Technology Get the latest on technology, electronics and software…

The Official Internet/Computer Security News Discussion Thread

Thread Tools
 
Old 06-24-2016, 09:30 AM
  #441  
Sanest Florida Man
Thread Starter
 
#1 STUNNA's Avatar
 
Join Date: Aug 2007
Location: Florida
Posts: 43,356
Received 10,113 Likes on 6,105 Posts
This is why you rotate your backup drives. They may hose the one currently connected to the system but should have 1 or 2 more offline that you can still restore from

But damn deleting online backups is pretty fucked too. Though I thought you could always get that data back even if you delete it in the cloud, depends on the service you use I guess.
Old 06-24-2016, 12:18 PM
  #442  
Currently Post-Acura
 
MaxMike93's Avatar
 
Join Date: Jan 2010
Location: Bergen County, NJ
Age: 31
Posts: 982
Received 125 Likes on 88 Posts
Originally Posted by nfnsquared
^^^^What version of ransomware?
I'm not sure. A coworker mentioned it in a group chat everyone on our team is a part of.

Originally Posted by #1 STUNNA
This is why you rotate your backup drives. They may hose the one currently connected to the system but should have 1 or 2 more offline that you can still restore from

But damn deleting online backups is pretty fucked too. Though I thought you could always get that data back even if you delete it in the cloud, depends on the service you use I guess.
I was using "online" to mean any mounted drives like ones that are connected and powered on. I'd have my doubts that cloud-based backups could be affected due to verification measures and the like, but I can't be sure if something out there can.
Old 06-24-2016, 01:39 PM
  #443  
Sanest Florida Man
Thread Starter
 
#1 STUNNA's Avatar
 
Join Date: Aug 2007
Location: Florida
Posts: 43,356
Received 10,113 Likes on 6,105 Posts
Oh true true. yeah that's not uncommon for it to encrypt backup drives as well. Though I wonder about Windows Backup because it usually keeps the backup drive offline and doesn't assign it a drive letter. Does that prevent it from being encrypted?
Old 06-24-2016, 02:35 PM
  #444  
Needs more Lemon Pledge
 
stogie1020's Avatar
 
Join Date: Mar 2005
Location: Phoenix, AZ
Age: 51
Posts: 52,768
Received 2,000 Likes on 1,173 Posts
Does anyone use full disk encryption? Bitlocker, DiskCryptor, TrueCrypt?

I have a few laptops that I take with me for various projects and I would like to FDE them.

HOWEVER, on ALL my machines, I use various cloud based services to synchronize data and I don't want to have to install FDE on all my desktops. If I have a dropbox or Google drive folder on every machine, i want to be able to use FDE on the laptops, but not have to also use it on the desktops.

If I use FDE on the laptop, is it going to sync the encrypted data for the cloud folder to the cloud, thus encrypting the data for all my machines that access that folder?
Old 06-25-2016, 07:10 PM
  #445  
Sanest Florida Man
Thread Starter
 
#1 STUNNA's Avatar
 
Join Date: Aug 2007
Location: Florida
Posts: 43,356
Received 10,113 Likes on 6,105 Posts


I think youre over thinking this. Theres no issue with bitlocker or filevault and cloud services. I use onedrive and sharesync for personal and work and there's no issue. The OS handles the decryption/encryption of data on the fly, the cloud services deal with the data at the file level and not a block level, i doubt they even know that the file is encrypted by the OS.

Just like theres no problem copying data stored on a bitlocker drive to a usb drive or emailing an attachment stored on a bitlocker encrypted PC, there's no issue with cloud storage services and FDE.

My sharesync data is synced to PCs and VMs that i know arent encrypted (maybe they should be) and i have no issue reading it on those devices or my iPhone. Same for onedrive, it on bitlocker PCs, and filevaulted Macs, it works without an issue on those devices and my iphone and ipad.

