Internet threat news
Security researcher Ruben Santamarta published a research paper detailing that that hundreds of airplanes from several airlines could have been hacked remotely from the ground through vulnerabilities in satellite communications systems. The latest research paper follows a paper published in 2014 by Santamarta in which the researcher described theoretical attack scenarios on satellite communications. Santamarta continued his research in November 2017 when he managed to passively collect from an airplane’s Wi-Fi network while on a trip. Santamarta noticed that several commonly used services, such as Telnet, HTTP, and FTP, were available for certain IP addresses. More worrying, some interfaces associated with the plane’s onboard satellite communications (satcom) modems were accessible without any authentication.
Recently many security firms have detailed the rise of cryptojacking as a favored method of hackers for increasing their payroll. What was noticed was the detections of ransomware had declined massively while cryptojacking detections had skyrocketed exponentially. This led some to believe that ransomware was slowing dying. Recent events prove this not to be the case or in the very least hackers using ransomware variants did not get the memo their favored malware variant is dead.
Over the weekend news began surfacing that TSMC, the company responsible for the processors in many of Apple’s mobile devices, suffered a WannaCry attack. Last year the City of Atlanta was devastated by a ransomware attack which cost the city 2.6 million USD to recover from. Yesterday Golf Week published an article stating that the PGA had suffered an attack by hackers which resulted in officials been locked out of crucial files related to this week’s PGA Championship at Bellerive Country Club and the upcoming Ryder Cup in France.
News began surfacing on August 6, that TSMC, or to give the company its unabbreviated name Taiwan Semiconductor Manufacturing Company, suffered a malware incident over the previous weekend. It was revealed that the chip manufacturer suffered a WannaCry attack which resulted in plant closures, all of which had an impact on production. TSMC is the company responsible for manufacturing a very large percentage of Apple’s processing units, most been used in mobile devices like the iPhone. It is also further widely believed that the company is producing the technology behind the A12 core processor chips in the new iPhone scheduled for release later this year.
Currently been exploited in mainly Brazil is a massive cryptojacking campaign infecting MikroTik routers. Central to the campaign is the hacker’s use of the now infamous Coinhive in-browser cryptocurrency miner. Cryptojacking is the unauthorized use of someone else’s computer to mine cryptocurrency. Hackers do this by either getting the victim to click on a malicious link in an email that loads crypto mining code on the computer or in this case a router. The crypto mining code then works in the background as unsuspecting victims use their computers normally. The only sign they might notice is slower performance or lags in execution that may not have been experienced previously.
On July 20, Singapore officials announced that hackers managed to steal the health records of 1.5 million Singaporeans including Prime Minister Lee Hsien Loong. Since authorities revealed the breach there have been a number of developments into who may have been behind the attack and how the attack was perpetrated. The article which follows summarises these developments in an attempt to make sense of the entire affair. AFP initially reported that the initial analysis was done by Singapore's Cyber Security Agency “indicates this is a deliberate, targeted, and well-planned cyber-attack and not the work of casual hackers or criminal gangs,” No one was directly attributed to the attack and officials declined to comment on whom they believed to be responsible. “Operational security,” was the reason given for the no comment approach. Officials did, however, confirm that the prime minister's data has not shown up anywhere on the internet.
While malware targeting Mac users is far from common when compared to other platforms, Mac users should be aware that they are not immune to malware infections. Security researchers at Kaspersky last week detected a new variant of the Mac malware Proton, which they have called Calisto. According to those researchers, the malware was uploaded to VirusTotal way back in 2016. This is most likely the same year it was created. For two years Calisto remained off the radar of antivirus solutions, until May of this year with the first detections appearing on VirusTotal. Researchers of the opinion that Calisto may be a precursor to Proton which made InfoSec headlines in 2017. It would appear that Calisto is distributed via a fake Intego Mac Internet Security X9 installer. This is similar to Proton’s delivery method in that the Trojan was distributed and installed at one stage via a fake Symantec app. The distribution was made possible by the malware authors creating a fake Symantec blog which was search engine optimized to direct traffic to it.
With the release of the Securing the Supply Chain report it has been shown that supply chain attacks are increasing in popularity. The survey conducted by CrowdStrike further showed that organizations increasingly have to deal with cyber attacks targeting the software supply chain and in many cases, they are not adequately prepared to respond to such incidents. Such an attack can be defined as the illegitimate compromising of software code through cyber attacks, insider threats, and other close access activities at any phase of the supply chain to infect an unsuspecting customer. In the past, they have also been called value-chain or third-party attacks and can commonly occur when someone infiltrates your system through an outside partner or provider with access to your systems and data.
The world is often a funny place at the best of times. The recent Twitter rant, that did not involve President Trump for a change but rather this platform and service it provides, proves this planet is a tad absurd. Notwithstanding the Twitter rant by a malware developer stating that this platform falsely accused the developer of being a scammer, the incident does raise a very important question. That being, should you ever pay the ransom if you’ve become a victim of ransomware?
Before that question is answered the details of the aforementioned rant should be discussed. King Ouroboros, the developer or group of developers behind the King Ouroboros Ransomware, went to Twitter in an attempt to right a much perceived wrong. In the Twitter post, King Ouroboros attempts to set the record straight by stating that individual or group are not scammers. This appears to be in response to a ransomware removal guide published on this platform. The intention of the published piece is to assist those infected with the ransomware by removing it from the infected system. In the guide victims are advised, “Research shows that ransomware developers are likely to ignore victims, once payments are submitted. Therefore, paying typically gives no positive result and users are scammed.”
