Amplified DDoS Attacks Due to Weaponizing TCP Middlebox Reflection

DDoS attacks have always been a problem in the past, and to no one’s surprise, are still a big problem today. Recently, hackers have begun to amplify their DDoS attacks by weaponizing TCP Middlebox Reflections. This made it easier for hackers to do a lot more damage using DDoS attacks, causing lots of problems for tech companies.

Image source: https://thehackernews.com/2022/03/hackers-begin-weaponizing-tcp-middlebox.html

What is a DDoS attack?

A distributed denial-of-service (DDoS) attack is a method used by cybercriminals to slow down or stop networks from operating. This is done by flooding a network with malicious traffic to the point that it cannot operate normally. DDoS attacks are usually used to stop people from being able to use a website, causing problems for both the owner and users of the website.

Cloudflare - The Web Performance & Security Company | Cloudflare
Image source: https://www.cloudflare.com/learning/ddos/what-is-a-ddos-attack/

What is a Middlebox and TCP?

Before talking about why weaponizing TCP middle box reflections is such a big deal, lets take a look at what it is exactly. A middlebox is a device that is in between two communicating end hosts. It is used to inspect, filter, and transform packet streams being transported. Middleboxes are widely used all over the world, and often used by countries who wish to censor the internet. Transmission Control Protocol (TCP) is used to organize data such that there is a secure transmission between a server and a client.

How are TCP Middlebox Reflections being used to attack?

TCP Middlebox Reflections are being used to abuse the Middlebox filtering system, and reflect traffic created by the Middlebox to a victim. The way that these attacks work is that an attacker sends requests containing an IP spoofed as the target victim to a server. The request is usually an HTTP address for blocked content. When the request reaches the middlebox, usually the connection would be blocked, however, many middlebox systems don’t take into account TCP streams when filtering content. Because they don’t take TCP streams into account, when a request is received through a TCP stream that would normally be blocked, the middlebox assumes that some packets got through. In order to prevent the user from accessing the restricted content that was not blocked, the middlebox will flood the client’s browser to prevent the user from getting to the restricted content. Since the attacker spoofed the IP on the request as the IP of a victim, all of the traffic is reflected to the victim’s browser, hence the use of reflection in the name. The middlebox floods the victims address in an amplified way that causes all the bandwidth to be exhausted. This is the reason that the attack can be so detrimental.

Researchers from Akamai claim that “This type of attack dangerously lowers the bar for DDoS attacks, as the attacker needs as little as 1/75th (in some cases) the amount of bandwidth from a volumetric standpoint.” This shows how much easier it is to DDoS using a TCP middlebox reflection than other methods such as a UDP attack.

Source: https://thehackernews.com/2022/03/hackers-begin-weaponizing-tcp-middlebox.html

Who is being targeted, and how can it be stopped?

While there have not been many observed attacks, researchers believe that the number of attacks using a TCP middlebox reflection are going to greatly increase since these attacks are easy and effective. In the past few days, the main targets for this attack so far have been against banks, medias, and web-hosting companies, however, this list is likely to increase in the future.

What is a DDOS Attack & How to Protect Your Site Against One
Image source: https://aws.amazon.com/shield/ddos-attack-protection/

There are many methods that could be used to stop this type of attack, such as removing all censorship of the internet everywhere. However, that might not be the most practical method (although I’m sure many people would like that). Some more realistic ways to mitigate attacks would be to use methods like anti-spoofing. That way, the middlebox would not flood the browser of the victim associated to the spoofed IP, since the spoof will get removed. Other DDoS mitigation methods can also be used since, although new, this is still a DDoS attack, so using specially designed networks to counteract DDoS attacks can be helpful.

References:

https://thehackernews.com/2022/03/hackers-begin-weaponizing-tcp-middlebox.html

https://www.akamai.com/blog/security/tcp-middlebox-reflection

https://usa.kaspersky.com/resource-center/preemptive-safety/how-does-ddos-attack-work

Malware in Gaming: A recipe for disaster?

THE ELECTRON-BOT MALWARE

With the sharp rise in the gaming industry, it was certain that malicious actors would prey on the naivety of the players on the other end of the screen. While in 2022, these sorts of instances are well known, it’s unusual to hear that the attackers use the video games to access the social media accounts of the user instead.

Enter Electron-bot, named by check point research, it’s a new malware that is actively being distributed through the Microsoft store itself, Electron-bot has the capacity to control accounts on Facebook, google, and SoundCloud.

A first of the malware’s abilities is a technique called SEO poisoning. This is a technique where malicious websites are created by the criminals themselves, and by optimizing the search engine, allows these malicious websites to be shown at the top of the user’s search results

Another ability it has is the ability to connect the user’s device to advertisements, as an easier way to generate revenue, through the illusion that the user had interacted with an advertisement many times, thereby increasing the revenue generated. It also can promote social media accounts as well as online products, to increase revenue once more.

Finally, it appears that the payload is dynamically loaded, giving the actors the permission to utilize the malware as a backdoor, and can potentially gain access to the victim entire system, while modifying the functionality of the malware every time it is run.

At first glance, Electron-bot appears nonexistent to the user, while they are navigating their way through the Microsoft store. The malware masks itself using games that appear as legitimate, and the user has no second thoughts about what’s just been installed.

After installation, the attacker immediately downloads files and executes scripts, and the malware executes various commands sent from the attacker. It also appears that it evades detection by imitating human browsing behaviour to bypass website protections

Analysis has shown that most of the evidence points to the malware being originated in Bulgaria. It appears that the malware versions were uploaded to a cloud storage from Bulgaria, and the accounts promoted by the bot are of a Bulgarian wrestler/soccer player

It appears that most of the victims affected reside in Sweden, Bermuda, Israel, and Spain. Although it’s worth noting that over 5000 users have been affected in 20 countries.

Diagram

Description automatically generated
The process from download to execution of the Electron-Bot malware through the Microsoft store

A POWDER KEG?