Last edited by #1 STUNNA; 06-25-2016 at 07:13 PM.
Old 06-25-2016, 08:43 PM
  #446  
Needs more Lemon Pledge
 
stogie1020's Avatar
 
Join Date: Mar 2005
Location: Phoenix, AZ
Age: 51
Posts: 52,768
Received 2,000 Likes on 1,173 Posts
The Official Internet/Computer Security News Discussion Thread

Originally Posted by #1 STUNNA


I think youre over thinking this. Theres no issue with bitlocker or filevault and cloud services. I use onedrive and sharesync for personal and work and there's no issue. The OS handles the decryption/encryption of data on the fly, the cloud services deal with the data at the file level and not a block level, i doubt they even know that the file is encrypted by the OS.

Just like theres no problem copying data stored on a bitlocker drive to a usb drive or emailing an attachment stored on a bitlocker encrypted PC, there's no issue with cloud storage services and FDE.

My sharesync data is synced to PCs and VMs that i know arent encrypted (maybe they should be) and i have no issue reading it on those devices or my iPhone. Same for onedrive, it on bitlocker PCs, and filevaulted Macs, it works without an issue on those devices and my iphone and ipad.
hmmmm. Interesting. I may test this out then. Would love to encrypt the laptops.
Old 08-08-2016, 08:05 PM
  #447  
Team Owner
 
doopstr's Avatar
 
Join Date: Jan 2001
Location: Jersey
Age: 52
Posts: 25,327
Received 2,044 Likes on 1,133 Posts
All your house stuff belongs to us.
Hackers Make the First-Ever Ransomware for Smart Thermostats | Motherboard
Old 08-14-2016, 03:39 PM
  #448  
Team Owner
 
doopstr's Avatar
 
Join Date: Jan 2001
Location: Jersey
Age: 52
Posts: 25,327
Received 2,044 Likes on 1,133 Posts
Secure Boot? Not so much.
Oops! Microsoft Accidentally Leaks Backdoor Keys to Bypass UEFI Secure Boot

https://rol.im/securegoldenkeyboot/

Last edited by doopstr; 08-14-2016 at 03:41 PM.
Old 08-15-2016, 08:40 AM
  #449  
Sanest Florida Man
Thread Starter
 
#1 STUNNA's Avatar
 
Join Date: Aug 2007
Location: Florida
Posts: 43,356
Received 10,113 Likes on 6,105 Posts
I signed up for LastPass password manager a while ago and I'm pretty happy with it, I don't know the passwords to hardly any of the sites I have accounts for. But another step is to enable two factor authentication on sites as well. you can go to this site which keeps track of all the site that support 2FA and gives you a link to each site where you can enable it.

https://twofactorauth.org/
The following 2 users liked this post by #1 STUNNA:
doopstr (10-27-2020), stogie1020 (08-15-2016)
Old 12-19-2016, 07:17 PM
  #450  
Team Owner
 
doopstr's Avatar
 
Join Date: Jan 2001
Location: Jersey
Age: 52
Posts: 25,327
Received 2,044 Likes on 1,133 Posts
Stop using Netgear routers with unpatched security bug, experts warn Ars Technica
If you have one of these Netgear routers you need to update your firmware before
Netgear R7000, R6400, and R8000 models have been confirmed to be vulnerable, and other models, including the R7000P, R7500, R7800, R8500 R9000, have been reported by end users as being affected.
The following users liked this post:
stogie1020 (01-06-2017)
Old 01-04-2017, 09:33 PM
  #451  
Team Owner
 
doopstr's Avatar
 
Join Date: Jan 2001
Location: Jersey
Age: 52
Posts: 25,327
Received 2,044 Likes on 1,133 Posts
If you are running Mongo DB make sure you got it locked down before
Someone Hijacking Unsecured MongoDB Databases for Ransom
The following users liked this post:
stogie1020 (01-06-2017)
Old 01-05-2017, 09:43 PM
  #452  
Race Director
 
nfnsquared's Avatar
 
Join Date: Dec 2003
Location: MAGA country
Posts: 12,474
Received 1,793 Likes on 1,346 Posts
https://us.norton.com/core
Old 01-06-2017, 07:51 PM
  #453  
Team Owner
 
doopstr's Avatar
 
Join Date: Jan 2001
Location: Jersey
Age: 52
Posts: 25,327
Received 2,044 Likes on 1,133 Posts
The Norton Core secure WiFi router comes with a one-year complimentary subscription5 to Norton Core Security Plus. This subscription includes unlimited IoT protection for connected devices, comprehensive parental controls and award-winning Norton Security that can be installed on up to 20 PCs, Macs, smartphones or tablets. There are no restrictions on the number of devices that can connect to Core.
If you don’t renew the Norton Core Security Plus subscription in the second year, Norton Core will continue to function as a high performance router. All network, IoT, and device level security, plus parental control features will be unavailable if the subscription is not renewed.
No thanks.
Old 05-08-2017, 08:40 PM
  #454  
Sanest Florida Man
Thread Starter
 
