Cybersecurity Blog
Thought leadership. Threat analysis. Cybersecurity news and alerts.
DDoS Extortions ReturnOver the past few weeks, a group of cybercriminals has launched distributed denial-of-service (DDoS) attacks targeting companies in the finance and retail sectors and demanding ransom payment for the attacks to stop. In the blog post "Ransom Demands Return: New DDoS Extortion Threats From Old Actors Targeting Finance and Retail", Akamai reported that over the past few weeks, a series of DDoS attacks from the so-called "Armada Collective" and "Fancy Bear" actors have targeted businesses across multiple sectors, including finance and retail, and these DDoS attacks come with extortion demands. Some of the attacks peaked at almost 200 gigabyte per second (GB/s), Akamai said. ZDNet likewise reported that in the past weeks, a criminal group that goes with the names "Armada Collective" and "Fancy Bear" has launched DDoS attacks against some of the biggest financial service providers and demanded payments in the form of the cryptocurrency bitcoin as extortion fees to stop the DDoS attacks. Incidentally, a few days ago, the operations of the New Zealand stock exchange were disrupted as a result of a DDoS attack. Other than the comment that the attack came from overseas, authorities in New Zealand won't comment on whether or not the DDoS attack also involved a ransom demand. Evolution of DDoS ExtortionsDDoS extortion is nothing new. This type of extortion has been around in the last few years. The recent DDoS extortions, however, differ with the older DDoS extortions in terms of methods and severity. The recent DDoS extortion campaign described by Akamai and ZDNet resembled that the type of DDoS extortion campaign described in the alert entitled "DDoS extortion campaign targeting financial sector" released on November 1, 2019 by the Computer Emergency Response Team New Zealand (CERT NZ). According to CERT NZ, it received reports relating to a DDoS extortion campaign targeting companies within the financial sector in New Zealand. This extortion campaign had also been observed in other countries, CERT NZ said. As described by CERT NZ, the DDoS extortion campaign followed these steps: First, the target company receives an email stating “We are the Fancy Bear and we have chosen [Company Name] as a target for our next DDoS attack.” In the email, the attackers give the target company a deadline when the major DDoS will happen and demand from the target ransom to prevent the said major DDoS attack. Second, to threaten the target that the major DDoS attack is coming, a minor DDoS is launched against an IP address belonging to the company's network. These demo attacks generally last for 30 minutes. In the DDoS extortion campaign observed by Akamai, the targets were warned that going public about the extortion demand will result in the immediate major DDoS attack. The extortion demand also threatens the targets that the major attack will make websites and other connected services "unavailable for everyone" and will harm the target's reputation. While past DDoS extortion campaigns targeted the victims' websites, the recent extortion campaign described by CERT NZ, Akamai and ZDNet targeted the victims' backend infrastructure, resulting in prolonged and severe outages. An example of a backend infrastructure is the DDoS attack on the target's web hosting provider resulting in the outages of the ultimate target's website. In the case of the attack of the New Zealand stock exchange, the stock exchange's web hosting provider Spark was targeted in a series of DDoS attacks, resulting in the outages at the New Zealand stock exchange as well as downtime of the websites of Spark's other customers. Reflective DDoS TechniquesIn the November 2019 alert, the CERT NZ said that the so-called Fancy Bear threat group overwhelms the target using a variety of reflective DDoS techniques, with targets including services using the following protocols:
A reflective DDoS technique is a DDoS attack that depends on publicly accessible UDP servers to overwhelm a victim’s system with UDP traffic. UDP, short for User Datagram Protocol, is an internet communication protocol for time-sensitive transmissions such as video chat. UDP is designed not to validate source Internet Protocol (IP) addresses for the protocol to operate very quickly. This, however, creates an exploitation opportunity for attackers. In general, in a reflective DDoS attack, an attacker who’s capable to spoof IP addresses sends fake requests to a vulnerable UDP server. The UDP server, not knowing the request is fake, prepares the response. These UDP responses are delivered to an unsuspecting target, overwhelming the target’s resources such as the network itself. Best Practices Against DDoS ExtortionsIt’s recommended not to pay ransom to DDoS extortionists. Ransom payment only encourages extortionists to attack your organization again. Like any other types of DDoS attacks, in DDoS attacks using reflective techniques, two groups are exploited by the attackers: the ultimate target and vulnerable computers, in this case, vulnerable UDP servers. In order to prevent your organization’s computers from being used for reflective DDoS attacks, it’s best to stop using UDP when not needed. If UDP is needed, configure it to always respond with smaller packet size. It’s also important to use a Firewall. To protect your organization from being the ultimate target of a reflective DDoS attack, it’s best to work with your trusted cybersecurity service provider and use a DDoS protection service to prevent the