The better we understand the modus operandi and operational scale of cybercriminals, the more effectively we can combat them. In the case of ransomware, assessing the success and profitability of any particular criminal group is usually no easy task. Security vendors usually learn about such attacks by observing and show more ...
communicating with their clients, which essentially means we tend to see the attempts that fail. Meanwhile, ransomware victims tend to keep quiet (especially if they paid up). As a consequence, reliable data on successful attacks is scarce. However, at the 2020 Remote Chaos Communication Congress (RC3), a team of researchers presented a rather curious method for analyzing cybercriminal campaigns from start to finish based on cryptocurrency footprints. Analysts at Princeton University, New York University, and University of California, San Diego, as well as employees of Google and Chainalysis, conducted the study in 2016 and 2017. It’s now been a few years, but their method remains applicable. Research method Criminals fear leaving money trails, which is why modern cybercrime favors cryptocurrency (Bitcoin in particular), which is practically unregulated and ensures anonymity. Moreover, cryptocurrency is available to anyone, and transactions made with it cannot be canceled. However, another relevant characteristic of Bitcoin applies here: All Bitcoin transactions are public. That means it is possible to trace the financial flows and glimpse the scale of the inner workings of the cybercriminal economy. And that is precisely what the researchers did. Some, but not all, attackers generate a unique BTC wallet address for each victim, so the researchers first collected wallets intended for ransom payments. They found some of the addresses in public messages about the infection (many victims posted screenshots of the ransom message online), and they obtained others by running ransomware on test machines. Next, the researchers traced the cryptocurrency’s path after it was transferred to the wallet, which in some cases required making Bitcoin micropayments of their own. Bitcoin’s support of cospending, whereby funds from several wallets are transferred to one, enabled cybercriminals to consolidate ransom payments from several victims. But such an operation requires the mastermind to have the keys to multiple wallets. Consequently, tracking such operations makes it possible to expand the list of victims and simultaneously find the address of the central wallet where the funds are transferred. Having studied the financial flows through the wallets over a two-year period, the researchers gained an idea of cybercriminals’ revenues and the methods used to launder funds. Main takeaways The researchers’ key finding was that in the space of two years, 19,750 victims transferred approximately $16 million to the operators of the five most common types of ransomware. Admittedly, the figure is not entirely accurate (it’s unlikely they traced all transactions), but it provides a rough estimate of the scale of cybercriminal activity a few years ago. Interestingly, about 90% of the revenue came from the Locky and Cerber families (the two most active ransomware threats at the time). What’s more, the infamous WannaCry earned no more than a hundred thousand dollars (although many experts classify the malware as a wiper, not ransomware). Estimating the revenue of the creators of the most widespread ransomware of 2016–2017. Source Of far greater interest was investigating how much of that revenue the cybercriminals took, and how they did it. For that, the researchers used the same method of analyzing transactions to see which of the cybercriminals’ wallets popped up in joint transactions involving the known wallets of online digital currency exchange services. Not all funds can be traced that way, of course, but the method enabled them to establish that cybercriminals most commonly withdrew money through BTC-e.com and BitMixer.io (authorities closed both exchanges later for, you guessed it, laundering illegal funds). Unfortunately, the RC3 website does not provide the full video presentation, but the full text of the report is available. How to guard against ransomware Bumper profits from ransomware have led cybercriminals to behave ever more brashly. One day they position themselves as modern-day Robin Hoods by investing in charity, the next they fund an ad campaign to further harass victims. In this study, the researchers tried to locate the pressure points that would stop the financial flows and sow doubt in cybercriminals’ minds about the profitability of new ransomware. The only truly effective method to combat cybercrime is to prevent infection. Therefore, we recommend sticking closely to the following rules: Train employees to recognize social engineering techniques. Outside of a few rare cases, attackers usually try to infect computers by sending users a malicious document or link. Update all software, especially operating systems, regularly. Very often, ransomware and its delivery tools exploit known, but not yet patched, vulnerabilities. Use security solutions with built-in antiransomware technologies — ideally, ones capable of dealing with both known and yet-undetected threats. Back up data regularly, preferably storing backups on separate media that are not permanently connected to the local network.
Two functions in the software could be exploited with specially crafted OBJ and AMF files to cause an out-of-bounds write condition or a buffer overflow, and then execute code on the victim machine.
Nozomi Networks Labs has discovered vulnerabilities in the Peer-to-Peer (P2P) feature of a commonly used line of security cameras – Reolink, including lack of encryption and credential leakage.
Financial services firms were hit hard over the past year, with 70% experiencing a successful attack and most of these blaming COVID-related conditions for the incident, according to Keeper Security.
Dnsmasq is a widely used open-source Domain Name System (DNS) forwarding application commonly installed on routers, operating systems, access points, and other networking equipment.
Malwarebytes on Tuesday said it was breached by the same group who broke into SolarWinds to access some of its internal emails, making it the fourth major cybersecurity vendor to be targeted.
As per a study by Emsisoft, the year 2020 witnessed over 560 US healthcare companies being hit by ransomware, causing EHR downtime, ambulance diversion, inaccessible lab tests, and more.
