Stolen Devices and Phishing

Researchers at Cyren describe a phishing attack that resulted from the theft of a stolen iPad. The iPad was stolen on a train in Switzerland, and briefly appeared on Apple’s location services in Paris a few days later. The owner assumed the iPad was lost for good, but sent a message to the iPad with her phone number just in case.

More than six months later, the owner received a text message claiming to be from Apple Support, claiming that her iPad had been found. The message included a link to a spoofed iCloud website that asked for her Apple login details. Fortunately, she didn’t fall victim to this attack.

Cyren’s researchers then tied this attack to a sophisticated phishing kit designed to spoof multiple Apple services. The attacker receives the stolen data via a custom-made Telegram bot.

“A Telegram bot is useful for this purpose since it allows for easy broadcast via the cloud – in technical terms, a http API,” the researchers write. “It’s surprisingly easy to set up a Telegram bot for this purpose, the process can be done in about one minute. [A]fter creating a bot, you receive an authentication token. The authentication token allows you to control the bot and send messages. The reason that the attackers are using it is because Telegram has an HTTP-based interface which allows bot owners to send messages just using a HTTP request that includes the token of the bot, a chat id, and the message. This is all completely free of charge and the bot owner doesn’t need their own separate server to handle the communication. It is also user friendly for the attacker as he conveniently receives the victim info in a telegram chat.”

After stealing the credentials and logging into the victim’s account, the phishing kit will automatically remove the linked iCloud account from the device. This allows the attacker to “reset the stolen devices and set them up as new devices so they can be sold.”

READ MORE

Don’t Let High-Tech Distract You from Low-Tech

Deepfakes, the realistic and thoroughly convincing fabrication of imagery, video, and audio that fakes the identity of some person in ways that are difficult to detect, have aroused concern recently. They seem to open the prospect of extraordinarily effective disinformation and social engineering campaigns. Deepfakes have already found their way into advertising campaigns.

The Wall Street Journal reports that some campaigns have begun to feature celebrities, or rather their deepfaked personae. “None of these celebrities ever spent a moment filming these campaigns. In the cases of Messrs. Musk, Cruise and DiCaprio, they never even agreed to endorse the companies in question.”

The potential for deepfake abuse in advertising is accompanied by a comparable potential for disinformation. The Wall Street Journal quotes Ari Lightman, professor of digital media and marketing at Carnegie Mellon University’s Heinz College of Information Systems and Public Policy, who says, “We’re having a hard enough time with fake information. Now we have deepfakes, which look ever more convincing.”

So far, however, the feared, industrial-scale use of deepfakes in social engineering scams has yet to fully materialize. The Register reports that the familiar tools of the con artist are still by far the norm.

“Panic over the risk of deepfake scams is completely overblown, according to a senior security adviser for UK-based infosec company Sophos.

“‘The thing with deepfakes is that we aren’t seeing a lot of it, Sophos researcher John Shier told El Reg last week.

“Shier said current deepfakes – AI generated videos that mimic humans – aren’t the most efficient tool for scammers to utilize because simpler and cheaper attacks like phishing and other forms of social engineering work very well.

“‘People will give up info if you just ask nicely,’ said Shier.”

Deepfakes undeniably represent a concern, but don’t let them distract you from the obvious. As Sophos’s Shier explained, usually all it takes is for someone to ask nicely.

Criminals continue to use old, low-tech approaches to social engineering because those approaches still work. A human problem calls for a human solution. New-school security awareness training can help your employees avoid falling for social engineering, whether it’s high-tech or low-tech.

READ MORE

Major UK Outsourcer Hit With Multi-Million Dollar Fine Due to a Phishing Attack

Britain’s data watchdog has fined major construction group Interserve with a £4.4m fine. This was due to a cyber attack stole personal and financial details for over 113,000 employees and the company failed to stop the attack.

This phishing attack was very unique as it occurred over two years ago, and the company broke data protection law by not taking action to prevent the attack from occurring in the first place. The  Information Commissioner’s Office (ICO) claimed that the company had outdated systems and a lack of end user education that resulted into a successful phishing attack.

In a statement by John Edwards, UK Information Commissioner,“Leaving the door open to cyber-attackers is never acceptable, especially when dealing with people’s most sensitive information. The biggest cyber-risk businesses face is not from hackers outside of their company but from complacency within their company.”

This incident should serve as a cautionary tale that one phishing email can cost your organization millions. New-school security awareness training can ensure your users have the proper training to spot and report any suspicious emails that come their way.

READ MORE

[Eye Opener] Work In IT? You Get Attacked Much More Than Other Employees

We received an interesting email from Elevate Security you need to be aware of. Their recent research showed: “Social engineering attacks are growing more sophisticated every day, victimizing your workforce users and triggering security breaches. The worst part? Social engineering attacks are on the rise. And your IT engineers and developers are being attacked more often than other organizational departments.”

