Register a SA Forums Account here!
JOINING THE SA FORUMS WILL REMOVE THIS BIG AD, THE ANNOYING UNDERLINED ADS, AND STUPID INTERSTITIAL ADS!!!

You can: log in, read the tech support FAQ, or request your lost password. This dumb message (and those ads) will appear on every screen until you register! Get rid of this crap by registering your own SA Forums Account and joining roughly 150,000 Goons, for the one-time price of $9.95! We charge money because it costs us money per month for bills, and since we don't believe in showing ads to our users, we try to make the money back through forum registrations.
 
  • Locked thread
Wiggly Wayne DDS
Sep 11, 2010



https://twitter.com/selenalarson/status/893179822473490433

Adbot
ADBOT LOVES YOU

Wiggly Wayne DDS
Sep 11, 2010



https://www.documentcloud.org/documents/3912524-Kronos-Indictment-R.html

Wiggly Wayne DDS
Sep 11, 2010



Jamsta posted:

So he was fitted up, or commited a crime he thought everyone would forget.
there's no evidence in the indictment to work with beyond step 1: "he made it"

https://twitter.com/MalwareTechBlog/status/488373794168254464

Wiggly Wayne DDS
Sep 11, 2010



assuming brit/wisconsin combo how's the russian in this compared to native:

Wiggly Wayne DDS
Sep 11, 2010



yeah that's how everyone learns about rootkits though so i wouldn't read into that much

e: interesting on the russian part, not that native russian would mean more than someone was paid to translate

Wiggly Wayne DDS
Sep 11, 2010



bicycle posted:

https://twitter.com/jeremiahg/status/893206892901670912

half the source is hackernews so grain of salt but welp
it's a good idea to go with the opposite of what they say, if you combine the irc logs with this:

https://twitter.com/MalwareTechBlog/status/398830021801811968

you come out with a defendant with an axe to grind. still i'd wait for evidence

Wiggly Wayne DDS
Sep 11, 2010



i've always been a fan of spinning up a vpn on a vps somewhere. your poo poo will be monitored after the fact but at least it isn't the vpn company itself (also cheaper)

Wiggly Wayne DDS
Sep 11, 2010



a bit more detail on the lnk vuln patched last month on windows ( https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2017-8464 )
https://www.kb.cert.org/vuls/id/824672

quote:

Microsoft Windows automatically executes code specified in shortcut files

By convincing a user to display a specially-crafted shortcut file, an attacker may be able to execute arbitrary code with the privileges of the user. Depending on the operating system and AutoRun/AutoPlay configuration, this can happen automatically by connecting a USB device.

The origin of this vulnerability is outlined in VU#940193 (CVE-2010-2568). The fix for CVE-2010-2568 and the subsequent fix for CVE-2016-0096 are both insufficient in that they not take into account LNK files that use the SpecialFolderDataBlock or KnownFolderDataBlock attributes to specify the location of a folder. Such files are able to bypass the whitelisting first implemented in the fix for CVE-2010-2568.
so stuxnet's usb spreading vuln was insufficiently patched and still viable, poc: https://github.com/securifybv/ShellLink

Wiggly Wayne DDS
Sep 11, 2010



Proteus Jones posted:

I'm getting a real vibe of this guy said something stupid and sarcastic online= and the FBI is taking it at face value.
that's what all the current info looks like with a bonus of someone with a long-term vendetta having friends to throw mud from the side

maybe they have actual evidence though

Wiggly Wayne DDS
Sep 11, 2010



neat little bug in how windows handles TMI icons https://www.cybereason.com/labs-a-z...-special-icons/

https://www.youtube.com/watch?v=cF3sw80oBjY

Wiggly Wayne DDS
Sep 11, 2010



Chris Knight posted:

as if we didn't know already that the outline is garbage: https://theoutline.com/post/2054/the-wannacry-hacker-hero-was-spending-big-in-vegas-before-his-arrest

and oh my stars he went to a gun range!
yeah there's an absurd amount of mudslinging going on inc. mixing up accounts who were trying to pass as him from 2013 onwards

Wiggly Wayne DDS
Sep 11, 2010



i'm the signup page that also takes all your payment info in one stage

Wiggly Wayne DDS
Sep 11, 2010



i've found it, the dumbest opinion so far: https://cybersecpolitics.blogspot.co.uk/2017/08/the-killswitch-story-feels-like-bullshit.html

quote:

But let me float my and others initial feeling when MalwareTech got arrested: The "killswitch" story was clearly bullshit. What I think happened is that MalwareTech had something to do with Wannacry, and he knew about the killswitch, and when Wannacry started getting huge and causing massive amounts of damage (say, to the NHS of his own country) he freaked out and "found the killswitch". This is why he was so upset to be outed by the media.

