This is default featured slide 1 title

Go to Blogger edit html and find these sentences.Now replace these sentences with your own descriptions.

This is default featured slide 2 title

Go to Blogger edit html and find these sentences.Now replace these sentences with your own descriptions.

This is default featured slide 3 title

Go to Blogger edit html and find these sentences.Now replace these sentences with your own descriptions.

This is default featured slide 4 title

Go to Blogger edit html and find these sentences.Now replace these sentences with your own descriptions.

This is default featured slide 5 title

Go to Blogger edit html and find these sentences.Now replace these sentences with your own descriptions.

Wednesday, January 4, 2023

The FBI's Perspective on Ransomware

 

Ransomware threat






Ransomware: contemporary threats, how to prevent them and how the FBI can help#

Ransomware attacks are a type of cybercrime that have gained significant attention in recent years. These attacks involve the encryption of a victim's computer or network by an attacker, who then demands payment in exchange for the decryption key. The consequences of a ransomware attack can be severe, including the loss of sensitive or personal information, disruption of operations, and financial loss. The FBI, as a federal law enforcement agency, has a vested interest in combating ransomware and other cyber threats. In this article, we will explore the FBI's perspective on ransomware, including how it investigates and responds to these attacks and the measures it takes to prevent them.

Image of computer with ransomware message on screen

The FBI considers ransomware to be a serious and growing threat that affects both individuals and businesses. In response to this threat, the FBI has a number of tools and resources at its disposal. One of these is the Internet Crime Complaint Center (IC3), which is a centralized repository for cybercrime complaints. Through the IC3, individuals and organizations can report a ransomware attack and help the FBI gather intelligence and build cases against those responsible.

Image of FBI logo

In addition to its work through the IC3, the FBI also conducts proactive investigations into ransomware and other cyber threats. This includes working with other government agencies, such as the Department of Homeland Security and the National Cybersecurity and Communications Integration Center, as well as international partners and the private sector. The FBI's National Cyber Investigative Joint Task Force (NCIJTF) brings together more than 20 federal agencies to share information and resources in the fight against cybercrime, while the Cyber Action Team (CAT) is a rapid-response unit that can deploy to the scene of a cyber incident to provide on-the-ground support.

Image of group of people working on computers

One of the challenges that the FBI faces in combating ransomware is the constantly evolving nature of the threat. Cybercriminals are constantly developing new ways to carry out attacks and evade detection, which can make it difficult for law enforcement and other organizations to keep up. To address this challenge, the FBI has a number of programs and initiatives in place to improve its ability to respond to ransomware and other cyber threats. This includes partnering with industry experts and academics to stay up-to-date on the latest trends and techniques used by attackers.

Image of person using laptop

Prevention is also a key aspect of the FBI's approach to ransomware. While it is not always possible to prevent a ransomware attack, there are steps that individuals and organizations can take to reduce their risk. The FBI recommends a number of best practices, such as keeping software and systems up-to-date, implementing strong passwords and two-factor authentication, and regularly backing up important data. The FBI also works with industry partners to promote the adoption of industry-standard security practices and technologies, such as network segmentation and threat-hunting software.

In conclusion, the FBI views ransomware as a serious and growing threat that requires a multifaceted response. Through its investigations, partnerships, and prevention efforts, the FBI is working to protect individuals and organizations from this type of cybercrime and bring those responsible to justice.


In April 2021, Dutch supermarkets faced a food shortage. The cause wasn't a drought or a sudden surge in the demand for avocados. Rather, the reason was a ransomware attack. In the past years, companies, universities, schools, medical facilities and other organizations have been targeted by ransomware threat actors, turning ransomware into the internet's most severe security crisis.

The Ransomware Landscape#

Ransomware has existed for more than 30 years, but it became a lucrative source of income for cyber actors and gangs in the past decade. Since 2015, ransomware gangs have been targeting organizations instead of individuals. Consequently, ransom sums have increased significantly, reaching millions of dollars.