Obviously, it’s not surprising that online forms of entertainment can be used as a way for malicious actors to take advantaged of the average person. It’s often the area where most of us lower our guards. In this case, the methods used by the malware to take advantage of the victim appear to be comparatively tame,  such as remotely accessing advertisements, etc. What I believe we should be wary of however, is the possibility that this could spiral out of control. If breaches of this level are possible, what’s to stop the next malicious actor to implement a malware that can commit heinous crimes in the victim’s name, all by the download of what is perceived to be a regular game? It’s also important to keep in mind that the intended target audience for games are typically children, leaving a dangerous opportunity for activities that can take advantage of children, and more

It was stated above that the malware was able to gain access to the victim’s device, and perhaps when implemented by an even more malicious actor, may be used to gain access to the user’s personal information, and it’s quite clear where it could lead from here. Things like fraud, identity theft, money laundering, etc, are more commonplace than we’d like to acknowledge, and using methods that minimize the amount of work required by the attacker, such as the victim downloading a corrupted game on their own accord, maximize the possibility of events such as these.

WHAT CAN BE DONE?

So, with such potential for danger, how can we protect ourselves? Well, there’s no one definitive solution, but it’s always important to never download any game that you’re not completely sure about yourself, unless you know fully where it comes from, it’s always safe to assume that it’s been compromised in some aspect. However, this may be too restrictive of an option to follow day to day. Luckily, there are verifiable sources such as check point research above, whose main goal is to keep up to date with any potential cybersecurity issues in the community. Then again, all you just want to do is play some games, right? Well, in that case, it’s best not to download those that aren’t completely checked and approved by the vendor themselves, as those reviewed by the vendor will have to meet the required standard before sale, reducing the risk of compromise by 3rd parties.

References:

https://thehackernews.com/2022/02/social-media-hijacking-malware.html

https://securitybrief.asia/story/bot-malware-uncovered-using-gaming-applications-on-microsoft-store#:~:text=Dubbed%20Electron%2Dbot%20by%20CPR,up%20prominently%20in%20search%20results.

https://research.checkpoint.com/

Ransomware attack on Toyota Motors, halts production across Japan

Toyota Motor Company suspended all factories in Japan on Tuesday, March 1,  after a critical supplier suffered ransomware that disrupted the automaker’s parts supply management system. The Japanese automobile giant had to suspend 28 production lines at 14 factories across Japan for 24 hours.1

In a statement on March 1, 2022, Toyota said: “We would like to apologize again to our customers, suppliers, and other related parties for any inconvenience caused by today’s sudden shutdown.”2

Figure 1

What is Ransomware?

Ransomware is a sort of crypto virology malware that threatens to publish or permanently limit access to the victim’s data unless a ransom is paid. While some ransomware locks the system in a way that is easy to undo for a trained user, more powerful virus employs a tactic known as crypto viral extortion. It encrypts the victim’s files, rendering them inaccessible, and demands a ransom to decrypt them.


About the Cyberattack

Kojima Industries, a supplier of plastic parts and electronic components for Toyota was the target of this attack. The supplier confirmed Tuesday morning that it shut down its server on Sunday, February 27 after discovering malware and a threatening message, which could indicate it had been the target of a ransomware attack.3

An official close to Kojima Industries told Nikkei: “It is true that we have been hit by a cyberattack. We are still confirming the damage and we are hurrying to respond, with the top priority of resuming Toyota’s production system as soon as possible.”4

The company said that it is still investigating the origin of the attack, as well as the damage caused to its system, “Toyota representatives and cybersecurity experts are at Kojima Industries to determine the cause and how to restore”4

You might be wondering, why does a cyberattack on the supplier effects the Toyota Motor Company? It is because Toyota’s direct suppliers are all linked to the automaker’s ‘kanban’ just-in-time production control system, which causes the threat of the attack at Kojima to spill over into Toyota’s IT systems.


Impact of the Cyberattack

Halting operations across Japan for 24 hours is estimated to impact about 5% of output for the month, which makes up to roughly 13,000 vehicles. Toyota subsidiaries, Daihatsu Motors and Hino Motors also had to stop production, but the exact impact on them is not clear.5

Figure 2

Russia Link?

The attack occurred just after Japan joined Western allies in condemning Russia for invading Ukraine. On the weekend, Japanese Prime Minister Fumio Kishida stated that Japan would join the United States and other countries in barring access to the SWIFT international payment system for selected Russian banks. He also said that Japan would provide $100 million in emergency relief to Ukraine. However, it is unclear whether the two incidents are connected.6

According to Kishida, the government will investigate the event and determine whether Russia was involved in the cyberattack. “Regarding any connection with Russia, it is hard to answer until we have conducted thorough checks.”3

Figure 3

How to respond to Ransomware Attack

=> Report to the authorities

OR

=> Decide whether to pay the ransom

OR

=> Consider the following steps to help remove and reduce the spread of ransomware.

  1. Take your devices offline to stop the ransomware from spreading to other connected devices.
  2. Use the information in the ransom note (e.g. listed URLs) and the new file extensions your encrypted files inherited, to research possible reoccurring attacks and identify the ransomware.
  3. Use the online decryption tool to remove the ransomware from your devices, which should decrypt your files and make them accessible.
  4. If there is no decryption tool available online for your strain of ransomware, safely wipe your device and reinstall the operating system.
  5. Analyze your backup files and ensure they are free of the ransomware or any other malware. Store your backups offline to mitigate the chance of the ransomware infecting your backup files.
  6. Apply any available updates to your devices, hardware, and software. Patch your operating system and ensure all anti-virus, anti-malware, and firewall software are up to date.
  7. Reset credentials including passwords on all systems, devices, and accounts.