Being afraid to take the limelight is not a typical "White Hat" behavior, to say the least.

Wiggly Wayne DDS
Sep 11, 2010



listen i'm just the messenger, what do you expect from me some sort of journalism?

Wiggly Wayne DDS
Sep 11, 2010



some fun quirks between win32 and nt apis https://googleprojectzero.blogspot.co.uk/2017/08/windows-exploitation-tricks-arbitrary.html

Wiggly Wayne DDS
Sep 11, 2010



the transcript for malwaretech's august 4th proceeding is up: https://www.documentcloud.org/documents/3923335-USA-v-Marcus-Hutchins-August-4-2017-Hearing.html

there's a bunch of absurd parts in there, but crucially the prosecution's claiming there's another co-defendant at large conveniently excusing why kronos is still getting updates

also the tale has now evolved to sold software that later became the malware

Wiggly Wayne DDS
Sep 11, 2010



ThePeavstenator posted:

I could've walked to the courthouse he had an appearance in on Tuesday morning. If he's got any more dates coming up I might try to go and see it.
if you're free monday and there's room:

http://www.wied.uscourts.gov/court-hearings-calendar posted:

08/14/2017
10:00AM
Magistrate Judge Duffin
2017-cr-124-2: USA v. Hutchins
Courtroom 242, 517 E Wisconsin Ave., Milwaukee, WI 53202
Arraignment
might get a plea at that stage

Wiggly Wayne DDS
Sep 11, 2010



can't see where security patches aren't being handled properly, just that features are a/b tested for crashes. then again their wiki still thinks aurora exists so who knows what's happening

Wiggly Wayne DDS
Sep 11, 2010



so malwaretech update:
- plead not guilty
- the no internet access bail condition has been removed, now it's "don't touch that wannacry sinkhole" that's publicly known
- wisconsin is no longer relevant re: jurisdiction given he'll reside in LA and has CA lawyers now
- trial currently set in october, probably be moved back

Wiggly Wayne DDS
Sep 11, 2010



nice slip-up

https://twitter.com/josephfcox/status/897796042317594624

https://www.nytimes.com/2017/08/16/world/europe/russia-ukraine-malware-hacking-witness.html

quote:

Intriguingly, in the cyberattack during the Ukrainian election, what appears to have been a bungle by Channel 1, a Russian state television station, inadvertently implicated the government authorities in Moscow.

Hackers had loaded onto a Ukrainian election commission server a graphic mimicking the page for displaying results. This phony page showed a shocker of an outcome: an election win for a fiercely anti-Russian, ultraright candidate, Dmytro Yarosh. Mr. Yarosh in reality received less than 1 percent of the vote.

The false result would have played into a Russian propaganda narrative that Ukraine today is ruled by hard-right, even fascist, figures.

The fake image was programmed to display when polls closed, at 8 p.m., but a Ukrainian cybersecurity company, InfoSafe, discovered it just minutes earlier and unplugged the server.

State television in Russia nevertheless reported that Mr. Yarosh had won and broadcast the fake graphic, citing the election commission’s website, even though the image had never appeared there. The hacker had clearly provided Channel 1 with the same image in advance, but the reporters had failed to check that the hack actually worked.

Wiggly Wayne DDS
Sep 11, 2010



ask ahmeni he's had 8 months head start

Wiggly Wayne DDS
Sep 11, 2010



Cocoa Crispies posted:

run strings on it and see what pops out
cve-2014-8485 called

Wiggly Wayne DDS
Sep 11, 2010



i'd put grub's 28 backspaces to root bug pretty high in such a list

Wiggly Wayne DDS
Sep 11, 2010



the newsbeuter's came through debian's security mailing list earlier but given it required bookmarking meh

go find somewhere vaguely upstream and if they have a decent signal:noise security feed to trawl