#1 STUNNA's Avatar
 
Join Date: Aug 2007
Location: Florida
Posts: 43,356
Received 10,113 Likes on 6,105 Posts
Old 05-08-2017, 09:24 PM
  #455  
Team Owner
 
doopstr's Avatar
 
Join Date: Jan 2001
Location: Jersey
Age: 52
Posts: 25,327
Received 2,044 Likes on 1,133 Posts
The hijacking flaw that lurked in Intel chips is worse than anyone thought

Patch for severe authentication bypass bug won’t be available until next week.

https://arstechnica.com/security/2017/05/the-hijacking-flaw-that-lurked-in-intel-chips-is-worse-than-anyone-thought/


A query of the Shodan security search engine found over 8,500 systems with the AMT interface exposed to the Internet, with over 2,000 in the United States alone:
Idiots.
Old 05-14-2017, 12:20 AM
  #456  
Moderator
 
Mizouse's Avatar
 
Join Date: Oct 2004
Location: Not Las Vegas (SF Bay Area)
Age: 39
Posts: 63,171
Received 2,773 Likes on 1,976 Posts
No chatter about Wannacry?

https://arstechnica.com/security/201...ers-worldwide/
Old 05-14-2017, 12:58 AM
  #457  
Race Director
 
nfnsquared's Avatar
 
Join Date: Dec 2003
Location: MAGA country
Posts: 12,474
Received 1,793 Likes on 1,346 Posts
Meh:

1. Don't use an outdated OS
2. Keep you OS patched
3. Don't open email attachments unless you are absolutely certain of their origin.

End chat...
Old 05-14-2017, 01:52 AM
  #458  
Sanest Florida Man
Thread Starter
 
#1 STUNNA's Avatar
 
Join Date: Aug 2007
Location: Florida
Posts: 43,356
Received 10,113 Likes on 6,105 Posts
It got its own thread
Old 05-14-2017, 01:56 AM
  #459  
Moderator
 
Mizouse's Avatar
 
Join Date: Oct 2004
Location: Not Las Vegas (SF Bay Area)
Age: 39
Posts: 63,171
Received 2,773 Likes on 1,976 Posts


yea I see it now
Old 05-15-2017, 12:16 PM
  #460  
Needs more Lemon Pledge
 
stogie1020's Avatar
 
Join Date: Mar 2005
Location: Phoenix, AZ
Age: 51
Posts: 52,768
Received 2,000 Likes on 1,173 Posts
Originally Posted by Mizouse


yea I see it now
Want me to send you a link to the original thread?

( joke, this virus is spreading via links)
Old 05-15-2017, 12:18 PM
  #461  
Senior Moderator
 
thoiboi's Avatar
 
Join Date: Apr 2010
Location: SoCal, CA
Posts: 46,869
Received 8,575 Likes on 6,626 Posts
Originally Posted by stogie1020
Want me to send you a link to the original thread?
Spoiler
 


should have put spoiler tags on it though
Old 05-15-2017, 12:45 PM
  #462  
Race Director
 
nfnsquared's Avatar
 
Join Date: Dec 2003
Location: MAGA country
Posts: 12,474
Received 1,793 Likes on 1,346 Posts
Invoice for Mr. Mizouse, click here
Old 05-15-2017, 02:50 PM
  #463  
Moderator
 
Mizouse's Avatar
 
Join Date: Oct 2004
Location: Not Las Vegas (SF Bay Area)
Age: 39
Posts: 63,171
Received 2,773 Likes on 1,976 Posts
Old 05-15-2017, 03:54 PM
  #464  
Needs more Lemon Pledge
 
stogie1020's Avatar
 
Join Date: Mar 2005
Location: Phoenix, AZ
Age: 51
Posts: 52,768
Received 2,000 Likes on 1,173 Posts
Old 09-18-2017, 09:40 AM
  #465  
_
 