References:

  1. https://www.itsecurityguru.org/2022/03/01/toyota-hit-with-ransomware-attack-stops-production/
  2. https://www.cshub.com/attacks/news/iotw-car-production-halted-by-toyota-after-suspected-cyber-attack
  3. https://www.bloomberg.com/news/articles/2022-02-28/toyota-to-halt-plants-after-cyberattack-on-supplier-nikkei-says
  4. https://asia.nikkei.com/Spotlight/Supply-Chain/Toyota-halts-operations-at-all-Japan-plants-due-to-cyberattack
  5. https://www.bleepingcomputer.com/news/security/toyota-halts-production-after-reported-cyberattack-on-supplier/
  6. https://www.reuters.com/business/autos-transportation/toyota-suspends-all-domestic-factory-operations-after-suspected-cyber-attack-2022-02-28/?taid=621cbb9ced681a0001a16ec6&utm_campaign=trueAnthem:+Trending+Content&utm_medium=trueAnthem&utm_source=twitter
  7. Figure 1: https://www.itsecurityguru.org/2022/03/01/toyota-hit-with-ransomware-attack-stops-production/
  8. Figure 2: https://www.istockphoto.com/photo/a-red-arrow-probably-from-a-computer-chart-pointing-down-gm463750989-33309970
  9. Figure 3: https://www.bloomberg.com/news/articles/2022-02-28/toyota-to-halt-plants-after-cyberattack-on-supplier-nikkei-says

The conflict between Nvidia and Ransomware Group Lapsus

Image source: https://www.leiphone.com/category/chips/rBMdYuuNJUPPTvNI.html

What happened in NVIDIA?

NVIDIA, the inventor of the GPU, which creates interactive graphics on laptops, workstations, mobile devices, notebooks, and PCs, announced that they had suffered a cyber-attack on February 25, some important information has been stolen, and hackers are currently leaking the stolen data on the Internet.

Some people speculated that this attack may be caused by the recent conflict between Ukraine and Russia. However, there’s no evidence to support this inference.

Image source: https://mbd.baidu.com/newspage/data/landingsuper?context=%7B%22nid%22%3A%22news_9678683255107140762%22%7D&n_type=1&p_from=4

Nvidia said in a statement that according to the company’s current investigation, external hackers obtained employee account password information and entered the system. They stole some proprietary confidential information from the company’s system.

Nvidia first discovered the hack on February 23, quickly strengthened the cyber security then contacted cyber security experts and notified the police. Nvidia’s team analyzed the stolen information, preliminary estimates showed that the hack will not disrupt the company’s business or ability to serve customers.

Who launch the attack?

Image source: https://www.crn.com/news/security/nvidia-hacks-ransomware-gang-back-to-block-data-leaks-group-claims?itc=refresh

Early Saturday morning, Dark Web intelligence company DarkTracer announced that Lapsus$, the ransomware gang, claimed responsibility for this cyber-attack, leaked what it says was a password hash to Nvidia employees, and noted that it contained other data including source code and information related to RTX GPUs. The size of stolen data is around 1TB. Lapsus$ threatened to release the data if its demands, namely an unspecified sum of money, aren’t met.

A person familiar with the matter reported that the hack was part of a so-called “ransomware attack.” In this type of attack, a hacker may install encryption software on the attacked system so that the data cannot be read by the other party, and then the hacker will make a ransom demand to remove the encryption software.

However, Nvidia said that no malware has been deployed on the internal network so far. Instead, the hackers stole vital data outright, and they offered conditions that required Nvidia to lift restrictions on some graphics card products that affected how efficiently they could use graphics cards to “mine” cryptocurrencies.

what is the consequence?

Nvidia turned down the hackers’ extortion, and they started disclosing the stolen data. Because of Nvidia’s actions, Lapsus$ has announced that they are already shipping unlock codes that can bypass Nvidia’s official LHR(Lite Hash Rate) installed on the GA102 and GA104 chips. He also claimed that among the 1TB of data he stole, there were Nvidia’s product drawings, drivers, firmware data, proprietary tools, software developer tools, and more. There’s also “All About Falcon.” Falcon is a special microcontroller architecture found in all of Nvidia’s graphics cards, used in a wide range of functions from program security to memory replication to video decoding.

If the Lapsus$ threat is successful, it means that all Nvidia 3000 series graphics cards can once again perform at 100% mining performance. However, in addition to benefiting miner owners who have installed NVIDIA graphics cards, it is not clear what impact this will have on the future cryptocurrency market and graphics card market. Considering that the upgrade of Ethereum’s proof-of-stake mechanism will be completed in the first half of 2022, any investor who buys NVIDIA graphics cards for mining hardware will not have much time to earn its cost. Taking into account the virtual prosperity and plummeting volatility of the cryptocurrency market in the past two years, any miners with long-term plans may not spend a lot of money because of the short promises of hacker organizations.

Image source: https://www.163.com/dy/article/H1F3PCJJ0511ABV6.html

Conclusion

According to Nvidia’s official reply email, it is impossible to confirm which Nvidia technology was stolen. When the media contacted Nvidia’s internal staff privately, the responses they got were surprisingly consistent with the official statement: the damage was limited and controllable. However, judging from the drama, back-and-forth, and twists and turns of the matter, the impact of the stolen data on Nvidia should not be underestimated. There is no doubt that the cyber attack on Nvidia has taught all companies a lesson. In order to ensure business interests and technological advantages, it is necessary to pay attention to cyber security.

Reference

  • https://portswigger.net/daily-swig/cyber-attack-on-nvidia-linked-to-lapsus-ransomware-gang
  • https://www.chamberlainsun.com/nvidia-confirms-it-is-investigating-an-incident-said-to-be-a-cyber-attack/
  • https://metro.co.uk/2022/02/28/nvidia-hit-by-cyberattack-so-they-hack-the-hackers-as-revenge-16187846/
  • https://hothardware.com/news/lapsus-claims-nvidia-hacked-back-after-its-attack
  • https://www.pcmag.com/news/nvidia-confirms-company-data-was-stolen-in-hack
  • https://www.blackhatethicalhacking.com/news/cyber-attack-on-nvidia-linked-to-lapsus-ransomware-gang/

Cyclops Blink: U.S. and U.K. Authorities warn about Russian Malware

Cyclops Blink is a malware developed by the Sandworm Group that sets up a botnet by attacking Network Devices. It is the more advanced framework the group, that is affiliated with the Russian Government, deployed in June 2019 after their VPNFilter malware got exposed. Cyclops Blink mostly targeted network devices by WatchGuard (a network security vendor) but Sandworm Group is considered to be capable of adapting the malware for other architectures and firmware.