July 2022, IT engineers were targeted 8x more often than non-engineers

They continued: “Since April 2022, social engineering attacks on IT engineers, on average, have increased 142% from 5.79 times per month to 8.25 times per month. In fact, in July 2022, IT engineers were targeted 8x more often than non-engineers. They published an infographic that illustrates this increased risk. ”

Elevate Security notes that although engineers are not inherently riskier than other workforce users, this increased frequency of attacks raises their likelihood of unintentionally triggering a security breach, regardless of their behavior.

They invited us to check out their infographic, The Rise of Social Engineering Attacks: An Overview of the State of Cybercrime to explore the state of cybercrime and social engineering attacks as they stand today, and they even mentioned Kevin Mitnick, our Chief Hacking Officer.  Recommended.

READ MORE

Sloppy but Dangerous: Fake Ransomware

Conventional ransomware encrypts the victims’ files and holds them hostage, unavailable to their owners, promising to provide a decryptor once the victims pay the ransom. In some cases being tracked by security firm Cyble, however, they offer nothing in return. The files are in fact deleted.

One such group working with “fake ransomware” is trolling for victims on malicious adult websites (more malicious than the usual run). The phishbait that lures the victims to bite is a specially crafted website (with urls like “nude-girlss [dot] mywire [dot] org,” “sexyphotos [dot] kozow [dot] com,” and “sexy-photo [dot] online”). The phish hook is an executable named “SexyPhotos [dot] JPG [dot] exe.” The unknown criminals behind the phishing campaign are, of course, hoping that the marks won’t read past “SexyPhotos,” or, failing that, certainly not past “JPG,” which their ardent eyes will inevitably tell their ardent brain translates to “no, really, saucy pix here.” And in any case the victims’ system may by default hide file extensions, so the victims may not even see “[dot] exe” in the first place.

Cyble explained in their research report:

“Fake ransomware acts as a usual ransomware but does not encrypt the files. The Fake ransomware shows false information that the files are encrypted and threaten the user to pay ransom for decryption. There is a possibility that victims can pay ransom to recover the files as they are renamed and unusable. We are not sure about the authenticity of the decryptor if the ransom is paid. Even if the decryptor is provided, renaming files to their original file name is not possible as the malware is not storing them anywhere during the infection.”

The hoods are demanding $300 in Bitcoin, with the ransom doubling to $600 if the initial demand isn’t met in three days. The victims have seven more days to pay the $600, at which point, the extortionists say, they’ll permanently delete the files. In truth the files are already effectively gone, and it seems unlikely to researchers that the criminals actually have a decryptor. They’re sloppy. In this case, however, Cyble thinks the sloppiness might work to the victims’ advantage . BleepingComputer says, “A possible way to recover from this malware would be to restore your OS to a previous state since the fake ransomware doesn’t delete shadow copies. Of course, this could still result in data loss, depending on the date of the last restore point.”

One lesson to take away from this is to follow a practice of regularly backing up important files. “In general, regular backups of your most important data would be the best practice, as an OS re-installation should be the quickest way out of this trouble,” BleepingComputer writes.

Other lessons include the obvious one of staying away from adult sites, but like much obvious advice people are all too likely to overlook this counsel. But new-school security awareness training might help by sensitizing users to the dangers of executables, and, of course, the risks inherent in downloading untrusted files from untrustworthy sites.

READ MORE

BazarCall Expands Callback Phishing Campaigns to Include More Support Sites and Malicious Tactics

The king of callback phishing campaigns has evolved their methods to include better phishing emails, phone call scams, and final payloads to ensure they achieve their malicious goals.

The BazarCall phishing technique – named after the most common payload used in the scam, BazarLoader, as well as the use of phone calls as the medium to trick victims into downloading – has been around for a few months. Seen initially used to deliver Conti ransomware, this methodology has been used by other cybercriminal groups.

According to a new report from security researchers at Trellix, more BazarCall scams are showing up in the wild. In each case, an invoice or notification of a processed payment is sent – used to grab the attention of the victim and create a sense of urgency to respond. As you can see below, the scammers go to some relatively decent lengths to ensure their phishing emails look legitimate.

evolution-of-bazarcall-social-engineering-tactics-3

Source: Trellix

As part of their campaign, note that there are no email addresses available to respond to. Instead, a phone number is prominently displayed at the bottom of each email, giving the victim only one option to attempt to “address” the undesired expense.

The scammer on the other end of the call uses one of a few patterned call scripts to convince the victim they need to allow the scammer to take over the victim’s computer using support software. Legitimate-looking websites are used to further establish legitimacy:

evolution-of-bazarcall-social-engineering-tactics-4

READ MORE

New COVID-19 Phishing Wave Misuses Google Forms to Steal Victim Information

This new credential harvesting scam impersonates a real U.S. Government COVID-related grant program to harvest credentials and personal details using a blatantly obvious Google form.

By now, you’d think that everyone checks the web browser address bar to see if that unexpected news that they can get free (yes, FREE!) money from the government is legitimate (spoiler alert: it’s not). Security researchers at Email Security vendor Inky have spotted a new wave of phishing attacks using familiar tactics from during the middle of the pandemic.