AZuser's Avatar
 
Join Date: Nov 2006
Posts: 18,692
Received 3,097 Likes on 1,867 Posts
https://www.theverge.com/2017/9/18/1...lware-security

Hackers hid malware in CCleaner software

Sep 18, 2017, 7:25am EDT

Hackers have successfully breached CCleaner’s security to inject malware into the app and distribute it to millions of users. Security researchers at Cisco Talos discovered that download servers used by Avast (the company that owns CCleaner) were compromised to distribute malware inside CCleaner. “For a period of time, the legitimate signed version of CCleaner 5.33 being distributed by Avast also contained a multi-stage malware payload that rode on top of the installation of CCleaner,” says the Talos team.

CCleaner has been downloaded more than 2 billion times according to Avast, making it a popular target for hackers. Dubbed “crap cleaner,” it’s designed to wipe out cookies and offer some web privacy protections. 2.27 million users have been affected by the attack, and Avast Piriform believes it was able to prevent the breach harming customers. “Piriform believes that these users are safe now as its investigation indicates it was able to disarm the threat before it was able to do any harm,” says an Avast spokesperson.

This is an unusual attack as software similar to CCleaner is trusted by consumers and meant to remove “crapware” from a system. “By exploiting the trust relationship between software vendors and the users of their software, attackers can benefit from users' inherent trust in the files and web servers used to distribute updates,” says Talos.

Earlier this year, Ukrainian company MeDoc was breached and its update servers used to distribute the Petya ransomware. Hackers appear to be targeting these types of distribution points to more easily spread malware, instead of the traditional way of attacking individual machines themselves. It’s a trend that many security researches will be monitoring closely, to catch the latest innovative ways that hackers are breaching multiple systems.
Old 09-18-2017, 01:56 PM
  #466  
Sanest Florida Man
Thread Starter
 
#1 STUNNA's Avatar
 
Join Date: Aug 2007
Location: Florida
Posts: 43,356
Received 10,113 Likes on 6,105 Posts
Thankfully it only worked with 32bit. 99.999% of new PCs that have come out since Windows 8 launched (and the vast majority of Windows 7 PCs too) are 64bit. I don't know of anyone that I deal with that still has a 32bit PC, so that greatly limits the scope of this attack.
Old 09-18-2017, 02:03 PM
  #467  
Needs more Lemon Pledge
 
stogie1020's Avatar
 
Join Date: Mar 2005
Location: Phoenix, AZ
Age: 51
Posts: 52,768
Received 2,000 Likes on 1,173 Posts
^I didn't know it only affected the 32bit version, good to know. I checked all of my installed versions and luckily I have been too lazy to update them recently... All are pre-that version.
Old 09-19-2017, 10:58 PM
  #468  
_
 
AZuser's Avatar
 
Join Date: Nov 2006
Posts: 18,692
Received 3,097 Likes on 1,867 Posts


https://www.theverge.com/2017/9/18/1...ssword-bitcoin

This is why you shouldn’t use texts for two-factor authentication

Researchers show how to hijack a text message

Sep 18, 2017

For a long time, security experts have warned that text messages are vulnerable to hijacking — and this morning, they showed what it looks like in practice. A demonstration video posted by Positive Technologies (and first reported by Forbes) shows how easy it is to hack into a bitcoin wallet by intercepting text messages in transit.

The group targeted a Coinbase account protected by two-factor authentication, which was registered to a Gmail account also protected by two-factor. By exploiting known flaws in the cell network, the group was able to intercept all text messages sent to the number for a set period of time. That was enough to reset the password to the Gmail account and then take control of the Coinbase wallet. All the group needed was the name, surname and phone number of the targeted Bitcoin user. These were security researchers rather than criminals, so they didn’t actually steal anyone’s bitcoin, although that would have been an easy step to take.

At a glance, this looks like a Coinbase vulnerability, but the real weakness is in the cellular system itself. Positive Technologies was able to hijack the text messages using its own research tool, which exploits weaknesses in the cellular network to intercept text messages in transit. Known as the SS7 network, that network is shared by every telecom to manage calls and texts between phone numbers. There are a number of known SS7 vulnerabilities, and while access to the SS7 network is theoretically restricted to telecom companies, hijacking services are frequently available on criminal marketplaces.

