STE WILLIAMS

Phishers’ Latest Tricks for Reeling in New Victims

Phishing works because people are, by nature, trusting — but these evolving phishing techniques make it even tougher for security managers to stay on top.

From his days as an IT worker, to his work as a journalist covering information security, to his time now as a security researcher with Akamai, Steve Ragan has been watching phishing techniques evolve for nearly two decades.

But it wasn’t until late 2007, when the Storm Worm started taking off, that Ragan’s education began in earnest.

“Storm circulated via email and targeted current events as a lure to get people to open malicious attachments and URLs,” Ragan recalls. “It worked well, and the botnet continued to grow. Storm was a spam campaign — at least that is how it was commonly referred to — but it was phishing at its purest. The idea was to send an email, pique the curiosity of the recipient, and deliver a malicious payload. “

Phishing is still going strong. But what has changed since Storm’s earlier days?

Everything, according to Ragan.

Gone are the days when most phishing emails were easy to spot due to their grammar and spelling errors, he says. Criminals have evolved, and scripts are tighter, error-free, and more focused. Spear-phishing, which is a highly targeted type of phishing attempt that focuses on a specific individual or group, is on the rise. So are business email compromise (BEC) attacks, which are targeted phishing attacks on business emails — typically those held by high-level executives. In fact, according to the FBI, BEC attacks resulted in $12 billion in losses between October 2013 and May 2018.

“Criminals have been known to call the targeted organization or victim to confirm information, and public records are used to corroborate information, such as who works in accounting and who their direct report is,” Ragan says.

Phishing continues to be a successful tactic because people are, by nature, trusting. In addition, techniques keep evolving, making it tough for security managers to stay on top. Ragan, and several other security industry experts who track phishing tactics, offer a breakdown of the latest tricks and traps phishing criminals are up to these days. 

{Continued on Next Page}

Joan Goodchild is a veteran journalist, editor, and writer who has been covering security for more than a decade. She has written for several publications and previously served as editor-in-chief for CSO Online. View Full BioPreviousNext

Article source: https://www.darkreading.com/edge/theedge/phishers-latest-tricks-for-reeling-in-new-victims/b/d-id/1335757?_mc=rss_x_drr_edt_aud_dr_x_x-rss-simple

From Spyware to Ninja Cable

Attackers don’t need sophisticated James Bondian hardware to break into your company. Sometimes a $99 device will do.

Up until just a few years ago, unless you were working as a secret agent, your only chance of seeing spy tools and gadgets was in the movies. These days, it still isn’t easy to buy a lipstick pistol or a Bulgarian umbrella, but it has become shockingly easy to legally buy hardware-based cyberattack tools.

Although IT security tools have quickly and significantly improved and threat-hunting teams of the leading enterprises have become more professional, cybercriminals aren’t giving up.

Document leaks, such as the NSA ANT catalog and the US Central Intelligence Agency’s Vault 7, released a huge hacking tool arsenal including concepts of operation, drawings, source code, etc., and allowed individuals and specialized companies to join the game. Hardware cyberattack tools that were in the hands of only governments and intelligence agencies are now available for purchase as legitimate penetration-testing tools starting at less than $10.

A recent example of a dangerous tool is the USB Ninja cable, which was introduced earlier this year. The Ninja cable looks like any ordinary and innocent smartphone-charging cable, and will charge a smartphone as usual. However, this cable’s design and internals are inspired by the leaked NSA Cottonmouth, a USB hardware implant that provides a wireless bridge into a target network as well as the ability to load exploit software onto target PCs. (For information on the original device, see the background story here.) When it was a top-secret weapon in use by the government, the unit price was $20,000. These days, when publicly offered as a pen-testing tool, anyone can buy it for around $99.

Now just imagine a cybercrime organization trying to get into a bank’s internal network. Chances of being able to overcome the network security tools such as firewalls, email scanners, etc., are not that high, and every failing attempt will just make the systems and security team more alert. But what if the threat actor could drop some of those cables around the company’s HQ lobby? What if a cable is left on the cafeteria table? What if the ATM custodian gets one as a freebie? Probably, this cable will be plugged into a corporate laptop sooner rather than later, just for the sake of charging the phone.

