Malware Devil

Friday, February 26, 2021

BSides Calgary 2020 – Evil Mog’s ‘From Print Spooler To Kerberos Silver Tickets’

Our thanks to BSides Calgary and Conference Speakers for publishing their outstanding presentations; which originally appeared at the group’s BSides Calgary 2020 Conference, and on the Organization’s YouTube Channel. Enjoy!

Permalink

The post BSides Calgary 2020 – Evil Mog’s ‘From Print Spooler To Kerberos Silver Tickets’ appeared first on Security Boulevard.

Read More

The post BSides Calgary 2020 – Evil Mog’s ‘From Print Spooler To Kerberos Silver Tickets’ appeared first on Malware Devil.



https://malwaredevil.com/2021/02/26/bsides-calgary-2020-evil-mogs-from-print-spooler-to-kerberos-silver-tickets/?utm_source=rss&utm_medium=rss&utm_campaign=bsides-calgary-2020-evil-mogs-from-print-spooler-to-kerberos-silver-tickets

TikTok pays $92 million to end data theft lawsuit

TikTok, the now widely popular social media platform that allows users to create, share, and discover, short video clips has been enjoying explosive growth since it appeared in 2017. Since then, it hasn’t stopped growing—more so during the current pandemic

While we can no longer categorize TikTok as a kids’ app, most concerns about the app have been around the privacy of children. You can read more details about its track record in this field in our article Are TikTok’s new settings enough to keep kids safe?

Last year the app escaped a total ban in the US after rumors that it was sharing the data of US citizens with the Chinese government.

Now TikTok has agreed to pay $92 million to settle dozens of lawsuits alleging that it harvested personal data from users, including information using facial recognition technology, without consent, and shared the data with third parties.

What was TikTok accused of?

In fact, there were dozens of lawsuits alleging that the popular video-sharing app used personal data from users improperly. The suits were merged into one multi-district action in the Northern District of Illinois that cited violations of privacy laws in Illinois and California.

One lawsuit accused the social media platform of deploying a complex artificial intelligence (AI) system to scan for facial features in users’ videos, combined with algorithms to identify a user’s age, gender and ethnicity.

Another point brought forward, claims that TikTok doesn’t adequately disclose how user data is shared with entities outside the US. Since the owner of the app is the Chinese company ByteDance this behavior has already prompted some organizations—including Wells Fargo and some branches of the US military—to ask their employees to not use the app on devices that also contain data about them.

According to lawyers representing TikTok users, the app “clandestinely vacuumed up” vast quantities of private and personally identifiable data that could be used to identify and surveil users without permission. Even information from draft videos that were never shared publicly were mined by TikTok for data, the lawyers for the users alleged. Tiktok also shared information about users, without their consent, with Facebook, Google and other companies, the suit claims.

Code obfuscation

One of the arguments brought forward to prove their case was that investigators hired by the plaintiffs’ lawyers found that TikTok went to great lengths to obfuscate its data collection and sharing practices. It is worth noting here that obfuscation is not only done to hide illegal practices. Sometimes obfuscation is simply done to keep out the competition.

Did TikTok admit anything?

No. A spokesperson said:

Rather than go through lengthy litigation, we’d like to focus our efforts on building a safe and joyful experience for the TikTok community.

So, they would rather spend their time elsewhere, rather than in court. Understandable, but $92 million is a hefty sum. And maybe, just maybe, they would like to keep their lawyers available for possible future actions against the company. Former President Donald Trump threatened to ban TikTok unless ByteDance sold the app to a US-based owner. The Biden administration has pulled back from that take on TikTok, instead launching a broader review of Americans’ use of Chinese technology.

TikTok has always denied the allegations of sharing data, arguing other competing social networks have similar data collection practices, and insisting the company does not ship American user data to foreign servers.

So, this is settled now?

Well, not completely. This part of the battle has taken the best part of a year. And a federal judge still needs to sign off on the $92 million agreement. If it is approved, the settlement money will be divided up among US-based TikTok users (it’s roughly one dollar per American TikTok user).

The proposed TikTok settlement follows a similar deal struck last year in which Facebook paid $650 million to resolve legal claims over collecting and storing the biometric data of millions of users.

Besides the monetary settlement, TikTok will no longer record users’ biometric information, including facial characteristics, nor track their locations using GPS data. TikTok also committed to stop sending US users’ data overseas, and the app said it would no longer collect data on draft videos before the content is published.

Biometric data

TikTok’s use of facial biometric data is interesting, but unexceptional. All across the world, governments and corporations are developing facial recognition technology. Facebook uses it, Apple Photos uses it, police forces all over the world use it.