Bitcoin wallets are a popular target for those attacks because of the irreversibility of Bitcoin transactions, but the attack work just as well on any other web service. As long as you’re getting confirmation codes over SMS, you’ll be vulnerable to this kind of attack. Other groups have pulled off less sophisticated version of the same hack by breaking into carrier accounts to set up call-forwarding.

There are a few concrete steps you can take to protect yourself from this kind of attack. On some services, you can revoke the option for SMS two-factor and account recovery entirely, which you should do as soon as you’ve got a more secure app-based method established. Google, for instance, will let you manage two-factor and account recovery here and here; just set up Authenticator or a recovery code, then go to the SMS option for each and click “Remove Phone.”

Still, the industry as a whole has been very slow in moving away from SMS as a second factor, which has severely weakened the overall security of the system. As long as SMS is included as an option for two-factor, we’ll continue to see attacks like this.
Old 09-19-2017, 11:15 PM
  #469  
Race Director
 
nfnsquared's Avatar
 
Join Date: Dec 2003
Location: MAGA country
Posts: 12,474
Received 1,793 Likes on 1,346 Posts
^^^ Yep, authenticator only for me...
Old 09-21-2017, 11:18 AM
  #470  
_
 
AZuser's Avatar
 
Join Date: Nov 2006
Posts: 18,692
Received 3,097 Likes on 1,867 Posts
Originally Posted by AZuser
https://www.theverge.com/2017/9/18/1...lware-security

Hackers hid malware in CCleaner software

Plot thickens

https://www.wired.com/story/ccleaner...ed-tech-firms/

The CCleaner Malware Fiasco Targeted at Least 20 Specific Tech Firms

09.20.17

Hundreds of thousands of computers getting penetrated by a corrupted version of an ultra-common piece of security software was never going to end well. But now it's becoming clear exactly how bad the results of the recent CCleaner malware outbreak may be. Researchers now believe that the hackers behind it were bent not only on mass infections, but on targeted espionage that tried to gain access to the networks of at least 20 tech firms.

Earlier this week, security firms Morphisec and Cisco revealed that CCleaner, a piece of security software distributed by Czech company Avast, had been hijacked by hackers and loaded with a backdoor that evaded the company's security checks. It wound up installed on more than 700,000 computers. On Wednesday, researchers at Cisco's Talos security division revealed that they've now analyzed the hackers' "command-and-control" server to which those malicious versions of CCleaner connected.

On that server, they found evidence that the hackers had attempted to filter their collection of backdoored victim machines to find computers inside the networks of 20 tech firms, including Intel, Google, Microsoft, Akamai, Samsung, Sony, VMware, HTC, Linksys, D-Link and Cisco itself. In about half of those cases, says Talos research manager Craig Williams, the hackers successfully found a machine they'd compromised within the company's network, and used their backdoor to infect it with another piece of malware intended to serve as a deeper foothold, one that Cisco now believes was likely intended for industrial espionage.

Cisco says it obtained a digital copy of the hackers' command-and-control server from an unnamed source involved in the CCleaner investigation. The server contained a database of every backdoored computer that had "phoned home" to the hackers' machine between September 12 and 16. That included over 700,000 PCs, just as Avast has said in the days since it first revealed its CCleaner debacle. (Initially the company put the number much higher, at 2.27 million.) But the database also showed a list of specific domains onto which the hackers sought to install their secondary malware payload, as well as which ones received that second infection.

The secondary payload targeted 20 companies in all, but Williams notes that some companies had more than one computer compromised, and some had none. He declined to say which of the targets had in fact been breached, but Cisco says it's alerted all the affected companies to the attack.

Williams also notes the target list Cisco found likely isn't comprehensive; it appears to have been "trimmed," he says. It may have included evidence of other targets, successfully breached or not, that the hackers had sought to infect with their secondary payload earlier in the month-long period when the corrupted version of CCleaner was being distributed. "It’s very likely they modified this through the monthlong campaign, and it’s almost certain that they changed the list around as they progressed and probably targeted even more companies," says Williams.