Wiggly Wayne DDS
Sep 11, 2010



nice https://sso.godaddy.com

expired 14th August 2017 and still not renewed

e: and they fixed it between me posting and re-checking, or its one of the servers in rotation

Wiggly Wayne DDS
Sep 11, 2010



i'm glad them changing management again erasing all past attempts to hide changes in management

Wiggly Wayne DDS
Sep 11, 2010



mdl posted:

surely the browser/ca forum is capable of vetting CAs, which, i would like to point out, account for far fewer heads total than a single CA has customers.
CAs are companies, not people, and vetting a CA customer gives them a very limited amount of power that can be revoked gracefully if abused (and generally they can't make certs for others)

you'd get more information if you didn't edit in your replies

Wiggly Wayne DDS
Sep 11, 2010



mdl posted:

commercial pilots who crash a plane aren't generally given second chances. startcom/wosign flew their plane into the WTC of trust models. is the bar so low that nobody from CAB is even blinking at the notion that a closely affiliated company (and i am being generous) is allowed to simply "reapply"?


i don't know what to say. if the bar is this low and the people responsible for vetting CAs don't care, then the trust model for browsers is a total failure
you don't seem to grasp that no one is giving them a second chance. leaving them to complain into the void on a bug tracker and postpone any of their lawyers bullshit by giving empty platitudes is a sound strategy

if you have complaints about the trust model for CAs then go back to 2002 where there's people defending it

Wiggly Wayne DDS
Sep 11, 2010



mdl posted:

the majority of verisign, dt, or belgian government employees have no relation or access to anything concerning the fact that they can act as trusted CAs.

i'm not making any specific argument for how to improve things, other than to point out that the policies as they stand are so weak that nothing is being offered that is not already being offered by let's encrypt/DV.


and now they're following up on it, and people should be aware of this. why would you even give them platitudes? the policy for a company that has already been revoked should be to go pound sand


yeah man, we should never discuss anything again, because all the smart guys know that it's broken. and here we are 15 years later, where nothing has improved
do you have anything new to bring to the discussion, or do you want to just go through the same argument everyone from this thread has heard a thousand times over?

Wiggly Wayne DDS
Sep 11, 2010



so that's a no then

Wiggly Wayne DDS
Sep 11, 2010



unfortunately i don't think that'd fit in the thread title

Wiggly Wayne DDS
Sep 11, 2010



really good in-depth read on virtualbox's attempts at hardening their usermode process to protect their lax kernel drivers and bypasses found then fixed: https://googleprojectzero.blogspot.co.uk/2017/08/bypassing-virtualbox-process-hardening.html

i was going to read it thoroughly before posting but it's a very long read

Wiggly Wayne DDS
Sep 11, 2010



Last Chance posted:

Google's design team, everyone. Raises all around.
that's a google chrome employee making a point, he's been pretty active at improving usable security then they hired him around january

Wiggly Wayne DDS
Sep 11, 2010



On Dumpster diving, this is my opinion. I used to be in the food industry, I dropped out of Culinary school, most of the "food rules" we have are extremely conservative which makes sense for liability reasons. I've found over the past couple years that in my experience as long as my body doesn't reject the food it's most likely safe to eat. I assume it's the same thing as listening to my intuition and that in the beginning it's hard to tell what your reaction to the food is, but the more aware I've become of how I am, the more reliable my judgement is.

Wiggly Wayne DDS
Sep 11, 2010



im Date & Time: August, 2017 (GMT)

Wiggly Wayne DDS
Sep 11, 2010



as fun as randomly poking at s3 buckets is i want to say you don't want to incur liability by providing tools to make processing them in bulk easier

doesn't make the target painted on multiple researchers backs any smaller when they publicly disclose them mind you

Wiggly Wayne DDS
Sep 11, 2010



the jury's still out

i will note that liability is also on the ability of clientele of s3 buckets for large data storage to swamp you in legal docs

Wiggly Wayne DDS
Sep 11, 2010



and yet look at all those s3 bucket disclosures with the named researcher behind a company that is v unlikely to be able to handle such a reaction

Wiggly Wayne DDS
Sep 11, 2010



i prefer 10m as my rule of thumb for lab-prepped recovery of ram data in an ideal scenario

Adbot
ADBOT LOVES YOU

Wiggly Wayne DDS
Sep 11, 2010



there's been practical examples pre-ddr4. haven't heard anything lately

  • Locked thread