There are many concerns, however. Lack of oversight, ethics, failures and false positives, and bias against marginalized groups are all pressing concerns. As a result, a backlash has started and bans or moratoriums on facial recognition are now being implemented or considered in many jurisdictions.

With increased scrutiny on the use of facial recognition, and on the use of Chinese technology, the use of biometrics and other personal data by social media with ties to foreign entities, especially China, is likely to attract a lot of attention from now on. Just ask Clubhouse.

The post TikTok pays $92 million to end data theft lawsuit appeared first on Malwarebytes Labs.

The post TikTok pays $92 million to end data theft lawsuit appeared first on Malware Devil.



https://malwaredevil.com/2021/02/26/tiktok-pays-92-million-to-end-data-theft-lawsuit-2/?utm_source=rss&utm_medium=rss&utm_campaign=tiktok-pays-92-million-to-end-data-theft-lawsuit-2

TikTok pays $92 million to end data theft lawsuit

TikTok, the now widely popular social media platform that allows users to create, share, and discover, short video clips has been enjoying explosive growth since it appeared in 2017. Since then, it hasn’t stopped growing–more so during the current pandemic.

While we can no longer categorize TikTok as a kids’ app, most concerns about the app have been around the privacy of children. You can read more details about its track record in this field in our article Are TikTok’s new settings enough to keep kids safe?

Last year the app escaped a total ban in the US after rumors that it was sharing the data of US citizens with the Chinese government.

Now TikTok has agreed to pay $92 million to settle dozens of lawsuits alleging that it harvested personal data from users, including information using facial recognition technology, without consent, and shared the data with third parties.

What was TikTok accused of?

In fact, there were dozens of lawsuits alleging that the popular video-sharing app used personal data from users improperly. The suits were merged into one multi-district action in the Northern District of Illinois that cited violations of privacy laws in Illinois and California.

One lawsuit accused the social media platform of deploying a complex artificial intelligence (AI) system to scan for facial features in users’ videos, combined with algorithms to identify a user’s age, gender and ethnicity.

Another point brought forward, claims that TikTok doesn’t adequately disclose how user data is shared with entities outside the US. Since the owner of the app is the Chinese company ByteDance this behavior has already prompted some organizations–including Wells Fargo and some branches of the US military–to ask their employees to not use the app on devices that also contain data about them.

According to lawyers representing TikTok users, the app “clandestinely vacuumed up” vast quantities of private and personally identifiable data that could be used to identify and surveil users without permission. Even information from draft videos that were never shared publicly were mined by TikTok for data, the lawyers for the users alleged. Tiktok also shared information about users, without their consent, with Facebook, Google and other companies, the suit claims.

Code obfuscation

One of the arguments brought forward to prove their case was that investigators hired by the plaintiffs’ lawyers found that TikTok went to great lengths to obfuscate its data collection and sharing practices. It is worth noting here that obfuscation is not only done to hide illegal practices. Sometimes obfuscation is simply done to keep out the competition.

Did TikTok admit anything?

No. A spokesperson said:

Rather than go through lengthy litigation, we’d like to focus our efforts on building a safe and joyful experience for the TikTok community.

So, they would rather spend their time elsewhere, rather than in court. Understandable, but $92 million is a hefty sum. And maybe, just maybe, they would like to keep their lawyers available for possible future actions against the company. Former President Donald Trump threatened to ban TikTok unless ByteDance sold the app to a US-based owner. The Biden administration has pulled back from that take on TikTok, instead launching a broader review of Americans’ use of Chinese technology.

TikTok has always denied the allegations of sharing data, arguing other competing social networks have similar data collection practices, and insisting the company does not ship American user data to foreign servers.

So, this is settled now?

Well, not completely. This part of the battle has taken the best part of a year. And a federal judge still needs to sign off on the $92 million agreement. If it is approved, the settlement money will be divided up among US-based TikTok users (it’s roughly one dollar per American TikTok user).

The proposed TikTok settlement follows a similar deal struck last year in which Facebook paid $650 million to resolve legal claims over collecting and storing the biometric data of millions of users.

Besides the monetary settlement, TikTok will no longer record users’ biometric information, including facial characteristics, nor track their locations using GPS data. TikTok also committed to stop sending US users’ data overseas, and the app said it would no longer collect data on draft videos before the content is published.

Biometric data

TikTok’s use of facial biometric data is interesting, but unexceptional. All across the world, governments and corporations are developing facial recognition technology. Facebook uses it, Apple Photos uses it, police forces all over the world use it.

There are many concerns, however. Lack of oversight, ethics, failures and false positives, and bias against marginalized groups are all pressing concerns. As a result, a backlash has started and bans or moratoriums on facial recognition are now being implemented or considered in many jurisdictions.