Cyclops Blink5

Who are Sandworm Group?

Sandworm Group, also known as Voodoo Bear, is a hacker group that is considered to be working for the Russian Government. The group has been active since at least 2008 and has been known to target Ukrainian companies and government agencies. One of their most famous actions was the BlackEnergy disruption in 2015, where they targeted electrical utilities in the Ukraine, thereby destroying entire networks and causing power outages. Furthermore, right before the recent Russian Invasion in Ukraine the group attacked multiple Ukrainian bank and government websites with Distributed Denial of Service (DDoS) attacks, leading to approximately 70 websites crashing and the Ukrainian IT infrastructure being compromised.

History of Cyclops Blink

Before deploying Cyclops Blink, Sandworm Group was using the so called VPNFilter malware that got exposed in 2018 by Cisco. VPNFilter attacked small office/home office (SOHO) network devices and network attached storage (NAS) and enabled monitoring of the Modbus SCADA protocol, which is often seen with Sandworm Group’s attacks. The malware had no specific target apart from a spike in activity in Ukraine in May 2018 and ever since its exposure the activity has significantly decreased as the hacker group started focusing on the development of the newer framework, Cyclops Blink.

How is Cyclops Blink distributed?

Cyclops Blink is installed as a fake firmware update and thereby achieves persistence to reboots or legitimate firmware updates, therefore once installed extra steps are necessary to get rid of the malware. The (most commonly targeted) WatchGuard appliances are only vulnerable if they were manually configured to allow unrestricted management from across the internet. This obviously always poses a security risk and is therefore disabled in the default settings. WatchGuard published guidance on their website on how to detect and remove the malware and patched the vulnerability in May 2021, after an estimated 1% of their devices were affected.

What does it do?

Once installed, Cyclops Blink can enable files to be downloaded and executed using the Linux API (Unix Shell) and in order to remain undetected the program poses as a Linux Kernel Thread Process. The malware can also add new modules while it is running, which allows for some additional capability to be implemented during runtime, as needed. Furthermore, the infiltrated device itself might not be the main target of the attack but can be used to conduct attacks on others.

The client clusters communicate with the C2 Layer, that is contacted by Sandworm Group through the Tor Browser. 4

The affected devices are organized into clusters and each device has a list of IPv4 addresses and port numbers for command and control (C2) communication. The device randomly selects a C2 server from the list and beacons device information to the server, this communication is enabled by a modification of the Linux system firewall. Communication between the clients and servers is protected under Transport Layer Security (TLS) with individual keys and certificates, that are encrypted with the AES-256-CBC standard. Then Sandworm Group manages the botnet by connecting to the C2 server layer through the Tor network.

With the current geopolitical situation in Ukraine, this is an important topic to watch, as the importance of Cyberwar has significantly increased in the past years and similar attacks are likely to happen more often. High awareness is highly recommended!

References:
[1] https://blog.malwarebytes.com/threat-spotlight/2022/02/cyclops-blink-malware-us-and-uk-authorities-issue-alert/
[2] https://www.watchguard.com/wgrd-news/blog/important-detection-and-remediation-actions-cyclops-blink-state-sponsored-botnet
[3] https://www.ncsc.gov.uk/files/Cyclops-Blink-Malware-Analysis-Report.pdf
[4] https://www.cisa.gov/sites/default/files/publications/AA22-054A%20New%20Sandworm%20Malware%20Cyclops%20Blink%20Replaces%20VPN%20Filter.pdf

[5] http://blog.talosintelligence.com/2022/02/threat-advisory-cyclops-blink.html

Corporations on the battlefield: How big tech is shaping the war in Ukraine

Image source: https://static.euronews.com/articles/wires/830/73/8307332/1000x563_sve5q.jpg

Invaded on three sides by Russia in a pitched battle to defend their sovereignty, Ukraine has enlisted an unexpected ally: big tech corporations.

Meta, the parent company of Facebook Inc., recently announced that they would be restricting Russian state-controlled media on their platforms, including Facebook and Instagram. The move comes as public pressure was mounting on the social media giant and others to reign in disinformation related to Ukraine [2].

They aren’t alone. Twitter Inc. announced that it was temporarily suspending all advertisements in Russia and the Ukraine. Reddit responded to the conflict by quarantining r/Russia and r/RussiaPolitics, citing a high degree of disinformation from the subreddits [REF]. Alphabet Inc., the parent company for Google, also joined the fray by suspending Russian state-media channels on YouTube and pausing their access to Google ad-services.

Russian authorities have responded by accusing Facebook of censoring its news outlets. According to NPR, Russian regulators first demanded that Facebook stop the independent fact-checking of their news agencies [2]. When Facebook refused, they proceeded to throttle the company’s operations in Russia, slowing the site considerably. Twitter was also targeted by the restrictions [6].

ARE WE SURE THIS IS A GOOD THING?

On its own merit, corporate participation in a national war effort is hardly new. Volkswagen, the worlds largest automaker by sales, famously got their start in Nazi Germany, eventually producing military vehicles for the Wehrmacht and even going as far as using Jewish slave labour to meet production goals. What’s different in 2022 is that the weapons of choice are no longer limited to hardware. Today’s big tech firms are waging war with something far less tangible: the truth.

At first glance, the intervention is seemingly positive. Much of the world is united in opposition to Moscow’s land grab, and efforts to intervene in the conflict by big tech enjoy broad support in the public. But outside the Ukrainian theatre, the level of influence corporations exercise on the public discourse – especially on topics as serious as open warfare – warrants closer attention from all stakeholders in democracy.