In an update post Thursday morning, Avast backed Cisco's findings, and confirmed that eight of the 20 known target companies had been breached by the hackers. But it also wrote that the total number of victim firms "was likely at least in the order of hundreds."

That target list presents a new wrinkle in the unfolding analysis of the CCleaner attack, one that shifts it from what might have otherwise been a run-of-the-mill mass cybercrime scheme to a potentially state-sponsored spying operation that cast a wide net, and then filtered it for specific tech-industry victims. Cisco and security firm Kaspersky have both pointed out that the malware element in the tainted version of CCleaner shares some code with a sophisticated hacking group known as Group 72, or Axiom, which security firm Novetta named a Chinese government operation in 2015.


Cisco concedes that code reuse alone doesn't represent a definitive link between the CCleaner attack and Axiom, not to mention China. But it also notes that one configuration file on the attackers' server was set for China's time zone—while still acknowledging that's not enough for attribution.

For any company that may have had computers running the corrupted version of CCleaner on their network, Cisco warns that its findings mean merely deleting that application is no guarantee the CCleaner backdoor wasn't used to plant a secondary piece of malware on their network, one with its own, still-active command and control server. Instead, the researchers recommend that anyone affected fully restore their machines from backup versions prior to the installation of Avast's tainted security program. "If you didn’t restore your system from backup, you’re at high risk of not having cleaned this up," Williams says.
Old 09-21-2017, 04:59 PM
  #471  
Race Director
 
nfnsquared's Avatar
 
Join Date: Dec 2003
Location: MAGA country
Posts: 12,474
Received 1,793 Likes on 1,346 Posts
So I'm guessing that the hackers were targeting companies with a 32-bit OS ( Windows XP) ? I'm still a little confused why they hacked the 32-bit version rather than the 64-bit version??
Old 09-22-2017, 11:11 AM
  #472  
Needs more Lemon Pledge
 
stogie1020's Avatar
 
Join Date: Mar 2005
Location: Phoenix, AZ
Age: 51
Posts: 52,768
Received 2,000 Likes on 1,173 Posts
Originally Posted by nfnsquared
So I'm guessing that the hackers were targeting companies with a 32-bit OS ( Windows XP) ? I'm still a little confused why they hacked the 32-bit version rather than the 64-bit version??
Just a guess here but 32 bit machines may tend to be older and less likely to be patched (or have patches available).
Old 09-22-2017, 01:00 PM
  #473  
_
 
AZuser's Avatar
 
Join Date: Nov 2006
Posts: 18,692
Received 3,097 Likes on 1,867 Posts
Originally Posted by nfnsquared
I'm still a little confused why they hacked the 32-bit version rather than the 64-bit version??
Filtering.

Most consumers are probably on 64-bit whereas businesses (because of old software compatibility; being slow to test and roll out updates; high cost of upgrading software to be 64-bit compatible; etc) are more likely to have a mix of 32-bit and 64-bit. By specifically targeting 32-bit machines, there's less unwanted communications data being sent to the command and control servers. Less data means less time filtering to determine which are and aren't corporate PCs to send the 2nd stage payload to. Plus, 32-bit PCs are going to be less secure.

If they targeted both 32-bit and 64-bit, they'd have to sift through more machines and data to determine which are and aren't corporate PC's. From the looks of things, they were targeting a small set of organizations.

https://arstechnica.com/information-...irst-appeared/

Previously, researchers found no evidence that any of the computers infected by the booby-trapped version of the widely used CCleaner utility had received a second-stage payload the backdoor was capable of delivering. The new evidence—culled from data left on a command-and-control server during the last four days attackers operated it—shows otherwise. Of 700,000 infected PCs, 20 of them, belonging to highly targeted companies, received the second stage, according to an analysis published Wednesday by Cisco Systems' Talos Group.

From September 12 to September 16, the highly advanced second stage was reserved for computers inside 20 companies or Web properties, including Cisco, Microsoft, Gmail, VMware, Akamai, Sony, and Samsung. The 20 computers that installed the payload were from eight of those targeted organizations, Avast said

The second stage appears to use a completely different control network. The complex code is heavily obfuscated and uses anti-debugging and anti-emulation tricks to conceal its inner workings. Craig Williams, a senior technology leader and global outreach manager at Talos, said the code contains a "fileless" third stage that's injected into computer memory without ever being written to disk, a feature that further makes analysis difficult. Researchers are in the process of reverse engineering the payload to understand precisely what it does on infected networks.