With increased scrutiny on the use of facial recognition, and on the use of Chinese technology, the use of biometrics and other personal data by social media with ties to foreign entities, especially China, is likely to attract a lot of attention from now on. Just ask Clubhouse.

The post TikTok pays $92 million to end data theft lawsuit appeared first on Malware Devil.



https://malwaredevil.com/2021/02/26/tiktok-pays-92-million-to-end-data-theft-lawsuit/?utm_source=rss&utm_medium=rss&utm_campaign=tiktok-pays-92-million-to-end-data-theft-lawsuit

Securing Super Bowl LV

A peek at open XDR technology, and defense that held up better than the Kansas City Chiefs.
(image by detakstudio, via Adobe Stock)

(image by detakstudio, via Adobe Stock)

Protecting the Super Bowl from cyberattackers is no small task. In fact, it’s a sprawling, messy mass of challenges converging on a day when (almost) 100 million people are watching.

This year, much of the job fell to ReliaQuest, the official cybersecurity partner for both the Tampa Bay Buccaneers and the NFL Super Bowl LV Host Committee. ReliaQuest CEO Brian Murphy and CTO Joe Partlow lay out the tasks:

Protecting the stadium’s wireless access points and payment systems. Defending the scoreboard from vandalism and sad fans hoping to change the score. Locking down the volunteer staff’s background checks and COVID screening info. Securing coaches’ tablets and comms so their playbooks and play-calling are kept confidential. Making sure injury reports, starting lineups, and other valuable data aren’t leaked to the competition and the gambling public early. The list goes on. It means monitoring threat intelligence reports, scraping social media, shifting defense to respond to shifting threats.

(And, hopefully, doing so as effectively as the Buccaneers’ defense was against the Kansas City Chiefs’ attacks in the Bucs’ 31-9 victory that night.)

It would be a big undertaking in any year, for sure, but in 2021 the pandemic created new challenges, Murphy and Partlow explain.

Attendance in the stadium at Super Bowl LX was slashed from 62,000 to 22,000, but the bigger change affecting infosec was in the viewership outside of the stadium.

“‘Watch parties weren’t happening,” Murphy explains.

Usually, he says, people gather to watch the game, at restaurants, bars, and friends’ houses with big-screen TVs. This year, instead, people were watching alone, at home, on a variety of devices.

The result: Although the overall viewership ratings were the lowest for a Super Bowl since 2006, live-streaming viewership rocketed up by 65%, according to CBS.

Expecting the bump in online viewers, ReliaQuest also expected an accompanying bump in overall security events leading up to and during the game. The company hypothesized that its overall customer base might experience more attacks during the 2021 Super Bowl than in 2020.

They were right: In fact, ReliaQuest detected a 20.2% increase in total security events, year over year. There were upticks in phishing and ransomware attacks. The most noteworthy change was the increase in malicious streaming services, luring victims with promises like, “Watch the Super Bowl for free! Just download here.”

Defending against the wide variety of threats related to the event requires an array of intelligence, detection, and response tools – security information and event management (SIEM), endpoint detection and response (EDR), and threat intelligence, for starters, and in in this case, pulled together by an extended detection and response product (XDR). Partlow and Murphy explain that their company’s XDR offering is an “open XDR” technology. By “open,” they mean the XDR is vendor-agnostic. It integrates security tools from a variety of security companies – some Carbon Black here, some Tenable there, etc.

This approach can also, for example, simplify a merger or acquisition, Partlow explains.

“Each company probably chose their security tools for a good reason,” he says, “As that [merged] enterprise, I don’t have to rip-and-replace and make it all one logo.”

Although bruised-up Chiefs quarterback Patrick Mahomes might disagree, attacks on Super Bowl Sunday were handled without major incident – “aside from the streaker,” says Partlow. But that, he notes,”was a physical security breakdown.”

Sara Peters is Senior Editor at Dark Reading and formerly the editor-in-chief of Enterprise Efficiency. Prior that she was senior editor for the Computer Security Institute, writing and speaking about virtualization, identity management, cybersecurity law, and a myriad … View Full Bio

Recommended Reading:

Comment |

Email This |

Print |

RSS

More Insights

The post Securing Super Bowl LV appeared first on Malware Devil.



https://malwaredevil.com/2021/02/26/securing-super-bowl-lv/?utm_source=rss&utm_medium=rss&utm_campaign=securing-super-bowl-lv

Supply Chain, Sandstorm Returns, Flying Cars, & Net Neutrality – Wrap Up – SWN #102

This week, Dr. Doug talks Flying cars, Net Neutrality, LOTS of supply chain stories, and all this weeks’ shows, on the Security Weekly News Wrap Up!