The method of using infected hardware devices as attack vehicles and as invisible doors into sensitive infrastructure is even more attractive because the attacker can jump over air gaps and enter into (or steal information from) parts of the network that are segregated from the Internet or other parts of the enterprise network.

There is a huge gap in the awareness of IT and security teams between software deployment and usage policies and those that relate to hardware devices.

Corporate employees or contractors will never be able to install or use uncontrolled software on an enterprise workstation or laptop. There are not only regulations and processes, but the entire system of authorization levels and user management will block it even if they tried.

On the other hand, in many places, anyone can bring in and connect any uncontrolled gadget or peripheral device directly to the infrastructure. Not only are there no policies in place to define what’s allowed and what’s forbidden, there isn’t even a way for CISOs or risk officers to know and understand the attack surface they’re in charge of protecting.

Know the Risk
The good news is that it’s possible to address this rapidly growing threat. As always, being aware and understanding the risk is the most important step. This change in mindset is quickly taking hold in the industry —the Center for Internet Security (CIS, a nonprofit with large companies, government agencies, and academic institutions as members) has defined inventory and control of hardware assets as a top priority.

CIS urges organizations to actively manage (inventory, track, and correct) all hardware devices on the network so that only authorized devices are given access, and unauthorized and unmanaged devices are found and prevented from gaining access. For more details, check out the tips from CIS.

Related Content:

 

Check out The Edge, Dark Reading’s new section for features, threat data, and in-depth perspectives. Today’s top story: “Phishers’ Latest Tricks for Reeling in New Victims.”

Iftah Bratspiess is a cybersecurity leader and entrepreneur with over 25 years of business and technology experience as an engineer, software developer, product line owner, manager, and strategist. Throughout his career, Iftah has successfully navigated multidisciplinary … View Full Bio

Article source: https://www.darkreading.com/risk/from-spyware-to-ninja-cable/a/d-id/1335710?_mc=rss_x_drr_edt_aud_dr_x_x-rss-simple

Just A Few Questions Before That Bank Withdrawal …

And be ready to turn over your first born.

Source: notoriousBAIG

What security-related videos have made you laugh? Let us know! Send them to [email protected].

Beyond the Edge content is curated by Dark Reading editors and created by external sources, credited for their work. View Full Bio

Article source: https://www.darkreading.com/edge/theedge/just-a-few-questions-before-that-bank-withdrawal--/b/d-id/1335761?_mc=rss_x_drr_edt_aud_dr_x_x-rss-simple

Texas Refuses to Pay $2.5M in Massive Ransomware Attack

The ransomware campaign affected 22 local governments, none of which have paid the attackers’ $2.5 million ransom demand.

The state of Texas is so far refusing to comply with the demands of a ransomware attack that affected 22 local governments, the Texas Department of Information Resources (DIR) reports. None of the affected municipalities have paid the $2.5 million ransom demanded.

On August 16, a coordinated ransomware campaign hit systems of cities and towns across Texas, prompting state officials to activate a task force consisting of the DIR, Texas AM University System’s Security Operations Center, the Texas Department of Public Safety, and emergency and military responders. By August 23, all affected entities had transitioned from assessment to remediation and recovery; now, more than half have resumed their normal operations.

The DIR is now scheduling follow-up visits with governments to ensure their rebuilding efforts are successful, according to an update the organization published late last week. It is unaware of ransom being paid by any of the 22 affected municipalities in the aftermath of the attack.

Ransom payments are a controversial topic among security professionals, most of whom disagree with paying attackers and fueling their motivation to launch future campaigns. Still, depending on the size of the attack and amount of money requested, ransom payments may amount to less than the cost of rebuilding networks from scratch — a burden that could potentially fall on taxpayers’ shoulders, commented ImmuniWeb CEO Ilia Kolochenko.

“However, given that no human lives are at stake, in a long term prospective, such rigid tactics may well disincentivize the attackers,” he said of the Texas attack. It’s imperative governments have processes in place to handle incidents of this scale. Based on the DIR’s latest update, it seems Texas had done sufficient preparation to avoid making a high ransom payment.

Read more details here.