A suspected Chinese hacking group has been attacking the airline industry for the past few years with the goal of obtaining passenger data in order to track the movement of persons of interest.
Microsoft has warned security admins that starting with its February 9 security update, it will enable Domain Controller (DC) enforcement mode by default as a means of addressing the Zerologon flaw.
The warning was issued to all 194 member states as a Purple Notice after Interpol's Financial Crimes Unit has received reports of people around the world falling victim to this scam.
Vulnerabilities in 123contactform-for-wordpress WordPress plugin could allow attackers to arbitrarily create posts and inject malicious files to the website without any authentication.
Precision Spine Care, a Texas-based spinal care center, has warned of a potential data breach after an unauthorized individual gained access to an employee email account to fraudulently divert funds.
Over the weekend, a threat actor known as ShinyHunters shared a database for free on a hacker forum that he claims was stolen from Pixlr while he breached the 123rf stock photo site.
Threat actors reportedly targeted a Shabbat service, held in honor of Martin Luther King Jr., that was being broadcast live over the internet from Atlanta synagogue The Temple on January 15.
New research by New Zealand company Emsisoft has found that a cyber-blackmail tactic first debuted by ransomware gang MAZE has been adopted by over a dozen other criminal cyber-gangs.
The team of researchers at VpnMentor discovered 377,000 files stored in the misconfigured 32 GB AWS S3 bucket. The exposed data included private photos of users and also bot scripts.
Security experts have raised an alarm against a new threat, dubbed ElectroRat, luring Windows, Linux, and macOS users to download malicious applications to embezzle cryptocurrency.
Security researchers are reporting a threat group taking advantage of Microsoft and Google cloud services to pilfer data from a broad range of target organizations.
The new browser iteration arrives with patches for a total of 36 vulnerabilities. The flaws can be exploited if the user visits or is redirected to a specially crafted webpage.
Detections of cryptomining malware surged by 53% quarter-on-quarter in the final three months of 2020 as the value of Bitcoin soared higher than ever before, according to security firm Avira.
Vulnerabilities found in multiple video conferencing mobile applications allowed attackers to listen to users' surroundings without permission before the person on the other end picked up the calls.
Ubuntu Security Notice 4697-2 - USN-4697-1 fixed several vulnerabilities in Pillow. This update provides the corresponding update for Ubuntu 14.04 ESM. It was discovered that Pillow incorrectly handled certain PCX image files. If a user or automated system were tricked into opening a specially-crafted PCX file, a show more ...
remote attacker could possibly cause Pillow to crash, resulting in a denial of service. Various other issues were also addressed.
Ubuntu Security Notice 4689-3 - It was discovered that the NVIDIA GPU display driver for the Linux kernel contained a vulnerability that allowed user-mode clients to access legacy privileged APIs. A local attacker could use this to cause a denial of service or escalate privileges. It was discovered that the NVIDIA GPU show more ...
display driver for the Linux kernel did not properly validate a pointer received from userspace in some situations. A local attacker could use this to cause a denial of service. Various other issues were also addressed.
Ubuntu Security Notice 4701-1 - Multiple security issues were discovered in Thunderbird. If a user were tricked in to opening a specially crafted website in a browsing context, an attacker could potentially exploit these to cause a denial of service, obtain sensitive information, bypass the CSS sanitizer, or execute show more ...
arbitrary code. It was discovered that the proxy.onRequest API did not catch view-source URLs. If a user were tricked in to installing an extension with the proxy permission and opening View Source, an attacker could potentially exploit this to obtain sensitive information. Various other issues were also addressed.
Red Hat Security Advisory 2021-0034-01 - Red Hat OpenShift Container Platform is Red Hat's cloud computing Kubernetes application platform solution designed for on-premise or private cloud deployments. Issues addressed include XML injection, crlf injection, and information leakage vulnerabilities.
Ubuntu Security Notice 4700-1 - Alexandre D'Hondt discovered that PyXDG did not properly sanitize input. An attacker could exploit this with a crafted .menu file to execute arbitrary code.
Red Hat Security Advisory 2021-0079-01 - Red Hat OpenShift Container Platform is Red Hat's cloud computing Kubernetes application platform solution designed for on-premise or private cloud deployments. This advisory contains the RPM packages for Red Hat OpenShift Container Platform 3.11.374. Issues addressed include crlf injection and man-in-the-middle vulnerabilities.
Malwarebytes on Tuesday said it was breached by the same group who broke into SolarWinds to access some of its internal emails, making it the fourth major cybersecurity vendor to be targeted after FireEye, Microsoft, and CrowdStrike. The company said its intrusion was not the result of a SolarWinds compromise, but rather due to a separate initial access vector that works by "abusing applications
In January 2019, a critical flaw was reported in Apple's FaceTime group chats feature that made it possible for users to initiate a FaceTime video call and eavesdrop on targets by adding their own number as a third person in a group chat even before the person on the other end accepted the incoming call. The vulnerability was deemed so severe that the iPhone maker removed the FaceTime group
The world of cybersecurity isn’t fair. Security teams need to secure everything, but attackers need only find one weak link. For most organizations, cloud workload security is dependent upon the installation and maintenance of security agents across all assets. Something that rarely happens, as Orca Security's new report reveals.