Results of a Morning Consult poll on companies acting against Russia https://morningconsult.com/2022/02/28/russia-ukraine-invasion-companies-take-action/

Russia is not the first nation to use social media to spread propaganda. From 2016-2017 Myanmar conducted a brutal ethnic cleansing campaign against the Rohingya Muslim minority living there. Widely condemned as a genocide, it left the Rohingya stateless, and forced most of them to flee to neighbouring Bangladesh. Facebook was a key vector for the hateful propaganda that was leveled at the Rohingya, and the company was castigated for their perceived failure in moderating the content on their platform [9]. Disinformation campaigns on social media were also prevalent in lead up to both the UK’s 2016 Brexit vote, and the 2016 presidential election in the United States [10,11]. One might argue that the rapid response from Meta and other big tech firms in this conflict was a direct response to past criticisms of inaction. However, there are real drawbacks to these platforms being shut down in Russia.

Despite rampant propaganda from state media, much of Russia’s population is staunchly opposed to the invasion of Ukraine. Since Russian forces first moved in on Ukraine on February 24th, many Russian citizens have taken to the streets to voice their opposition to Putin’s Soviet revivalism. Dissidents and protesters have been arrested en-masse at these demonstrations, and the unrest has only grown as sanctions have destabilized the Russian monetary system [13]. Social media was a crucial tool in the organization of these demonstrations, and many Russian dissenters were left in the cold without access to the platforms [5].

The corporate response also begs another question: should we leave the task of deciding what is true and what isn’t in the hands of profit-motivated companies? Sure, most agree (myself included) that the response was appropriate in this conflict, but what about other conflicts that are more obscure to the western media ecosystem, or where the fault of the combatants is less readily prescribed? What about when platforms have a conflict of interest in telling the truth – say, for example, when their host nation is the aggressor? Could we rely on them to stop the spread of disinformation if doing so compromised their bottom lines?

One could also conceive of a scenario where a platform founded in a foreign state gained significant popularity within another nation. If a conflict were to then break out between those nations, the platform might have a vested interest in perpetuating the spread of disinformation in the non-host nation. Such influences could potentially wreak havoc on their ability to mount a unified response. While you can argue that such scenarios are far-fetched, concerns of external destabilization such as these were precisely what motivated China to develop its “intranet”, wherein western social media platforms are barred from providing services to the Chinese public [14].

IT’S MORE THAN JUST THE TRUTH.

Beyond policing truth, big tech is also influencing the Ukraine conflict in more conventional ways. In compliance with sanctions levied by the U.S. and others in the west, VISA and Mastercard suspended their services in Russia. Chip manufacturers Intel and AMD have announced that they are halting all sales to Russia, and Apple Inc. has also stopped the sale of their products in Russia. Elon Musk announced that Starlink was activating its services in Ukraine, bolstering the embattled nations flagging internet services as Russia targets its telecommunications infrastructure [19]. Together these actions are crippling Russia’s technological capacity and have severely weakened the flow of capital in their country.

A CONCLUSION.

Ultimately, though big tech has made important contributions to the conflict in Ukraine, the jury’s out on whether it will have a deciding influence on its outcome. The digital theatre of war, for all its prominence in the 21st century, remains a distant afterthought for the average Ukrainian, sifting through the rubble of once sturdy buildings by day, and anxiously awaiting the next round of bombs by night. They know a different truth: that wars are decided not by what happens on the internet, but by the resolve of a people undeterred by the imperialistic ambitions of a demagogue intent on upending their peace for a piece of their land. In the end, perhaps that truth will be the only one that matters.

REFERENCES:

  1. https://www.itsecurityguru.org/2022/02/28/meta-restricts-russian-state-controlled-media/
  2. https://www.npr.org/2022/02/26/1083291122/russia-ukraine-facebook-google-youtube-twitter
  3. https://www.msn.com/en-us/news/technology/reddit-becomes-latest-platform-to-act-against-russias-spread-of-misinformation/ar-AAUtgzx
  4. https://www.reuters.com/technology/google-blocks-russias-rt-app-downloads-ukrainian-territory-says-rt-2022-02-27/
  5. https://www.nytimes.com/2022/02/25/world/europe/russia-facebook-access.html
  6. https://vnexplorer.net/analysis-as-russia-invades-ukraine-moscow-battles-big-tech-to-control-the-narrative-s455986.html
  7. https://www.nytimes.com/1998/06/13/world/world-news-briefs-volkswagen-faces-suit-over-jewish-slave-labor.html
  8. https://www.forbes.com/sites/alisondurkee/2022/03/01/americans-want-companies-to-take-action-not-just-make-statements-against-russia-for-invading-ukraine-poll-finds/?sh=56a8d6394195
  9. https://www.cnn.com/2021/12/07/tech/facebook-myanmar-rohingya-muslims-intl-hnk/index.html
  10. https://www.theguardian.com/technology/2017/may/07/the-great-british-brexit-robbery-hijacked-democracy
  11. https://knightfoundation.org/articles/seven-ways-misinformation-spread-during-the-2016-election/
  12. https://apnews.com/article/russia-ukraine-vladimir-putin-europe-arrests-moscow-cf5dda5528937de907f8916820cfab75
  13. https://apnews.com/article/russia-ukraine-business-europe-moscow-perm-9789398569c54f5ed3062410845dff06
  14. https://www.cnet.com/tech/services-and-software/chinas-national-intranet/
  15. https://www.reuters.com/business/mastercard-blocks-multiple-russian-financial-institutions-network-2022-03-01/
  16. https://www.msn.com/en-us/money/other/semiconductor-sales-to-russia-banned-but-that-shouldn-e2-80-99t-hurt-intel-amd-and-other-chip-makers/ar-AAUqQmW?pfr=1
  17. https://www.theguardian.com/technology/2022/mar/01/apple-russia-ukraine-facebook
  18. https://www.itsecurityguru.org/2022/02/28/starlink-activated-to-keep-ukraines-internet-running/
  19. https://www.cnbc.com/2022/02/28/ukraine-updates-starlink-satellite-dishes.html

Hacking Group “Anonymous” Targets Russia in a Series of DDos Attacks

Following Russia’s ongoing invasion of Ukraine, the hacking group known as “Anonymous” has claimed responsibility for various distributed denial of service (DDoS) attacks targeting websites owned by Russian institutions. Many services have been affected thus far, examples including disruptions to websites owned by: i) the Russian and Belarusian governments, ii) the Russian oil company “Gazprom”, and iii) Russia’s state-controlled news agency “Russia Today”.