Check out The Edge, Dark Reading’s new section for features, threat data, and in-depth perspectives. Today’s top story: “Phishers’ Latest Tricks for Reeling in New Victims

Dark Reading’s Quick Hits delivers a brief synopsis and summary of the significance of breaking news events. For more information from the original source of the news item, please follow the link provided in this article. View Full Bio

Article source: https://www.darkreading.com/risk/texas-refuses-to-pay-$25m-in-massive-ransomware-attack/d/d-id/1335763?_mc=rss_x_drr_edt_aud_dr_x_x-rss-simple

Public Exposure Does Little to Slow China-Based Thrip APT

Over the past year, the cyber-espionage group has attacked at least 12 other companies in the military, telecom, and satellite sectors, Symantec says.

China-based advanced persistent threat group (APT) Thrip continues to pose a major threat to organizations in the satellite, telecommunications, and military sectors in Southeast Asia more than a year after Symantec first exposed its activities.

Far from being deterred by the exposure, the group has continued its attacks unabated on companies in the region. Since June 2018, Thrip has attacked at least 12 high-level targets in multiple countries, including Hong Kong, Indonesia, Malaysia, and the Philippines, Symantec said in an update on Thrip’s activities this week.

Thrip, which is known for leveraging legitimate tools such as PsExec, PowerShell, and LogMeIn in its attacks, also has added more custom weapons to its arsenal. According to Symantec, the Chinese group recently began using a previously unseen backdoor called Hannotog to try and gain persistent remote access on compromised systems. Hannotog takes advantage of the built-in Windows Management Instrumentation (WMI) component in Windows as part of its execution on victim networks.

Thrip also is using Sagerunex, another backdoor, recent attacks, suggesting a strong link between Thrip and Billbug Group (aka Lotus Blossom), a well-known Chinese cyber-espionage group that has been operating since at least early 2009. Sagerunex appears to be a more evolved version of malware dubbed Evora, which Billbug has been known to use. Based on this and other available telemetry it appears Thrip is a subgroup of Billbug, Symantec said.

For organizations on its radar, Thrip presents a clear and present danger, says Vikram Thakur, technical director at Symantec.

“Attackers will continue to target organizations regardless of public exposure of their campaigns and tools,” he says. “[Organizations] in targeted market segments should take note of the techniques leveraged by Thrip and ensure they have appropriate tools to both instrument and respond in case the attacker turns their way.” 

One complicating factor is Thrip’s heavy use of legitimate and dual-use tools for lateral movement, credential theft malware execution, and other malicious activities. By hiding its attack traffic in a sea of legitimate traffic, the group — like a growing number of other threat actors — has made it much harder for organizations to stop them using typical antimalware and theft detection tools.

Beyond Cyber Espionage?
Thrip’s main motive continues to be cyber espionage, Thakur says. But in at least a few of its attacks, the group appears to have gained a dangerous level of access to operational systems.

In one attack on a satellite communications provider that Symantec investigated last year, Thrip actors seemed particularly interested in infecting computers that monitored and controlled satellites. In another attack involving a Southeast Asian geospatial imaging and mapping company, Thrip once again went after operational systems. That time, the group attacked systems using for critical application development tasks and those running imaging software and Google Earth Server.

Thakur says Symantec is not sure what exactly the attackers would have been able to do with their access to these systems. “Our visibility stops at attackers being able to get onto machines,” he notes.

Data from attacks on at least three other communications firms in Southeast Asia suggested Thrip was primarily targeting the companies themselves and not their customers, Symantec said.

For the moment, at least, Thrip appears solely focused on organizations in Southeast Asia. But there’s no telling when that might change. “While we don’t have any evidence of US targeting in the past year of Thrip’s activity, this can change at any moment,” Thakur warns. “We always urge peers within targeted verticals to take note of ongoing attacks and bolster their own defenses in the event the attackers change targeting.”  

Related Content:

Check out The Edge, Dark Reading’s new section for features, threat data, and in-depth perspectives. Today’s top story: “Phishers’ Latest Tricks for Reeling in New Victims.”

Jai Vijayan is a seasoned technology reporter with over 20 years of experience in IT trade journalism. He was most recently a Senior Editor at Computerworld, where he covered information security and data privacy issues for the publication. Over the course of his 20-year … View Full Bio

Article source: https://www.darkreading.com/attacks-breaches/public-exposure-does-little-to-slow-china-based-thrip-apt/d/d-id/1335764?_mc=rss_x_drr_edt_aud_dr_x_x-rss-simple

New Release Brings BlueKeep to Metasploit

All organizations with Windows infrastructures should make sure their systems are patched to current versions, Rapid7 suggests.