Ransomware is effective because it pressures victims in two, complementary ways. First, by threatening victims to destroy their data. Second, by threatening to publicize the attack. The second threat has an indirect impact, yet it is just as serious (if not more). Publication could trigger regulatory and compliance issues, as well as negative long-term brand effects.

Here are some examples of real ransomware notes:

Ransomware

Ransomware as a Service (RaaS) has become the most widespread type of ransomware. In RaaS attacks, the ransomware infrastructure is developed by cyber criminals and then licensed out to other attackers for their use. The customer attackers can pay for the use of software or they can split the loot with the creators. Etay maor, Senior Director Security Strategy at Cato Networks commented, "There are other forms of RaaS. After receiving the ransomware payment some Ransomware groups sell all the data about the victim's network to other gangs. This means the next attack is much simpler and can be fully automated as it does not require weeks of discovery and network analysis by the attackers."

Some of the major RaaS players, who are notorious for turning the RaaS landscape into what it is today, are CryptoLocker, who infected over a quarter million systems in the 2000s and profited more than $3 million in less than four months, CryptoWall, who made over $18 million and prompted an FBI advisory, and finally Petya, NotPetya and WannaCry who used various types of exploits, ransomware included.

How the FBI Helps Combat Ransomware#

An organization under attack is bound to experience frustration and confusion. One of the first recommended courses of action is to contact an Incident Response team. The IR team can assist with investigation, recuperation and negotiations. Then, the FBI can also help.

Part of the FBI's mission is to raise awareness about ransomware. Thanks to a wide local and global network, they have access to valuable intelligence. This information can help victims with negotiations and with operationalization. For example, the FBI might be able to provide profiler information about a threat actor based on its Bitcoin wallet.

To help ransomware victims and to prevent ransomware, the FBI has set up 56 Cyber Task Forces across its field offices. These Task Forces work closely with the IRS, the Department of Education, the Office of Inspector General, the Federal Protective Service and the State Police. They're also in close contact with the Secret Service and have access to regional forensics labs. For National Security cyber crimes, the FBI has a designated Squad.

Alongside the Cyber Task Force, the FBI operates a 24/7 CyWatch, which is a Watch Center for coordinating the field offices, the private sector and other federal and intelligence agencies. There is also an Internet Crime Complaint Center, ic3.gov, for registering complaints and identifying trends.

Preventing Ransomware Attacks On Time#

Many ransomware attacks don't have to reach the point where the FBI is needed. Rather, they can be avoided beforehand. Ransomware is not a single-shot attack. Instead, a series of tactics and techniques all contribute to its execution. By identifying the network and security vulnerabilities in advance that enables the attack, organizations can block or limit threat actors' ability to perform ransomware. Etay Maor added "We need to rethink the concept that "the attackers need to be right just once, the defenders need to be right all the time". A cyber attack is a combination of multiple tactics and techniques. As such, it can only be countered with a holistic approach, with multiple converged security systems that all share context in real time. This is exactly what a SASE architecture, and no other, offers the defenders".

For example, here are all the steps in a REvil attack on a well-known manufacturer, mapped out to the MITRE ATT&CK framework. As you can see, there are numerous phases that took place before the actual ransom and were essential to its "success". By mitigating those risks, the attack might have been prevented.

Ransomware

Here is a similar mapping of a Sodinokobi attack:

Ransomware

Maze attack mapping to the MITRE framework:

Ransomware

Another way to map ransomware attacks is through heat maps, which show how often different tactics and techniques are used. Here is a heat map of Maze attacks:

Ransomware

One way to use these mappings is for network analysis and systems testing. By testing a system's resilience to these tactics and techniques and implementing controls that can mitigate any risks, organizations reduce the risk of a ransomware attack by a certain actor on their critical resources.