Becoming a victim of a scam or hack is certainly a dent to one's ego. When the losses are tallied up you may wish it was just your ego that was bruised rather than your bank balance. On July 12, 2018, the Federal Bureau of Investigation (FBI) issued a public service announcement revealing the losses and potential losses caused by business email compromise (BEC) and email account compromise (EAC). According to the FBI, the total loss and potential loss amounted to over 12 billion USD between October 2013 and May 2018. The amount was calculated by including money that was actually lost by victims and money they could have lost if they had fallen for the scam. A BEC is a type of phishing attack where a cybercriminal impersonates an executive, often a CEO, and attempts to get an employee, customer, or vendor to transfer funds or sensitive information to the phisher. Unlike traditional phishing attacks, which target a large number of individuals across a company, BEC attacks are highly targeted and focussed. Cybercriminals will scrape compromised email inboxes, study recent company news, and research employees on social media sites in order to make these email attacks look as convincing as possible. This high level of targeting helps these email scams to slip through spam filters and evade email whitelisting campaigns. This making it far harder for employees to decide whether the email is legitimate or not.
Security firm McAfee recently discovered a hacker offering access to a machine at an international airport for the low price of only 10 USD. This was of course discovered on the Dark Web, that cesspit of immoral behavior. Access to the machine would be granted via Remote Desktop Protocol (RDP) which is fast becoming a favored method the popular delivery method for many malware types. RDP is a proprietary Microsoft protocol that provides access to remote machines through a graphical interface. It was initially designed for administration purposes, but cybercriminals are increasingly using it as part of their arsenal of attack tools. Cybercriminals are known to subvert legitimate tools for their own purposes and their use of RDP is no different.
In a few days after the publication of an article on how malware authors are adapting ransomware in more targeted attacks, another ransomware family also changes with the times. This time the Rakhni ransomware has changed, yet again, but this time it includes a coin miner. While numerous other ransomware strains picked up a lot of media attention, be they Locky or Cerber, Rakhni has kept a far lower profile. Despite the low profile it continued to be changed and adapted for certain other tasks the malware authors deem appropriate.
With WannaCry, NotPetya, and Bad Rabbit outbreaks making international headlines 2017 was often referred to as the year of ransomware. The term ransomware was discussed around offices and lectures halls. For a period it was deemed to be enemy number one within the InfoSec community. A year is a long time in digital terms and ransomware may no longer hold that notorious spot any longer. 2018 may be the year of crypto miners, with such attacks been the most detected by security firms including Imperva. Although ransomware may be dethroned is it truly on the way out? Or has it adapted and evolved?
For a period of time ransomware made a real nuisance of itself, particularly for industry and companies. Locky ransomware caused major disruptions at a hospital while the Cerber ransomware was offered by enterprising individuals as a “Ransomware as a Service (RaaS).” Despite these incidents, ransomware detections by security firms decreased steadily. This decline has been so significant that it led those working at Kaspersky Labs to state the threat was “rapidly vanishing.” In a report published by the firm, analysts noticed a 30 percent decline in ransomware attacks between April 2017 and March 2018 compared with the same period the previous year.
Hackers are a notoriously cunning bunch. They will exploit anything and everything in order to make some quick but illegally money. The higher the potential payday for hacker or scammer the more likely whatever it is, is likely a target. Over the past couple of days, two instances of hackers targeting users’ cryptocurrency wallets were uncovered. In the first instance employees of the Trezor multi-cryptocurrency wallet service discovered a phishing attack against some of its users. The second recent case of user’s wallets been targeted involves a piece of malware which monitors the targets clipboard. This is done as many cryptocurrency wallets have long and hard to remember addresses meaning users often copy and paste the relevant wallet address.
The company released a statement on Sunday, July 1, 2018 warning users of the attempted phishing attack. According to the statement the phishing attack is believed to be an instance of “DNS Poisoning”. This technique involves hackers hijacking legitimate traffic to the targeted website. The traffic is then redirected to a malicious server hosting a fake website. The incident came to light when users began complaining that they encountered an invalid HTTPS certificate when landing on the assumed legitimate Trezor's web wallet portal. Generally, an invalid certificate would mean that the website on which users landed was not the actual portal, but someone posing as the Trezor. The certificate is deemed invalid since the fake website is unable to pass verification tests to determine if it is the legitimate website portal.
Security researchers are seeing an increase in the Distributed Denial of Service (DDoS) attacks which abuse the Universal Plug and Play (UPnP) features of home routers. This new technique makes it harder to detect such attacks and it makes them harder to mitigate as an added bonus for attackers. Researchers at Imperva were the first to detail such attacks which they witnessed occurring last month. It was predicted then that this new technique of UPnP port masking would become popular amongst those looking to carry out a DDoS attack.
A DDoS attack can be seen as an attack which utilizes incoming traffic to flood the victim or target with the intention of temporarily or indefinitely disrupting services of a host connected to the Internet. A hallmark of DDoS is that the incoming traffic flooding the victim originates from many different sources. This effectively makes it impossible to stop the attack simply by blocking a single source. The UPnP features of home routers allow for network devices to seamlessly discover each other's presence on the network and establish functional network services for data sharing, communications, and entertainment as well as many other services that make sharing incredibly convenient. UPnP is intended primarily for home networks rather than enterprise networks.
More Articles...
Page 36 of 55
<< Start < Prev 31 32 33 34 35 36 37 38 39 40 Next > End >>