An exploit for BlueKeep, a vulnerability in Microsoft’s Remote Desktop Protocol (RDP) that can allow remote code execution, is the subject of the latest pull request of Metasploit, the open source exploit framework widely used by security researchers.

BlueKeep, designated CVE-2019-0708, affects Windows versions from 2000 through Server 2008 R2 and Windows 7. A related vulnerability, DejaBlue, is present in these versions as well as newer Windows versions through Windows 10.

A blog post at Rapid7, the security company that maintains Metasploit in conjunction with the open source community, notes that RDP attacks went up dramatically following the initial BlueKeep release, though the overall level of such activity is below what it initially expected. The company suggests that all organizations with Windows infrastructures make sure their systems are patched to current versions.

The BlueKeep exploit module for Metasploit is available on GitHub.

For more, read here.

Check out The Edge, Dark Reading’s new section for features, threat data, and in-depth perspectives. Today’s top story: “Phishers’ Latest Tricks for Reeling in New Victims.”

Dark Reading’s Quick Hits delivers a brief synopsis and summary of the significance of breaking news events. For more information from the original source of the news item, please follow the link provided in this article. View Full Bio

Article source: https://www.darkreading.com/threat-intelligence/new-release-brings-bluekeep-to-metasploit/d/d-id/1335765?_mc=rss_x_drr_edt_aud_dr_x_x-rss-simple

Patch early, patch often – and patch everything!

Here’s a Naked Security Live video we recorded on Friday, following our recent article about hackers exploiting unpatched WordPress plugins to take over other people’s websites and blogs.

Whether it’s a WordPress installation, your browser, your laptop or your social media account, every time you install a new program, or download a new plugin, or authorise another app to ‘help’ you with your social media account, you increase your cybersecurity risk at the same time.

So, even if you have automatic updates turned on for the core software in your life, from your operating system to your WordPress setup, don’t forget to review and update all the tasty extras you might have installed along the way.

(And, while you’re about it, go and review all the plugins, add-ons and non-standard apps you’ve got – we’re willing to bet you’ll find at least a few you’ve forgotten all about and probably want to remove!)

(Watch directly on YouTube if the video won’t play here.)

Article source: http://feedproxy.google.com/~r/nakedsecurity/~3/58GAekVA2sQ/

US city balks at paying $5.3 million ransomware demand

It’s easy to assume that ransomware has become so unstoppable that criminals can almost name their price to reverse attacks.

While there is evidence that many victims pay up, it looks as if a growing number don’t, either negotiating a smaller ransom or simply refusing to play ball.

One organisation that decided it wanted to be in the latter camp is the city of New Bedford in Massachusetts, which has released details of an attack by a variant of the Ryuk ransomware in the early hours of 5 July 2019.

The attack quickly encrypted 158 workstations (4% of the city’s computers) but would have been even worse had it struck later in the day when more computers were turned on, the City now admits.

Departments such as fire, police and emergency 911 dispatch were unaffected, helped by engineers quickly disconnecting other systems to stop the infection spreading. Even so, that left the arduous task of rebuilding the network and restoring applications – that still continues two months on.

When consultants employed by the City reached out to the attackers by email, they were met with a demand for Bitcoins equivalent to $5.3 million. New Bedford Mayor, Jon Mitchel, said in a video account of the attack:

While I am generally averse to engaging in negotiations of this kind, I concluded it would be irresponsible to dismiss out of hand the possibility of obtaining a decryption key.

The City had insurance coverage for ransom payments, he said, and reasoned that negotiations would buy time to mitigate any follow-up attack.

When he made a counteroffer of $400,000 in line with the current going rate of ransomware attacks of this kind, the attackers stuck to their original, inflated demand.

Result? Negotiations stopped, the attackers got nothing, and the City resolved to undo the damage on its own.

The devil rides out

Since appearing in 2018, variants of Ryuk (named after a character in the manga series Death Note) have been blamed for numerous attacks in the US and beyond and there is no sign of them slowing down.

Defenders can tip the balance in their favour by having a plan to cope with ransomware, for example, by mandating that staff disconnect valuable systems immediately and ensuring they’ve segmented their networks to minimise its spread. They can also resort to backups – but even when available, getting these back up and running can be a time-consuming process.