Visit https://www.securityweekly.com/swn for all the latest episodes!

Show Notes: https://securityweekly.com/swn102

The post Supply Chain, Sandstorm Returns, Flying Cars, & Net Neutrality – Wrap Up – SWN #102 appeared first on Malware Devil.



https://malwaredevil.com/2021/02/26/supply-chain-sandstorm-returns-flying-cars-net-neutrality-wrap-up-swn-102/?utm_source=rss&utm_medium=rss&utm_campaign=supply-chain-sandstorm-returns-flying-cars-net-neutrality-wrap-up-swn-102

Black History Month Spotlight: Jane-Glenna Anthony

Black History Month Spotlight: Jane-Glenna Anthony
michelle
Fri, 02/26/2021 – 10:26

We’re celebrating Black History Month by spotlighting our outstanding team members whose exemplary work furthers the mission of our company every day. Meet Jane-Glenna Anthony on our Technical Services team.
Feb 26, 2021

What inspired you to join Delphix?

First, Delphix has a great culture. The company is led by a diverse leadership team, which is a rare occurrence in Silicon Valley. Women and people of color hold key executive positions. I see this as a critical aspect of building a diverse and inclusive workforce and organization that reflects a variety of backgrounds and experiences. 

Delphix’s products are also at the cutting edge of enterprise tech, allowing customers around the world to eliminate their data challenges and drive responsible innovation. 

What does Black History Month mean to you?

I dedicate every Black History Month to learn more about the Black history heroes who have not been in the spotlight but deserve to be celebrated for their contributions to civil rights, the arts, science, sports, and beyond. 

Who inspires you?

I’m inspired by many people, as each person has a different perspective to offer through their experience and background. Some are family members, in particular, my mother and grandmothers. Others are my friends as well as the men and women of the Haitian Revolution, American Civil Rights movement, and more. 

One person I’d like to highlight this year is Stacey Abrams. Her intellect, determination, and grace to create a world where all people can thrive and where every voter can have their voices heard is incredibly inspiring. 

How does being black impact the way you approach diversity & inclusion?

As a black woman, I can feel the subtle, even tacit prejudice caused by the lack of empathy and sensitivity. Diversity and inclusion for me means accepting people as they are, without prejudice, racism, bias, colorism (a huge sequel of colonization among people of color), sexism, and other negative tendencies. 

What’s your favorite mantra or quote?

I have a notebook full of quotes that I use and pull out during different life situations that I’m facing in particular moments. The one that comes to mind often these days is: “Nil Sine Magno Labore.” It means nothing without big effort. This also happens to be the motto of my alma mater, CUNY—Brooklyn College. To achieve any significant milestone in life, one must strive and stay disciplined and focused. This mantra gives me perseverance and tenacity and helps me stay focused and disciplined to achieve my goals in my professional and personal life. 

The post Black History Month Spotlight: Jane-Glenna Anthony appeared first on Security Boulevard.

Read More

The post Black History Month Spotlight: Jane-Glenna Anthony appeared first on Malware Devil.



https://malwaredevil.com/2021/02/26/black-history-month-spotlight-jane-glenna-anthony/?utm_source=rss&utm_medium=rss&utm_campaign=black-history-month-spotlight-jane-glenna-anthony

How application protection helps HIPAA compliance

Creating HIPAA compliant apps requires robust application protection measures. Here’s what you need to know.

The post How application protection helps HIPAA compliance appeared first on Intertrust Technologies.

The post How application protection helps HIPAA compliance appeared first on Security Boulevard.

Read More

The post How application protection helps HIPAA compliance appeared first on Malware Devil.



https://malwaredevil.com/2021/02/26/how-application-protection-helps-hipaa-compliance/?utm_source=rss&utm_medium=rss&utm_campaign=how-application-protection-helps-hipaa-compliance

Yeezy Fans Face Sneaker-Bot Armies for Boost ‘Sun’ Release  

Sneaker bots ready to scoop up the new Yeezy Boost 700 “Sun” shoes to resell at a huge markup.  
Read More

The post Yeezy Fans Face Sneaker-Bot Armies for Boost ‘Sun’ Release   appeared first on Malware Devil.



https://malwaredevil.com/2021/02/26/yeezy-fans-face-sneaker-bot-armies-for-boost-sun-release/?utm_source=rss&utm_medium=rss&utm_campaign=yeezy-fans-face-sneaker-bot-armies-for-boost-sun-release

XKCD ‘Exposure Models’

via the comic delivery system monikered Randall Munroe resident at XKCD !

via the comic delivery system monikered Randall Munroe resident at XKCD!

Permalink

The post XKCD ‘Exposure Models’ appeared first on Security Boulevard.