"When you look at this software package, it's very well developed," Williams told Ars. "This is someone who spent a lot of money with a lot of developers perfecting it. It's clear that whoever made this has used it before and is likely going to use it again."

Stage one of the malware collected a wide assortment of information from infected computers, including a list of all installed programs, all running processes, the operating-system version, hardware information, whether the user had administrative rights, and the hostname and domain name associated with the system. Combined, the information would allow attackers not only to further infect computers belonging to a small set of targeted organizations, but it would also ensure the later-stage payload is stable and undetectable.
Old 10-03-2017, 08:16 PM
  #474  
Moderator
 
Mizouse's Avatar
 
Join Date: Oct 2004
Location: Not Las Vegas (SF Bay Area)
Age: 39
Posts: 63,171
Received 2,773 Likes on 1,976 Posts
Fuck Yahoo!

Every single Yahoo account was hacked - 3 billion in all - Oct. 3, 2017
Old 10-03-2017, 08:19 PM
  #475  
Team Owner
 
doopstr's Avatar
 
Join Date: Jan 2001
Location: Jersey
Age: 52
Posts: 25,327
Received 2,044 Likes on 1,133 Posts
meh, i ditched my account when they screwed up the comment section of finance.yahoo.com.
Old 10-03-2017, 08:44 PM
  #476  
Race Director
 
nfnsquared's Avatar
 
Join Date: Dec 2003
Location: MAGA country
Posts: 12,474
Received 1,793 Likes on 1,346 Posts
Meh, haven't used my account in years. Just went and checked it: no activity for 4 years. Changed the password anyhow...
Old 10-03-2017, 10:01 PM
  #477  
Moderator
 
Mizouse's Avatar
 
Join Date: Oct 2004
Location: Not Las Vegas (SF Bay Area)
Age: 39
Posts: 63,171
Received 2,773 Likes on 1,976 Posts
It's not just Yahoo! branded assests. It's their other stuff too, such as Flickr and Tumblr.
Old 10-03-2017, 10:23 PM
  #478  
Team Owner
 
doopstr's Avatar
 
Join Date: Jan 2001
Location: Jersey
Age: 52
Posts: 25,327
Received 2,044 Likes on 1,133 Posts
More that no one uses.
Old 10-03-2017, 10:38 PM
  #479  
Moderator
 
Mizouse's Avatar
 
Join Date: Oct 2004
Location: Not Las Vegas (SF Bay Area)
Age: 39
Posts: 63,171
Received 2,773 Likes on 1,976 Posts
If you say so.
Old 10-10-2017, 04:41 PM
  #480  
Race Director
 
nfnsquared's Avatar
 
Join Date: Dec 2003
Location: MAGA country
Posts: 12,474
Received 1,793 Likes on 1,346 Posts
Not that I really care whether or not a VPN service keeps logs, but if you use PureVPN, don't believe their lies about no logs. Here's their statement on their website:

PureVPN’s Privacy Policy:


We do NOT keep any logs that can identify or help in monitoring a user’s activity.
You are Invisible – Even We Cannot See What You Do Online

We Do Not monitor user activity nor do we keep any logs. We therefore have no record of your activities such as which software you used, which websites you visited, what content you downloaded, which apps you used, etc. after you connected to any of our servers. Our servers automatically record the time at which you connect to any of our servers. From here on forward, we do not keep any records of anything that could associate any specific activity to a specific user. The time when a successful connection is made with our servers is counted as a “connection” and the total bandwidth used during this connection is called “bandwidth”. Connection and bandwidth are kept in record to maintain the quality of our service. This helps us understand the flow of traffic to specific servers so we could optimize them better
https://www.bleepingcomputer.com/new...-with-the-fbi/

I'm 100% glad they nailed this perv... Just sad that a company would post such a blatant lie about their services.


Quick Reply: The Official Internet/Computer Security News Discussion Thread



All times are GMT -5. The time now is 07:15 AM.