However, as the City of New Bedford incident underlines, ransomware’s success always depends on how victims react to the often steep ransoms.

The obvious example is the March 2018 ransom attack on the City of Atlanta, which eventually decided not to pay the ransom and instead take a reported hit of up to $9.5 million in clean up costs.

It was a brave decision that didn’t go unnoticed. After years of rising ransom demands, has Atlanta’s unexpected revolt steeled others in the US to take a stand?

Article source: http://feedproxy.google.com/~r/nakedsecurity/~3/kps39ieejGA/

Facebook launches $10m deepfake detection project

If you’re worried about the malevolent potential of deepfake video, you’re not alone – so is Facebook. The company has launched a project to sniff out deepfake videos, and it’s pledging more than $10m to the cause. It has pulled in a range of partners including Microsoft for help.

Deepfakes are videos that use AI to superimpose one person’s face on another. They work using generative adversarial networks (GANs), which are battling neural networks. One of the networks focuses on producing a lifelike image. The other network checks the first network’s output by matching it against real-life images. If it finds inconsistencies, the first network has another go at it. This keeps happening until the second network can’t find any more mistakes.

This leads to some highly convincing pictures and videos. Deepfake AI has produced fake porn videos, fake profile pictures, and (for demonstration purposes) fake presidential statements. They’re also getting easier to create. For an example of just how good it’s getting, watch this video that seamlessly morphs Bill Hader into Tom Cruise and Seth Rogen.

That video is great entertainment, but now imagine a fake clip spreading like wildfire on Facebook in which Trump says he’s bombing Venezuela. Or one where the CEO of a US blue-chip says that it’s pulling out of China and taking a massive earnings hit, tanking its stock. That’s not so funny.

No wonder, then, that the social media giant has finally decided to take a stand against the technology. Its DeepFake Detection Challenge will, as the name suggests, help people detect deepfakes.

AI relies on lots of data to generate its images, so to create AI that spots deepfakes, Facebook has to come up with its own dataset. It will take unmodified, non-deepfake videos, and then use a variety of AI techniques to tamper with them. It will make this entire dataset available to researchers, who can use it to train AI algorithms that spot deepfakes.

Facebook has some heavyweight help. Along with Microsoft, it’s working with the Partnership on AI, and academics from Cornell Tech, MIT, Oxford University, UC Berkeley, the University of Maryland, College Park, and the University at Albany. These partners will create tests to see how effective each researchers’ detection model is.

One impressive aspect of all this is the way that Facebook is generating and handling the data set. Perhaps wary of the privacy implications of just scraping its own user data, the company is making every effort to do it right. It is working with an agency that is hiring actors. They’ll sign a waiver agreeing to let researchers use their images. It will also only share the dataset with entrants to the contest, so that black hats can’t use it to create better deepfakes.

This dataset will hopefully help to advance existing research on deepfake detection. In June 2019, researchers at the University of Southern California’s Information Sciences Institute created a model to detect inconsistencies in motion that lead to strange facial movements. The University at Albany looks for a lack of blinking (many deepfakes don’t often blink, apparently).

This is a much-needed step forward because just like the GANs themselves, we can expect both AI factions to compete in a kind of arms race, with one side creating increasingly convincing videos that could be used for malicious intent and the other side creating AI to detect them. In that scenario, the people try to detect fakes need all the help they can get.

Article source: http://feedproxy.google.com/~r/nakedsecurity/~3/M4dTDNkzUsk/

Brave accuses Google of sidestepping GDPR

A senior executive at private browser company Brave has accused Google of using a workaround that lets it identify users to ad networks. The system violates GDPR – the EU’s data protection regulation – he said.

Brave’s chief policy and industry relations officer Dr Johnny Ryan made the accusation against Google’s Authorized Buyers (formerly DoubleClick, the advertising network which incorporates 8.4 million websites) in a blog post last week.

Whenever you visit a member site, Authorized Buyers logs the visit and what page you were looking at. This information, aggregated from the sites that you visit, forms a detailed profile about you. Authorized Buyers also does something else whenever you hit one of its member sites: it puts you up for auction. It takes bids from advertisers interested in showing you ads based on your profile. It happens in microseconds, in a process called real-time bidding (RTB).