Read More

The post XKCD ‘Exposure Models’ appeared first on Malware Devil.



https://malwaredevil.com/2021/02/26/xkcd-exposure-models/?utm_source=rss&utm_medium=rss&utm_campaign=xkcd-exposure-models

Attackers Turn Struggling Software Projects Into Trojan Horses

While access to compromised systems has become an increasingly common service, some cybercriminals are going straight to the source: buying code bases and then updating the application with malicious code.

On Dec. 4, users of a simple Android program — a barcode scanner — started witnessing odd behavior when their smartphones suddenly began opening up their browser to display unwanted advertisements.

While the devices exhibited the hallmarks of a malware or adware infection, the compromises puzzled most users since they had not recently downloaded new software, according to an analysis by endpoint security firm Malwarebytes. Instead, the malicious behaviors came from a software update to a popular application — the generically named “Barcode Scanner,” with millions of downloads. An enterprising group bought the code and then pushed a malicious update to every user of the application.

The supply chain attack is a new technique — buying applications, along with their software base, and then pushing out updates with malicious code — that will likely grow in popularity among cybercriminals, says Nathan Collier, senior malware intelligence analyst at Malwarebytes.

“Now that this has been done, I can definitely see it happening more in the future,” he says. “Honestly, for malware developers it’s kind of genius that they can just do this — let someone else build something, have it on Google Play for years. You are buying the ability to update all of the users to a new version of the app.”

Already, a second group used a similar tactic to infect millions of users with malicious code through a popular Google Chrome extension. In early February, Google removed the Great Suspender utility for Chrome, which reduces the memory consumed by the browser through shutting down old tab processes, after the original maintainer of the open source project sold the code to an unknown group. Users of the extension noticed in October 2020 that new owners had installed updated code on users’ systems without notification — code that appeared to behave similar to adware.

The technique for distributing malicious code comes as developers and security firms are trying to detect attackers who compromise code bases and insert malicious modifications. Skipping the initial requirements of compromising the code base makes the attack simpler, Bishop Fox CEO Vinnie Liu told Dark Reading earlier this month.

“The secure development life cycle has for 15 years been focused on preventing the inadvertent introduction of vulnerabilities by developers, and not against identifying and preventing the purposeful insertion of malicious code or behavior into an existing application,” he said. “Developers are unprepared for this. Most enterprise security programs are unprepared for this.”

Paying for access to a vulnerable system is not necessarily new, however. Cybercriminals services that sell access to already compromised systems have evolved over the past decade; such services now account for a large number of ransomware infections. In 2016, cybersecurity experts were already warning of the emergence of access-as-a-service sites used by cybercriminals.

Other gray-market groups use a more subtle approach, creating advertising software development kits (SDKs) used by developers to monetize their applications, but then adding aggressive advertising or even malicious code to the third-party component. In August, for example, researchers at security firm Snyk revealed that an SDK used by more than 1,200 iOS applications had adopted code to spy on millions of users.

Compromising the supply chain directly is also becoming more common. Many cybercriminals and nation-state operators have targeted popular software and vendors — such as the software compromise that allowed NotPetya to spread and the attack on SolarWinds — as a way to eventually infect companies using the software.

By targeting struggling but popular software projects, however, cybercriminals have added another door into the supply chain for their code.

The Barcode Scanner app behind the latest case appeared on the Google Play store in 2017 as a legitimate, ad-driven application with tens of thousands of users, according to Malwarebytes. At the time of its sale to an organization named LavaBird LLC, the application had about 10 million downloads and an extensive user base, according to Malwarebytes. LavaBird says the company then sold it to another third party, who made the malicious modifications, Collier says.

“The clean version was on there for a long, long time … so it was growing and growing and growing before it got taken up by LavaBird,” he says. “They bought it with the intention of selling it as quickly as they can, but the problem is they did zero verification on who they were selling it to.”

Should developers be required to do due diligence on buyers? Collier says he is not so sure. Instead, the company behind the ecosystem — whether Apple, Google, Microsoft, or another — should ensure that security checks on updates are as rigorous as on the original application, especially if the maintainer has changed.

“Google really only looks in depth when the code is first uploaded,” he says. “Looking at the code, this would have been an easy one to detect. I downloaded the app, and within five minutes it was opening up Google Chrome and doing redirects.”

Yet he acknowledged the security firms have to adapt to the new strategy as well.

“To be fair, in Google’s defense, the [mobile security] vendors were not even detecting it right off the bat either,” Collier says. “It was sly, slipped in, and it worked.”