What exactly is a DDoS attack?

A DDoS attack is a malicious attempt to overwhelm a target server or network by flooding it with internet traffic. By “clogging up” its target, DDoS attacks are able to prevent usual traffic from accessing or interacting with the target. This is typically executed by networks of computers that have been infected with malware that allows attackers to control them remotely in the background. To this end, each infected computer is typically referred to as a “bot“, while groups of these computers are called “botnets“. Upon achieving this, attackers may direct their DDoS attack by commanding their established botnet to request their target’s IP address, which overwhelms the server or network and leaves it in a dysfunctional standstill. It is for this reason that DDoS stands for “distributed denial of service”; these types of attacks slow or otherwise deny service to a target’s regular internet traffic through web traffic induced via the usage of distributed botnets.

Figure 1. General representation of how DDoS attacks operate. From “DoS vs DDoS attacks” by A. Parashar, 2017, https://techchip.net/denial-of-service-attack-tools-techniques/
Types of DDoS attacks and their identification

Network connections are composed of a variety of “layers” that each facilitate different functions. Under a conceptual framework called the OSI model, for instance, 7 distinct layers can be used to describe network connectivity. DDoS attacks are correspondingly nuanced; they vary in their implementation depending on the attack vector being used. Considering this, DDoS attacks can generally be grouped into three broad categories: i) volumetric attacks, ii) protocol attacks, and iii) application layer attacks (i.e., targeting layer 7 in the OSI model). Each of these types of DDoS attacks differ in the network/server component that they target, and in the methods that they employ to do so.

Furthermore, DDoS attacks are often notably difficult to identify. Given how DDoS attacks are facilitated through the use of botnets (rather than from one computer with a single IP address), it becomes challenging (though still possible) to differentiate between legitimate and malicious traffic.

Figure 2. A frame from the video posted online by “Anonymous”. From “Anonymous goes to cyber war against Russia” by C. Tonkin, 2022, https://ia.acs.org.au/article/2022/anonymous-goes-to-cyber-war-against-russia.html.
The role of “Anonymous” in the continuing Ukraine-Russia conflict

“Anonymous” first began their cyber crusade against the Russian government a few days following their full-scale invasion of Ukraine. The hacking group did so by releasing a YouTube video whereby their intentions were described by a masked individual with a voice changer. The video lasted around 2 minutes and described how due to Vladimir Putin and his regime’s disrespect for “human rights and the self determination of their neighbours”, they would incur the wrath of the world’s hackers – including “Anonymous”.

Ensuing their declaration of cyberwar, “Anonymous” has continued to facilitate a series of cyberattacks against the Russian and Belarusian governments while periodically updating the public on their endeavours via Twitter. Their primary mode of attack thus far has been DDoS attacks – whereby important pieces of online Russian infrastructure (such as the official websites for the Kremlin and Russia’s Ministry of Defence) continue to remain offline (as of 3:55 PM on March 2, 2022). That said, “Anonymous” has since begun engaging in other forms of cyber warfare as well, such as when they humorously hacked the on-board systems of Vladimir Putin’s yacht and changed its call sign to “FCKPTN” with a destination for “hell”.

Overall, the type(s) of DDoS attacks employed by “Anonymous” unfortunately remains unclear; it is likely that further time and inquiry will be required to gain additional insight into these cyberattacks, especially as the tragic situation in Ukraine continues to develop.

References
  • Akcin, Y. (2022, March 2). Anonymous hack Gazprom and Russia Ministry of Defence websites. National Turk. https://www.nationalturk.com/en/anonymous-hacks-gazprom-and-russia-ministry-of-defense-websites/
  • Cloudflare. (2022). What is a DDoS attack? – Differentiate between the 3 major categories of DDoS attacks. https://www.cloudflare.com/en-ca/learning/ddos/what-is-a-ddos-attack/
  • Cloudflare (2022). What is the OSI Model? https://www.cloudflare.com/en-ca/learning/ddos/glossary/open-systems-interconnection-model-osi/
  • George, L. (2022, March 2). Report: Putin’s yacht hacked, call sign changed to ‘FCKPTN’, destination to ‘hell’. American Military News. https://americanmilitarynews.com/2022/03/report-putins-yacht-hacked-call-sign-changed-to-fckptn-destination-to-hell/
  • Parashar, A. (2017). What is DoS (Denial-of-Service) Attack & how they are Performed – DoS vs DDos Attacks. Techclip Blogging – Ethical Hacking. https://techchip.net/denial-of-service-attack-tools-techniques/snap/
  • Pitrelli, M, B. (2022, March 1). Global hacking group Anonymous launches ‘cyber war’ against Russia. CNBC. https://www.cnbc.com/2022/03/01/how-is-anonymous-attacking-russia-disabling-and-hacking-websites-.html
  • Tonkin, C. (2022, February 28). Anonymous goes to cyber war against Russia: Launches DDoS campaign targeting government websites. Information Age. https://ia.acs.org.au/article/2022/anonymous-goes-to-cyber-war-against-russia.html

In the wake of Ukraine-Russia Cyberwar, ‘MuddyWater,’ an Iran-backed hacking group, has been waging global cyber-attacks

With the world’s attention focused on Russia’s multifaceted onslaught on Ukraine, Iranian hackers associated with the country’s military intelligence initiated a worldwide cyber espionage operation, the United States and the United Kingdom said in an unprecedented alert delivered over the weekend.

With the Russian invasion under way, digital intrusions and denial-of-service (DDoS) assaults caused havoc on Ukraine. DDoS attacks occur when a hostile cyber threat actor stops authorised users from accessing computer networks, devices, or other data centers.

Russian military-linked hackers were responsible for a series of DDoS attacks last week that momentarily brought down Ukrainian banking and government websites prior to the Russian invasion. Later, in retaliation to the cyber threats, Ukraine has been looking for volunteer hackers to create an ‘IT army’ to execute cyber operations against Russian entities such as corporations, banks, and government agencies.

However, in the midst of their continuous electronic cyber-war, warnings have been sent out against the Iran-linked hacker organisation, MuddyWater.