DDoS traffic from reaching your organization’s systems. The Driz Group specialized in DDoS protection and can mitigate the DDoS attack in just a few minutes. Don’t pay ransom and protect your website and web applications today by calling us at 1.888.900.DRIZ (3749) or email us at [email protected] Cybersecurity Threat Spotlight: Malicious BotsThe recent hacking incident affecting thousands of Canadian Government accounts highlights the growing threat of malicious bots. Hacking of Thousands of Canadian Government AccountsThe Government of Canada, through the Treasury Board of Canada Secretariat, last August 15th issued a statement stating that an unidentified attacker or attackers targeted the Canadian Government's GCKey system. This system is used by 30 Canadian federal departments as a single sign-on (SSO) system for the public to access government services, such as social services including access to Covid-19 relief programs. The GCKey system is also a means to access the Canadian Revenue Agency (CRA) accounts. According to the Treasury Board of Canada Secretariat, out of the approximately 12 million active GCKey accounts in Canada, the passwords and usernames of 9,041 users were acquired fraudulently and used to access government services. Of the total number of accounts fraudulently accessed by the attackers, approximately 5,500 CRA accounts were fraudulently accessed. This prompted authorities to shut down the CRA web portal. To date, the web portal is up and running. In the August 15th statement, the Treasury Board of Canada Secretariat attributed the hacking incident to the cyberattack called "credential stuffing". In credential stuffing, usernames and passwords stolen from past unrelated data breaches are used to login to victims’ accounts on the assumption that people typically reused usernames and passwords across multiple online accounts. Tests conducted by BleepingComputer showed that accessing the Canadian departments' web portals, such as CRA, multi-factor authentication and security CAPTCHA (short for Completely Automated Public Turing Test To Tell Computers and Humans Apart in use) aren't enabled in the workflow. "When signing-in from a new computer, the user would be asked a security question (e.g. pet's name), however, there is no mechanism prompting the user for a 2FA code, for example, to be sent via a text message (SMS)," BleepingComputer said. CNN, meanwhile, reported that Canadian officials disclosed that at one point, they detected as many as 300,000 malicious attempts to access accounts on at least 24 government web portals. In a press conference held days after the issuance of the August 15th statement of the Treasury Board of Canada Secretariat, Marc Brouillard, acting Chief Technology Officer for the Secretariat said that at one point, the CRA portal was directly targeted with a large amount of traffic using a "botnet to attempt to attack the services through credential stuffing". Brouillard added that the attackers were able to bypass the CRA security questions and fraudulently access CRA accounts by exploiting a vulnerability in the configuration of security software solutions that the Government of Canada used. The acting Chief Technology Officer for the Treasury Board of Canada Secretariat said that this security vulnerability has since been fixed by applying the latest security update. Malicious BotsCredential stuffing attacks and exploitation of known security vulnerabilities are executed through the use of malicious bots. The word "bots" originates from the word " internet robots". Bots are software programs created for the purpose of automating repetitive tasks. The repetitive task, for instance, of indexing new webpages had been taken over by bots. For its search engine, Google uses the bot known as "Googlebot" to crawl the internet to index new webpages. Googlebot is one example of a non-malicious bot. Threat actors, on the other hand, use bots in conducting malicious activities such as credential stuffing attacks, exploitation of known security vulnerabilities, and other cyberattacks such as distributed denial-of-service (DDoS) attacks. Malicious bots start with one " bad bot". This bad bot is used by a cybercriminal to hijack a computer. This hijacked computer is referred to as a "zombie" computer. Over a period of time, a cybercriminal could hijack thousands to millions of computers to create a network of zombie computers. These zombie computers, collectively called as "botnet", are then used to launch a large-scale malicious attack. Necurs is an example of a botnet that wreaked havoc globally for years. This botnet was first observed in the wild in 2012. In March 2020, Microsoft said that along with partners across 35 countries, they took coordinated legal and technical steps to disrupt the operation of Necurs. According to Microsoft, during the span of 8 years, the group behind Necurs, hijacked more than 9 million computers globally to form part of its botnet. During a 58-day period, Microsoft observed one Necurs-hijacked computer sent a total of 3.8 million spam emails to over 40.6 million potential victims. Aside from sending spam emails, botnet can be used to amass a large list of usernames and passwords used for credential stuffing attacks and can be used to automatically scan websites for software vulnerabilities. Cybersecurity Best Practices Against Malicious BotsMalicious bots threaten both the target as well as the zombie computers used as part of the botnet. In the hacking incident affecting thousands of Canadian Government accounts, compromised accounts are at risk as attackers can change bank account details and siphon money out of the victims' accounts. Being part of a botnet, on the other hand, will slow down and hasten the wear and tear process of hijacked computers. Some of the best practices in preventing your organization's computers (including IoT devices) from being hijacked as part of a botnet include changing default login details and keeping all software up to date. To prevent the exploitation of known security vulnerabilities, it's important to keep all of your organization's software up to date. Here are some of the best practices in preventing or minimizing the effects of credential stuffing attacks:
What Is Consent Phishing and How to Prevent Such AttackSANS Institute, the largest provider of cybersecurity training and certification to professionals, recently admitted that it fell victim to consent phishing attack, leading to the theft of 28,000 records of personally identifiable information. This recent successful consent phishing attack on SANS Institute highlights the growth of this type of cyberattack. What Is Consent Phishing?Consent phishing is a type of cyberattack that tricks victims into getting their permission via a malicious app to access legitimate cloud services such as Microsoft 365, formerly known as Office 365. In a conventional phishing attack, an attacker attempts to obtain sensitive information or data by disguising oneself as a trustworthy individual or entity. The traditional way of launching a phishing attack is via email. In leveraging an email for a conventional phishing attack, an attacker sends a malicious email to the target. This email masquerades as coming from a trusted individual or entity. Clicking on the link or attachment provided in the phishing email could lead to the installation and running of a malicious software (malware) on the email receiver's computer. According to SANS Institute, the consent phishing attack was discovered last August 6th as part of a systematic review of email configuration and rules. SANS's internal investigation of the incident showed that the company's email configuration and rules werechanged, allowing the forwarding of emails to an external email address. The change of the email forwarding configuration and rules allowed the forwarding of 513 emails to a suspicious external email address. Approximately 28,000 records of personally identifiable information were forwarded to a suspicious external email address, SANS said in its Data Incident 2020 report. The information sent to the suspicious external email address includesemail address, work title, first name and last name, work phone, company name, industry, address and country of residence. How the Consent Phishing Attack Unfolded?In its Data Incident 2020 – Indicators of Compromise, SANS Institute reported that on July 24, 2020, several of its employees received an email with the subject “Copy of sans July Bonus 24JUL2020.xls”. The recipients of the email were enticed to click on the “Open” button to read the purported "Bonus" document in the Enabler4Excel 365 format – the new version of the popular Enabler4Excel add-in built to work on Microsoft Excel 2016 or higher and Microsoft Excel Online. Clicking on the Open button, however, initiates the installation of a malicious Microsoft 365 app. Once installed, the malicious app changes the affected email’s forwarding rule and forwarding emails with the following keywords to an external email address: Bank, bic, capital call, cash, Contribution, dividend, fund, iban, Payment, purchase, shares, swift, transfer, Wire and wiring info. According to SANS Institute, only one employee's email account was impacted in the consent phishing attack. Consent Phishing: An Application-Based ThreatConsent phishing is an application-based threat in which an attacker seeks the target's permission for an attacker-controlled app to access valuable data stored in a cloud service. In the blog post "Protecting your remote workforce from application-based attacks like consent phishing", Agnieszka Girling, Partner Group PM Manager at Microsoft said that consent phishing is another threat vector that organizations must be aware of. Girling said that consent phishing typically follows the following steps: First, an attacker registers a malicious app with an OAuth 2.0 provider, such as Azure Active Directory. OAuth 2.0 is an industry-standard protocol for authorization, granting users of websites or applications access to other websites without the need of passwords. Second, the malicious app is designed in such as a way that makes it seem trustworthy, such as using the name of a popular product used in the same IT environment. Third, the attacker presents a link in front of the target via conventional email-based phishing, by compromising a legitimate website, or other techniques. Fourth, the target clicks the link and is shown an authentic-looking consent button asking the target to grant the malicious app permission to access data in a particular cloud service. Fifth, once the target clicks on the consent button, the malicious app is then granted access to sensitive data stored in a cloud service such as Microsoft 365. The consent button is so powerful as it unwitting grants the attacker access to the target's Microsoft 365 account contents, including email, forwarding rules, files, contacts, profile and materials stored in the target's OneDrive cloud storage space and corporate SharePoint document management and storage system. Cybersecurity Best Practices Against Consent PhishingOn the part of Microsoft, the company said that it filed legal actions against criminals who deployed consent phishing designed to compromise Microsoft customer accounts. The company said its Digital Crimes Unit (DCU) first observed in December 2019 cybercriminals deploying consent phishing calling it “a sophisticated, new phishing scheme”. Here are some cybersecurity best practices in order to prevent or mitigate the effects of consent phishing:
Need help with cybersecurity risk mitigation to better protect your valuable assets? Call us today 1.888.900.DRIZ (3749) or email [email protected] Cloud Security: How to Prevent MFA Bypass Exploiting Legacy Email ProtocolsThreats to cloud accounts have grown considerably making the single-factor authentication – the reliance of the traditional username and password combination – undependable and leading the way to the adoption of multi-factor authentication (MFA). Legacy Email ProtocolsLegacy email protocols refer to email protocols that use basic authentication, that is, the reliance of the single-factor authentication consisting of only the username and password combination. These legacy email protocols can’t enforce any type of multi-factor authentication. Examples of these legacy email protocols include POP, IMAP, SMTP, and MAPI. Prevalence of Cyberattacks Exploiting Legacy Email ProtocolsMicrosoft 365, formerly Office 365, by default, supports legacy email protocols. For MFA to be operational on Microsoft 365, a user needs to block legacy authentication, that is, the use of single-factor authentication only. Microsoft 365 adoption has risen as a result of the COVID-19 pandemic, which forces organizations around the globe to adopt the work from home model. In the blog post "Block legacy authentication to Azure AD with Conditional Access", Microsoft said legacy email authentication protocols are the preferred entry points by threat actors in attacking organizations using Microsoft 365 with the following results: more than 99% of password spray attacks use legacy authentication protocols, and more than 97% of credential stuffing attacks use legacy authentication. Password spray attacks refer to cyberattacks that attempt to login to a large number of online accounts using a few commonly used passwords. Credential stuffing attacks, meanwhile, refer to cyberattacks that use stolen usernames and passwords to access online accounts. Attackers automate the process of launching password spray attacks and credential stuffing attacks by using bots or automated scripts. Business Email Compromise (BEC)Security researchers at FireEye Mandiant reported that one of the entry points of Business Email Compromise (BEC) actors is by bypassing Microsoft 365 MFA by exploiting legacy authentication protocols. In a BEC attack, an attacker compromises the official email of an executive, typically a CEO, and uses this compromised email to convince an employee in charge of releasing funds to send money to a bank account controlled by the attacker. Based on the 2019 Internet Crime Report of the Federal Bureau of Investigation (FBI), in 2019, victims lost over $1.7 billion through BEC scam. In April of this year, the FBI warned that threat actors are using the uncertainty surrounding the COVID-19 pandemic to further their efforts. “Recently, there has been an increase in BEC frauds targeting municipalities purchasing personal protective equipment or other supplies needed in the fight against COVID-19,” the FBI said. According to security researchers at FireEye Mandiant, the usual routes taken by BEC actors to accomplish their objective is by compromising the target’s email via MFA bypass leveraging legacy authentication protocol. After this initial compromise, the researchers said BEC attackers establish foothold in the target’s system by sending phishing lures to internal and external contacts from Outlook’s global address list, and by changing mailbox rules by forwarding certain or all emails to an external address controlled by the attackers. With access to the target’s email, the report said, attackers conduct internal reconnaissance by searching the target's mailbox for emails that are of interest, and searching other Microsoft 365 applications such as SharePoint and OneDrive for content of interest. Attackers complete their BEC mission, the report said, by sending a request to the HR department to update the target’s direct deposit information and followed by a wire transfer request for a purported unpaid invoice. Most Commonly Abused Legacy Email ProtocolIn the blog post “Threat actors leverage credential dumps, phishing, and legacy email protocols to bypass MFA and breach cloud accounts worldwide” published in March 2019, security researchers at Proofpoint said they analyzed over 100,000 unauthorized logins across millions of cloud user accounts, including Microsoft 365 and G Suite cloud accounts, and found that IMAP was the most commonly abused legacy email protocol. According to security researchers at Proofpoint, IMAP is a legacy authentication protocol that may be used to bypass multifactor authentication (MFA) under the following specific circumstances:
Preventive and Mitigating Measures Against MFA Bypass via Legacy Authentication ProtocolsMicrosoft’s recommendation in preventing MFA bypass via legacy authentication protocols from accessing your organization’s 365 resources is by blocking them with a Conditional Access policy. “For MFA to be effective, you also need to block legacy authentication,” Alex Weinert, Director of Identity Security at Microsoft, in his March 12, 2020 blog post “New tools to block legacy authentication in your organization”. “This is because legacy authentication protocols like POP, SMTP, IMAP, and MAPI can’t enforce MFA, making them preferred entry points for adversaries attacking your organization.” Aside from disabling legacy authentication protocols, other mitigating measures against MFA bypass via legacy authentication protocols include:
Twitter recently shed a light on the cyberattack that compromised the accounts of a number of its high-profile customer base. In the blog post “An update on our security incident”, Twitter said that the cyber incident that happened on July 15, 2020 targeted a small number of employees through a “phone spear phishing attack”. Twitter didn’t give details about how the attackers carried out the phone spear phishing attack. Twitter, however, described the aftermath of the phone spear phishing attack. The company said that while not all of the Twitter employees that were targeted by the phone spear phishing attack had permissions to use Twitter’s account management tools, the “attackers” used the credentials gathered from the phone spear phishing attack to access the company’s internal systems and gain information about its processes. Knowledge of the company’s internal systems and processes, Twitter said, enabled the attackers to target additional employees who did have access to the platform’s account support tools. Armed with credentials from employees that had access to the platform’s account support tools, Twitter said, the attackers targeted 130 Twitter accounts. Out of the 130 Twitter accounts, the company said, the attackers tweeted from 45 accounts, accessed the Direct Message (DM) inbox of 36 accounts, and downloaded the Twitter data of 7 accounts. The phone spear phishing attack on Twitter compromised multiple high-profile verified accounts of personalities, including that of Bill Gates, Elon Musk and Jeff Bezos. Verified accounts of tech giants such as Apple and Uber as well as verified accounts of cryptocurrency exchanges such as Binance and Coinbase were also compromised. Compromised verified accounts were made part of a cryptocurrency scam in which readers were called on to send bitcoin to a particular address with the promise that twice the amount of bitcoin would be returned. As of August 3, 2020, a total of 399 transferees sent bitcoin to the address mentioned in the compromised Twitter accounts. The total amount sent reached nearly 12.87 bitcoin (equivalent to USD 144,213). As of July 30, 2020 (date of a case filed by the U.S. Department of Justice against one of the alleged perpetrators of the Twitter hack), not one of those that sent bitcoin to the above-mentioned address got their bitcoin doubled nor their bitcoin returned. Last July 31st, the U.S. Department of Justice announced that 3 cases had been filed against 3 individuals for their alleged roles in the Twitter hack. Details of the alleged phone spear phishing attack are still not available despite the cases filed as the alleged mastermind of the Twitter hack is a minor. In the U.S., cases against minors aren’t available to the public. VishingPhone spear phishing attack isn’t something new. Phishing attack, in general, refers to a cyberattack that tricks victims into giving information to criminals. Spear phishing, meanwhile, refers to a phishing campaign that targets specific individuals or specific organizations. Traditionally, spear phishing attacks are conducted via emails. With the adoption of the Voice over Internet Protocol (VoIP) – a technology that allows users to make voice calls over the internet instead of a regular (or analog) phone line, phone phishing, also known as vishing, proliferate. It’s rare to hear about phone phishing because such are reported under the category of phishing which includes traditional email phishing. In a typical email phishing, an attacker sends a target an email that masquerades as coming from a legitimate source. This malicious email contains a malicious link or attachment. Clicking on this malicious link or attachment could lead to the compromise of the user’s computer or stealing of sensitive data. In the early 2000s, the Federal Bureau of Investigation (FBI) cited two examples of vishing. In one version of a vishing scam, a target receives a typical email, similar to the traditional email phishing scam. But instead of directing the target to a malicious link, the target is given a phone number (a VoIP account) to call and ask to provide certain information over the given phone number. The phone number is usually that of a fake customer service. The target that calls the customer service is then directed to a series of voice-prompted menus that ask for passwords and other sensitive information. According to the FBI, another version of vishing directly contacts the target by phone (VoIP account as well) instead of an initial email. The call can come from a recorded message directing the target to take action to protect his or her account. In this case, the attacker already has some personal information about the target. This gives the target a false sense of security. Vishing via VoIP, the FBI said, has some advantages over traditional phishing tricks due to the following reasons:
Preventive and Mitigating Measures Against VishingAlways treat a phone call asking for sensitive information with a healthy dose of skepticism. Verify whether the call is legitimate by hanging up the phone and calling the customer service using the number provided by the organization. |
AuthorSteve E. Driz, I.S.P., ITCP Archives
September 2024
Categories
All
|
8/31/2020
0 Comments