Veteran technology journalist of more than 20 years. Former research engineer. Written for more than two dozen publications, including CNET News.com, Dark Reading, MIT’s Technology Review, Popular Science, and Wired News. Five awards for journalism, including Best Deadline … View Full Bio

Recommended Reading:

Comment |

Email This |

Print |

RSS

More Insights

The post Attackers Turn Struggling Software Projects Into Trojan Horses appeared first on Malware Devil.



https://malwaredevil.com/2021/02/26/attackers-turn-struggling-software-projects-into-trojan-horses-2/?utm_source=rss&utm_medium=rss&utm_campaign=attackers-turn-struggling-software-projects-into-trojan-horses-2

Attackers Turn Struggling Software Projects Into Trojan Horses

While access to compromised systems has become an increasingly common service, some cybercriminals are going straight to the source: buying code bases and then updating the application with malicious code.

The post Attackers Turn Struggling Software Projects Into Trojan Horses appeared first on Malware Devil.



https://malwaredevil.com/2021/02/26/attackers-turn-struggling-software-projects-into-trojan-horses/?utm_source=rss&utm_medium=rss&utm_campaign=attackers-turn-struggling-software-projects-into-trojan-horses

Thursday, February 25, 2021

The case for Collective Defense in the U.S. energy sector

America’s energy sector—including the oil and gas and electric power generation and transmission industries—has long faced significant threats in the cyber arena.  Four years ago,  the Idaho National Lab for the U.S. Department of Energy reported that “threats from malicious cyber attacks on the North American electric grid continue to grow in frequency and sophistication.”  In 2018, for example, the U.S. publicly accused Russia of conducting a two-year long coordinated campaign of cyber intrusions into the U.S. grid.

The post The case for Collective Defense in the U.S. energy sector appeared first on Security Boulevard.

Read More

The post The case for Collective Defense in the U.S. energy sector appeared first on Malware Devil.



https://malwaredevil.com/2021/02/25/the-case-for-collective-defense-in-the-u-s-energy-sector/?utm_source=rss&utm_medium=rss&utm_campaign=the-case-for-collective-defense-in-the-u-s-energy-sector

Cyber in the US financial sector: A critical need for collaboration

It almost goes without saying that America’s financial services sector—at the heart of our economy and success as a nation—regularly faces significant cyber attacks from a wide range of threat actors.  And while the idea that these bad actors are heavily focused on the financial sector is completely unsurprising—after all, the old saying about why people rob banks (“that’s where the money is”) applies with equal force in the cyber realm—the scale and scope of attacks may make defending the financial services sector a uniquely difficult challenge.

The post Cyber in the US financial sector: A critical need for collaboration appeared first on Security Boulevard.

Read More

The post Cyber in the US financial sector: A critical need for collaboration appeared first on Malware Devil.



https://malwaredevil.com/2021/02/25/cyber-in-the-us-financial-sector-a-critical-need-for-collaboration/?utm_source=rss&utm_medium=rss&utm_campaign=cyber-in-the-us-financial-sector-a-critical-need-for-collaboration

Ransomware, Phishing Will Remain Primary Risks in 2021

Attackers have doubled down on ransomware and phishing — with some tweaks — while deepfakes and disinformation will become more major threats in the future, according to a trio of threat reports.

The post Ransomware, Phishing Will Remain Primary Risks in 2021 appeared first on Malware Devil.



https://malwaredevil.com/2021/02/25/ransomware-phishing-will-remain-primary-risks-in-2021-2/?utm_source=rss&utm_medium=rss&utm_campaign=ransomware-phishing-will-remain-primary-risks-in-2021-2

Ransomware, Phishing Will Remain Primary Risks in 2021

Attackers have doubled down on ransomware and phishing — with some tweaks — while deepfakes and disinformation will become more major threats in the future, according to a trio of threat reports.

Cybercriminals and nation-states have doubled down and improved on popular attacks, targeting companies with double-extortion ransomware attacks, adopting various COVID-19-themed lures for phishing, and taking advantage of cybersecurity chaos following the move to remote work, according to three threat reports published this week.

Ransomware made up nearly a quarter of the incident-response engagements for IBM Security’s X-Force threat intelligence group. Fifty-nine percent of the ransomware incidents involved cybercriminals exfiltrating, before encrypting, the data — so-called “double-extortion” attacks, according to the “X-Force Threat Intelligence Index 2021” report. The most common ransomware group, dubbed Sodinokibi, raked in more than $123 million in profits during 2020, according to the company’s calculations.

The use of double-extortion ransomware attacks and the focus on large companies and big scores will continue in 2021, says Nick Rossmann, global threat intelligence lead for IBM Security X-Force.

“Double extortion is the trend that attackers have gone to in 2020 because the attack circumvents the defenses, like backups and a good incident response strategy, that companies have put into place,” he says. “This shift is a natural evolution of where attackers are going to go in response to companies’ defenses.”