Who are they?

According to US Cyber Command, this hacking group has been acting in the interests of Iran’s Intelligence and Security Ministry and the Iranian Revolutionary Guard Corps. ‘MuddyWater’, sometimes referred to as SeedWorm, has been functioning under several aliases since at least 2015, targeting victims from Israel, Saudi Arabia, Jordan, the United Arab Emirates, and other Asian nations.

An analytical study reported that the hacker gang undertakes cyber espionage and other hostile cyber activities against a variety of state and corporate entities in areas such as communications, defence, local governments, and oil and gas.

What they can do.

The warning indicates that the organisation specialises in gaining unauthorised access to IT systems and deploying malware by exploiting publicly publicised flaws and open-source technologies. MuddyWater actors are well-positioned to both, give intercepted data and access to the Iranian government and to share this information with other hostile cyber actors.

According to the advisory, MuddyWater has implemented a new Python back channel termed Small Sieve that focuses on providing its users with “basic functionality required to maintain and expand a foothold in victim infrastructure and avoid detection by using custom string and traffic obfuscation schemes in conjunction with the Telegram Bot application programming interface (API).”

The authorities also stated that the group used a variety of viruses, like PowGoop, to execute second-stage invasions on previously compromised networks and systems, allowing it to extract information and get remote access.

Why is the advisory crucial?

The MuddyWater threat comes particularly at a time when Iran has expressed opposition to the conflict in Ukraine but has also stated that it will not openly denounce Russia’s military action, rather condemned NATO’s influence in the region on the West.

Iran’s Foreign Minister Hossein Amirabdollahian stated in a tweet that Iran does not view violence as a means and has urged for an immediate cease-fire as well as a “political and democratic settlement,” without using terminology like “invasion.”

Iran’s relations with Russia have gotten stronger in past few years, owing mostly to disagreements with the West on matters such as the nuclear program. Furthermore, the Iranian president paid a two-day visit to Moscow in January, throughout which both he and Putin pledged admiration for deeper relations.

References

A Taste All Too Familiar: Ukraine Calls For Help From Hackers

Techdator 2022. Image sourced from <https://techdator.net/ukraine-asking-hackers-help-defending-its-infrastructure/>

Amidst a military invasion by Russian forces, Ukraine has taken a surprising (and some might say ironic) step: enlisting the aid of hackers and cyber vigilantes. As reported by Reuters, Ukrainian government officials have put forth requests for independent contractors to apply through a google document[1] in the hopes of enlisting their help in the defense of their country. In hiring these internet-paramilitaries, the Ukrainian government allegedly hopes to protect critical infrastructure and conduct spying and intelligence gathering operations against the invading Russian army.

More specifically, the InfoSecurity group reports that the hackers are to be divided into two groups: offensive and defensive hackers. Those in the defensive group are tasked with ensuring that Ukraine’s water and power systems are safe, whereas offensive unit volunteers will attempt digital espionage on Russian troop movements and plans[2].

This call for what is essentially vigilante justice has raised an important legal and ethical question: are states responsible, or should states be held responsible for the cyber attacks committed by those they sponsor?

A New Paradigm?

Cyberattacks, particularly those committed by state actors against other state actors, are rapidly becoming a commonplace tool of international conflict.[3] And in certain cases they are truly that: states attempting to gain access to other states. See for instance the United States considering retaliating against Russia with cyber-attacks of their own[4]. Such attacks would be organized and performed by United States Government groups

By contrast, examine next the history of cyber attacks as committed by Russian actors. These attacks started as far back as 2007, with Russia being accused of targeting Estonia[5]. From there a pattern emerged, with allegations surfacing of Russian cyber interference with everything from leaking the French president’s private emails[6] to attempting to influence the results of the United States presidential election[7]. A common thread emerges from almost every allegation of Russian hacking: they are committed by private groups. Sure, there are “strong links” or “reasonable suspicions”, but ultimately there is also plausible deniability for the state in question. So why not attempt to go after states for it anyways?

The Hydra of State-Sponsored Hacking


“Putin in the image of Hercules”. Exhibition: 12 Labors, Moscow, 2014. Image sourced from <https://www.opendemocracy.net/en/odr/for-generation-p-putin-is-russia-cult-of-personality-youth-russia/>

The hydra is a legendary Greek creature who is said to have nine heads, and each time you cut one head off another two grow back in its place. It’s an apt metaphor for the problems that arise when you try to assign blame to countries for state sponsored hacking. Consider the current attempts by Ukraine to enlist vigilante hackers. They clearly have some modicum of popular support, yet what happens if they go too far and target a Russian field hospital for instance, leading to injured soldiers dying. Does this truly help the Ukraine, or cause further injury to soldiers already out of the fight? If not, then are they any different from the widely condemned Russian cyber-attacks? And, assuming they do go too far, is Ukraine now liable for war crimes for employing them in the first place? Don’t forget, they’re not Ukrainian hackers, just hackers employed by the Ukraine.

Jurisdiction is another can of worms. Who takes whom to court over state sponsored hacking? And to which court? And for what crimes? Sure, you could make an argument for the precautionary principle of international law (i.e. it’s your responsibility to handle things that cause cross-border damage), but this is a stretch, frankly, and difficult to enforce for any country that doesn’t want to play ball. Some solutions have been posited, such as the WTO or ICJ[8], but insofar none have come forth to take on the responsibility of handling state-sponsored hacking.

An Utterly Unsatisfying Conclusion

So what is the answer? Should states be held accountable for state-sponsored hacking attempts or not? At this point, not even NATO or the European Union know the answer[9]. And while this article has raised several issues to be considered, that is not to say that the whole endeavor is fated to be fruitless. As cyber attacks continue, perhaps a solution will show itself to the world at large. Or perhaps this is simply another step in the long history of warfare waged by mankind. Either way, at this point all anyone can do is wait.

References:

[1] Joel Schectman & Christopher Bing, “Ukraine calls on hacker underground to defend against Russia” (2022), online: Reuters <www.reuters.com/world/exclusive-ukraine-calls-hacker-underground-defend-against-russia-2022-02-24/>.