Ryan submitted a complaint about Authorized Buyers to the Irish DPA in September 2018, which prompted a formal investigation. He had three main concerns.

First, he said that what had started as a simple personalised advertising mechanism had morphed into a mass data collection system that collected more data than necessary and sent it on to numerous third parties.

Second, once that information was sent on, it was no longer secure or controllable.

Third, he worried that this data might include what GDPR calls ‘special category’ information. That’s data on sensitive subjects like sexual orientation, ethnicity, or political leanings.

A clever workaround?

GDPR calls for strict controls over the use and dissemination of personal data – especially special category data – and Google must comply with it because it deals with European residents, so how could it be doing this? In his blog post, Ryan accuses the search giant of using a clever workaround:

Analysis of the network log shows that the Data Subject’s personal data has been processed in Google’s Authorized Buyers RTB system. It further shows that Google has also facilitated the sharing of personal data about the Data Subject between other companies.

Push Pages therefore appear to be a workaround of Google’s own stated policies for how RTB should operate under the GDPR.

Ryan worked with third-party researcher Zach Edwards at web analytics company Victory Medium to analyse browsing sessions on a new machine that he hadn’t used before.

In an email interview, Edwards told Naked Security that Google has historically tracked its users with an identifier called google_user_id. Demand-side platforms (DSPs) – companies that manage multiple advertising purchases on behalf of advertisers – could use these identifiers to understand who users were and what they were doing.

The identifiers were what Edwards calls shared strings, and because they lacked consent, they didn’t comply with GDPR, he warned. Google announced a year ago that it was phasing these out for European users by the end of this year.

Edwards said:

I’m certain Google wanted to keep the google_user_id field, but it’s not GDPR compliant – they had to trash it. It’s a unique user identifier shared across multiple companies.

Edwards and Ryan discovered a new mechanism that they call push pages. These all come from the same Google web address, but they each append a pseudo-anonymous unique identifier to the address. These identifiers rotate every 14 days. Advertisers can still use them to identify users, according to Edwards, but Google only gives them to the auction winner and any DSPs that it synchronizes with to optimize future auctions. He explained that “slight limiting of the shared strings” and “putting it behind the scenes” is what makes this a GDPR workaround.

However, he argued that push pages still fall foul of GDPR:

Multiple DSPs are given that same string, which is what puts the entire cookie_push.html structure out of GDPR compliance.

DSPs match unique identifiers (cookies) with the information that they have about a website visitor using a mechanism called match tables. The idea is that a DSP should only be able to collaborate with Google on a match table so that only it and Google have data about a user. Google forbids DSPs from collaborating together on their match tables to find out more about website visitors.

However, Edwards said that the unique identifiers found in push tables break that rule:

Basically, Google has TOS that prevent companies from collaborating on match tables, but then Google turns around and gives them a shared string

He accused Google of not auditing or controlling what happens to these push page identifiers after DSPs received them. In at least one case, he claimed a DSP was sharing the identifier with other companies.

Ryan’s isn’t an isolated complaint. Jim Killock, executive director of the Open Rights Group, and Michael Veale, a professor at University College London, submitted duplicate complaints to the UK Information Commissioner’s Office (ICO) in September 2019. That resulted in a report from the ICO, published in June 2019, which it passed to the adtech industry for comment. It said:

Thousands of organisations are processing billions of bid requests in the UK each week with (at best) inconsistent application of adequate technical and organisational measures to secure the data in transit and at rest, and with little or no consideration as to the requirements of data protection law about international transfers of personal data.

It added that adtech companies are processing data for these auctions unlawfully, and that they aren’t being clear enough with people about the privacy implications. It said that it wants changes, and will review things at the end of the year.

Concern over Authorized Buyers’ practices is mounting. Activists have also filed duplicate or similar complaints in Belgium, Luxembourg, the Netherlands, Poland, and Spain.

A Google spokesperson told us:

We have strict policies that prohibit advertisers on our platforms from targeting individuals on the basis of sensitive categories such as race, sexual orientation, health conditions, pregnancy status, etc. If we found ads on any of our platforms that were violating our policies and attempting to use sensitive interest categories to target ads to users, we would take immediate action.

Article source: http://feedproxy.google.com/~r/nakedsecurity/~3/lKGgZf-nQcM/