In separate threat reports published by IBM, anti-malware firm Trend Micro, and endpoint security firm BlackBerry, many of the same themes emerge. Ransomware dominated all, with Sodinokibi and Ryuk headlining lists of top ransomware campaigns, but relative newcomers Egregor and DoppelPaymer were also on the list.

Attackers’ focus on stealing and encrypting data at larger enterprises has led to an increase in ransoms, with one insurance company noting the average ransom doubled from 2019 to the first quarter of 2020, according to Trend Micro’s “2020 Annual Cybersecurity Report.” The top ransomware family, however, was not a new threat: The WannaCry crypto-ransomware worm, which automatically infected systems in May 2017, continues to scan for unpatched computers.

“WannaCry, aside from being the top malware family, is the only ransomware in the list [of top malware],” Trend Micro states in its report. “Cryptocurrency miners as a whole are in second place, showing how prevalent they had become.”

While many companies have seen ransomware on the rise, the number of attempted ransomware attacks — as measured by the number of e-mail messages with malicious links or malware connected to ransomware — has dropped. The decline is not because the threats have decreased, says Jon Clay, director of global threat communications at Trend Micro.

“If you look at the ransomware numbers, that number is actually down year-over-year because the tactics have shifted,” he says. “We have moved from the spray-and-pray ransomware attacks to the much more targeted approach by the ransomware actors.”

The notable exception is the 4-year-old WannaCry ransomware worm, which still creates the most malicious traffic, according to Trend Micro, which sees such encounters because its data is collected from endpoints.

Phishing attacks aimed at either stealing credentials or as part of a business e-mail compromise (BEC) scheme continue to be popular. With many employees working from home, they presented more of an opportunity for attackers, BlackBerry states in its “2020 Threat Report.”

“Software-as-a-service (SaaS) applications and Webmail remained the most targeted services for phishing attacks, dominating others throughout the year,” according to the report. “Financial and payment sectors ranked in the second and third positions.”

Traditional exploits continued to be a common attack vector, claiming the top slot in the IBM report. While ransomware and phishing both climbed, IBM Security’s X-Force found 35% of investigated incidents leverage vulnerabilities in the attack. The company also found attacks on Linux vulnerabilities had increased.

“A lot of companies are moving to the cloud, so there is a lot of data there,” says IBM Security X-Force’s Rossmann. “In addition, the majority of Linux-based malware is cryptocurrency miners. So the Bitcoin market is driving attackers to move into Linux and try to exploit cloud services.”

Looking to the future, disinformation and the threat of deepfakes are perhaps the most significant threats. Already, deepfakes are being used to enhance business scams, allowing cybercriminals to produce the voice of CEOs requesting a payment made to an attacker’s account.

Put together, deepfakes and disinformation will hobble national efforts to prepare for a variety of threats, from future pandemics to cybersecurity and national security issues, says Eric Milam, a threat researcher with BlackBerry.

“What do we do when what you see is a complete misinformation campaign, but it is so well done that you don’t know it is a misinformation campaign, and those people who want to believe it now have a level of confidence that they would not have had in the past?” he says. “That is a threat to us as human beings, and we have no way to deal with that right now.”

Milam predicts that machine-learning models will be the only way to defend against such threats in the future.

Veteran technology journalist of more than 20 years. Former research engineer. Written for more than two dozen publications, including CNET News.com, Dark Reading, MIT’s Technology Review, Popular Science, and Wired News. Five awards for journalism, including Best Deadline … View Full Bio

Recommended Reading:

Comment |

Email This |

Print |

RSS

More Insights

Webcasts
More Webcasts

The post Ransomware, Phishing Will Remain Primary Risks in 2021 appeared first on Malware Devil.



https://malwaredevil.com/2021/02/25/ransomware-phishing-will-remain-primary-risks-in-2021/?utm_source=rss&utm_medium=rss&utm_campaign=ransomware-phishing-will-remain-primary-risks-in-2021

Cyberattacks Launch Against Vietnamese Human-Rights Activists

Vietnam joins the ranks of governments using spyware to crack down on human-rights defenders.
Read More

The post Cyberattacks Launch Against Vietnamese Human-Rights Activists appeared first on Malware Devil.



https://malwaredevil.com/2021/02/25/cyberattacks-launch-against-vietnamese-human-rights-activists/?utm_source=rss&utm_medium=rss&utm_campaign=cyberattacks-launch-against-vietnamese-human-rights-activists

2021-02-25 – TA551 (Shathak) back to pushing IcedID (Bokbot)

Read More

The post 2021-02-25 – TA551 (Shathak) back to pushing IcedID (Bokbot) appeared first on Malware Devil.



https://malwaredevil.com/2021/02/25/2021-02-25-ta551-shathak-back-to-pushing-icedid-bokbot/?utm_source=rss&utm_medium=rss&utm_campaign=2021-02-25-ta551-shathak-back-to-pushing-icedid-bokbot

Thousands of VMware Servers Exposed to Critical RCE Bug

Security experts report scanning activity targeting vulnerable vCenter servers after a researcher published proof-of-concept code.