Under the guise of a small business grant, this scam includes a not-so-legitimate phishing email to start:

INKY Fresh Phish SBA Covid Grants 101222-3

Source: Inky

And then a clean, but not obfuscated, Google Form:

form-page1

Source: Inky

To their credit, the threat actors behind this attack did do a cut and paste of a legitimate COVID-19 grant message. Once the form is completed, the victim is simply notified by Google Forms that their “response has been recorded”.

Small Businesses already are stretched thin, making it difficult to overcome the aftermath of cyber attacks, fraud, and business email compromise. This means it’s that much more critical for users of small businesses to be on guard – particularly in cases where an unsolicited email brings with it “too good to be true” news of free money from the U.S. Government.

Users can be taught what to look out for through continual Security Awareness Training that elevates their sense of vigilance and their understanding of how these scams work, look, and act.

READ MORE

New Phishing Campaign Uses Office Docs to Install Cobalt Strike Beacon

Under the guise of determining applicant eligibility for a U.S. federal government job, this latest phishing attack plants the seed for a future attack on the victim organization.

We’ve covered plenty of cyberattacks here that leverage a leaked version of Cobalt Strike Beacon to execute PowerShell scripts, log keystrokes, take screenshots, download files, and spawn other payloads. But normally, the use of Cobalt Strike Beacon has been covered in conjunction with a completed (and successful) attack on an organization.

But security researchers at Cisco Talos have identified an attack where the goal is simply to deliver Cobalt Strike Beacon – likely to be used by another threat actor who has purchased the access on the Dark Web. Targeting U.S. and New Zealand victims, the campaigns pose as government agencies or trade unions offering the victim assistance in obtaining a job.

In one variant of the attack, the malicious Word documents pull a first stage VB dropper from bitbucket[.]com which decodes part of its contents to a second VB dropper, which – in turn – decodes its contents to PowerShell script (this happens twice, similar to the VB droppers), when – finally – the Cobalt Strike Beacon is downloaded from bitbucket.

image16

Source: Cisco Talos

The obfuscation and evasion techniques used in the form of repeatedly encoding content and using two different scripting languages demonstrates the lengths attackers will go to in order to avoid detection. And the Beacon payload makes this attack even more dangerous – as the victim organizations are now susceptible to further attack.

The inflection point in this attack lies with the victim user, who is most definitely not thinking about whether the assistance email (and its’ Word doc attachment) are malicious in nature or not. But with proper Security Awareness Training, users can be taught to see through documents that “require” macros be turned on, etc. for what they really are: the beginnings of a cyber attack.

READ MORE

Cyberattacks are the biggest risk to the UK financial system – Bank of England research

Cyberattacks are the biggest risk to the UK financial system, according to new research from the Bank of England.

However, financial institutions remain confident in their ability to fend off attacks, and believe they are more likely to suffer from the impact of rising inflation.

The Bank’s H2 systemic risk survey polled 65 executives in the UK financial sector, and shows that 74% of respondents deemed a cyberattack to be the highest risk to the financial sector in both the short and long term, followed closely by inflation or a geo-political incident.

The number of respondents who believe their company is at high risk of attack grew rapidly this year, from 31% in the first half of the year to 62% in the second. Those considering the threat to be low has decreased by 20%, to just 3%. What’s more, 83% believe that cyber risk in the financial sector has increased in the past year.

READ MORE

79 Million Malicious Domains Flagged in the First Half of 2022

Security researchers at Akamai identify an average of 13 million newly observed domains (NOD) each month this year, representing about 20% of the NODs resolved in the same timeframe.

In a recent blog post, researchers at Akamai discuss how they go about identifying malicious domains. Considering that one of the techniques used by cybercriminals to avoid detection is to continually change domains, the watching of NODs makes sense.

According to Akamai, NODs (both malicious and legitimate) are abundant; approximately 12 million new NODs appear daily, of which, just above 2 million resolve in DNS.

And we’re not talking about legible domain names; according to Akamai, the domains are more like the following:

9-15-22 Image

 

 

 

 

 

 

 

 

Domain Name Examples.  Source: Akamai

In short, cybercriminals are utilizing about 20% of the NODs as part of their phishing and social engineering attacks, utilizing this continually updated set of domain names in an attempt to avoid detection as being malicious.

While the good guys – like the folks at Akamai – are working to stay vigilant, remember that all the efforts are reactive in nature; that is, the good guys can’t in theory get ahead of the bad guys, as no one knows what the bad guy’s next move is. So, in the world of NODs, the intent is to create heuristics rules (190 of them, according to Akamai) to help identify a NOD that’s malicious.

But it’s still possible that some NODs will make it through scrutiny and facilitate a phishing attack. This is one of the reasons that even with really strong security technologies in place, it’s necessary to arm your users with Security Awareness Training so they become part of your defense, spotting really ridiculous domain names – like the ones above – and see the emails for what they really are: an attack.

READ MORE