[2] Sarah Coble, “Ukraine Asks for Hackers’ Help” (2022), online: InfoSecurity Group <www.infosecurity-magazine.com/news/ukraine-asks-for-hackers-help/>.

[3] “Significant Cyber Incidents” (2022), online: Center for Strategic & International Studies <www.csis.org/programs/strategic-technologies-program/significant-cyber-incidents>.

[4]Ken Dilanian & Courtney Kube, “Biden has been presented with options for massive cyberattacks against Russia” (2022), online: NBC News <www.nbcnews.com/politics/national-security/biden-presented-options-massive-cyberattacks-russia-rcna17558>.

[5]Kenneth Geers, “Cyberspace and the changing nature of warfare” (2008), online: SC Magazine <web.archive.org/web/20081203191412/http://www.scmagazineus.com/Cyberspace-and-the-changing-nature-of-warfare/article/115929/>.

[6]Patrick Howell O’Neill “Researchers link Macron hack to APT28 with ‘moderate confidence'” (2017), online: Cyberscoop <web.archive.org/web/20180116135134/https://www.cyberscoop.com/researchers-link-macron-hack-to-apt28-with-moderate-confidence/>.

[7] Ellen Nakashima “Cybersecurity firm finds evidence that Russian military unit was behind DNC hack” (2016), online: The Washington Post <www.washingtonpost.com/world/national-security/cybersecurity-firm-finds-a-link-between-dnc-hack-and-ukrainian-artillery/2016/12/21/47bf1f5a-c7e3-11e6-bf4b-2c064d32a4bf_story.html?postshare=9631482406341944&tid=ss_fb-bottom>.

[8]Delbert Tran, “The Law of Attribution: Rules for Attributing the Source of a Cyber Attack” (2018) 20 Yale J. L. & Tech 376.

[9]Camino Mortera-Martinez “Game over? Europe’s Cyber Problem” (2018), online (pdf): Centre For European Reform <www.cer.eu/publications/archive/policy-brief/2018/game-over-europes-cyber-problem>.

The Evolution of Ransomware: Multi-Layer Extortion

What is Ransomware?

Ransomware is a type of malware that prevents a user from accessing certain files until a ransom is paid. This is typically done via 2 types of ransomware:

  • Crypto Ransomware: Ransomware that replaces your device’s files with encrypted data[3]
  • Locker Ransomware: Ransomware that prevents you from logging into a device[3]

Unfortunately, as time has gone on these methods have developed into something more malicious.

The above paragraph summed up as a infographic. (Source: globalsign.com)

What is Multi-layer Extortion Ransomware?

Multilayer extortion ransomware relies on the methods described above but adds other layers of extortion usually involving different stakeholders to get more money out of organizations and using multiple incentives to get them to comply in the first place. There has been documented cases of double, triple and quadruple extortion ransomware.

For double extortion, the second layer used is typically a threat of revealing sensitive information. This technique was introduced by Maze ransomware group in late 2019.[2]

For triple extortion, it builds upon double extortion by adding in a DDoS attack as a third incentive to get companies to pay up. This technique was first seen done by the Suncrypt and Ragnarlocker groups in the second half of 2020.[2]

Although not as popular (for now) quadruple extortion ransomware exists as well. On top of the extortion methods used in triple extortion ransomware, quadruple extortion builds on the concept by reaching out to customers and stakeholders of the attacked organization. For example, ransomware group Clop had emailed customers warning them that their information tied to the target organization would be posted on a website and that the customers should contact the organization.[2]

A detailed overview of multi-layer extortion ransomware. (Source: TrendMicro.com)

Who is Venafi and What Was Their Survey About?

Venafi is a cyber security company that recently conducted a survey on organizations to gain metrics on the current state of ransomware attacks. They found the following:

  • 83% of successful ransomware attacks in the last year were double/triple extortion ransomware attacks[1]
  • 38% of organizations attacked with ransomware received threats to extort customers using stolen customer data[1]
  • 35% of organizations attacked with ransomware received threats to expose their data on the dark web[1]
  • 32% of organizations attacked with ransomware received threats of telling customers that their data was stolen[1]

The above is quite unsettling when combined with other metrics in the survey suggesting that ransomware attacks are getting more aggressive and that companies are not guaranteed to get their data back after paying.[1]

Venafi Logo. Venafi specializes in protecting machine identities and is located in Salt Lake City, Utah. (Source: Crunchbase.com)

How to Handle Double/Triple Extortion Moving Forwards?

Respondents in Venafi’s survey had the following to say regarding how extortion threats could be handled moving forwards:

  • 67% of respondents agree that publicly reporting ransomware attacks will slow down attackers[1]
  • 74% of respondents agree that ransomware should be treated as a matter of national security [1]
  • 77% feel governments should provide more help to private companies defend themselves from ransomware moving forwards[1]
  • 76% agree that going forwards, companies and governments need to work closer together to fight the threat of ransomware[1]

These findings suggest that organizations feel transparency regarding attacks and stronger government intervention are felt to be venues to explore the future. However, until these changes are made the best we have are guides for single-layered ransomware attacks. The Canadian Centre for Cyber Security has provided this guide for handling ransomware attacks.

Conclusion

It seems that as technology becomes more advanced we develop new and novel cybersecurity mechanisms. However, these mechanisms are always playing catch-up to the evolving landscape of cybercrime. Most recently double/triple extortion in ransomware attacks have gained traction in the last couple of years and the survey from Venafi has verified the efficacy of these attacks. I feel the rate of double/triple extortion ransomware will continue to increase if not move to quadruple extortion moving forwards.

References

  1. https://www.venafi.com/blog/venafi-survey-ransomware-evolves-double-and-triple-extortion-now-features-over-80-ransom
  2. https://www.trendmicro.com/vinfo/us/security/news/cybercrime-and-digital-threats/ransomware-double-extortion-and-beyond-revil-clop-and-conti
  3. https://cyber.gc.ca/en/guidance/ransomware-how-prevent-and-recover-itsap00099