The post Thousands of VMware Servers Exposed to Critical RCE Bug appeared first on Malware Devil.



https://malwaredevil.com/2021/02/25/thousands-of-vmware-servers-exposed-to-critical-rce-bug-2/?utm_source=rss&utm_medium=rss&utm_campaign=thousands-of-vmware-servers-exposed-to-critical-rce-bug-2

Thousands of VMware Servers Exposed to Critical RCE Bug

Register for Dark Reading Newsletters

Subscribe to Newsletters

White Papers

Video

Cartoon Contest
Write a Caption, Win an Amazon Gift Card! Click Here
image
Latest Comment: This comment is waiting for review by our moderators.
image

Current Issue

image2021 Top Enterprise IT TrendsWe’ve identified the key trends that are poised to impact the IT landscape in 2021. Find out why they’re important and how they will affect you today!
image

Flash Poll

Building the SOC of the Future
Building the SOC of the Future
Digital transformation, cloud-focused attacks, and a worldwide pandemic. The past year has changed the way business works and the way security teams operate. There is no going back.
image

Twitter Feed

Dark Reading - Bug Report

Bug Report

Enterprise Vulnerabilities
From DHS/US-CERT’s National Vulnerability Database
CVE-2021-20203
PUBLISHED: 2021-02-25

An integer overflow issue was found in the vmxnet3 NIC emulator of the QEMU for versions up to v5.2.0. It may occur if a guest was to supply invalid values for rx/tx queue size or other NIC parameters. A privileged guest user may use this flaw to crash the QEMU process on the host resulting in DoS s…

CVE-2021-3406
PUBLISHED: 2021-02-25

A flaw was found in keylime 5.8.1 and older. The issue in the Keylime agent and registrar code invalidates the cryptographic chain of trust from the Endorsement Key certificate to agent attestations.

CVE-2021-20327
PUBLISHED: 2021-02-25

A specific version of the Node.js mongodb-client-encryption module does not perform correct validation of the KMS server’s certificate. This vulnerability in combination with a privileged network position active MITM attack could result in interception of traffic between the Node….

CVE-2021-20328
PUBLISHED: 2021-02-25

Specific versions of the Java driver that support client-side field level encryption (CSFLE) fail to perform correct host name verification on the KMS server’s certificate. This vulnerability in combination with a privileged network position active MITM attack could result in inte…

CVE-2020-27543
PUBLISHED: 2021-02-25

The restify-paginate package 0.0.5 for Node.js allows remote attackers to cause a Denial-of-Service by omitting the HTTP Host header. A Restify-based web service would crash with an uncaught exception.

The post Thousands of VMware Servers Exposed to Critical RCE Bug appeared first on Malware Devil.



https://malwaredevil.com/2021/02/25/thousands-of-vmware-servers-exposed-to-critical-rce-bug/?utm_source=rss&utm_medium=rss&utm_campaign=thousands-of-vmware-servers-exposed-to-critical-rce-bug

BSides Calgary 2020 – Bhupinder Kaur’s ‘Ransomware Analysis By Using Machine Learning Classifiers And Flare Vm’

Our thanks to BSides Calgary and Conference Speakers for publishing their outstanding presentations; which originally appeared at the group’s BSides Calgary 2020 Conference, and on the Organization’s YouTube Channel. Enjoy!

Permalink

The post BSides Calgary 2020 – Bhupinder Kaur’s ‘Ransomware Analysis By Using Machine Learning Classifiers And Flare Vm’ appeared first on Security Boulevard.

Read More

The post BSides Calgary 2020 – Bhupinder Kaur’s ‘Ransomware Analysis By Using Machine Learning Classifiers And Flare Vm’ appeared first on Malware Devil.



https://malwaredevil.com/2021/02/25/bsides-calgary-2020-bhupinder-kaurs-ransomware-analysis-by-using-machine-learning-classifiers-and-flare-vm/?utm_source=rss&utm_medium=rss&utm_campaign=bsides-calgary-2020-bhupinder-kaurs-ransomware-analysis-by-using-machine-learning-classifiers-and-flare-vm

Barbary Pirates and Russian Cybercrime

In 1801, the United States had a small Navy. Thomas Jefferson deployed almost half that Navy—three frigates and a schooner—to the Barbary C...