How to Avoid Attacks - From the Horse's Mouth#

But don't take our word for it. Some ransomware attackers are "kind" enough to provide organizations with best practices for securing themselves from future ransomware attacks. Recommendations include:

  • Turning off local passwords
  • Using secure passwords
  • Forcing the end of admin sessions
  • Configuring group policies
  • Checking privileged users' access
  • Ensuring only necessary applications are running
  • Limiting the reliance of Anti-Virus
  • Installing EDRs
  • 24 hour system admins
  • Securing vulnerable ports
  • Watching for misconfigured firewalls
  • And more

Etay Maor of Cato Networks highlights "Nothing in what several Ransomware groups say organizations need to do is new. These best practices have been discussed for years. The reason they still work is that we try to apply them using disjoint, point solutions. That didn't work and will not work. A SASE, cloud native, architecture, where all security solutions share context and have the capability to see every networks flow and get a holistic view of the attack lifecycle can level the playing field against cyber attacks".

Ransomware

Ransomware Prevention: An Ongoing Activity#

Just like brushing your teeth or exercising, security hygiene is an ongoing, methodical practice. Ransomware attackers have been known to revisit the crime scene and demand a second ransom, if issues haven't been resolved. By employing security controls that can effectively mitigate security threats and having a proper incident response plan in place, the risks can be minimized, as well as the attackers' pay day. The FBI is here to help and provide information that can assist, let's hope that assistance won't be needed.

New best story on Hacker News: Microsoft is preparing to add ChatGPT to Bing

Tuesday, January 3, 2023

Monday, January 2, 2023

New best story on Hacker News: Airbnb removed my negative review

Airbnb removed my negative review
511 by luminaobscura | 298 comments on Hacker News.
I recently had a bad airbnb experience. During check in the host requested a cash deposit. this wasn't explained in the listing or prior to arrival. i couldn't check in and went elsewhere. Then i posted a review* giving these details. Airbnb removed my below review because "The review didn’t have enough relevant information to help the Airbnb community make informed booking or hosting decisions." The rating of the place went back up after removal. The host still have "superhost" status. Needless to say, i no longer trust airbnb reviews. *my full review was: I wasn't able to check in because [Host] requested 300 USD security deposit during check in. I told her - I don't have that much cash on me. - That is against AirBnB rules. - This should have been explained in airbnb listing. She can't just surprise guests with this at the last minute. She didn't listen. She said: "my house my rules", "you can't tell me how to run my business", "if you don't like it, you can cancel". I told her if i cancel, i don't get full refund so she should cancel. she said she won't cancel and me not getting refund is not her problem. I think she counts on the fact that guests typically wouldn't want to cancel in the last minute. you can see in some other reviews people had to agree to paying her this deposit. But i didn't want to cave in and called AirBnB. Thankfully, airbnb fully refunded the payment and i was able to find another accomodation in the last minute. I don't recommend this host unless you want a stressful start for your vacation.

New best story on Hacker News: Why Not Mars

Why Not Mars
465 by maxerickson | 589 comments on Hacker News.


New best story on Hacker News: Conversation skills essentials

Conversation skills essentials
460 by lylejantzi3rd | 182 comments on Hacker News.


Sunday, January 1, 2023

New best story on Hacker News: Ask HN: Concepts that clicked only years after you first encountered them?

Ask HN: Concepts that clicked only years after you first encountered them?
452 by luuuzeta | 669 comments on Hacker News.
I'm reading Petzold's Code [1], and it dawned on me that I didn't understand logic gates intuitively until now. I took a Computer Architecture course back in college, and I understood what logic gates meant in boolean algebra but not empirically. Petzold clarified this for me by going from the empirical to the theoretical using a lightbulb, a battery, wires, and relays (which he introduces when he talks about the telegraph as a way to amplify a signal). Another concept is the relationship between current, voltage, and resistance. For example, I always failed to understand why longer wires mean more resistance while thicker wires mean less resistance. [1]: https://ift.tt/GxN52sM

Saturday, December 31, 2022

New best story on Hacker News: It's easier and faster to pirate an e-book, than it is to buy it

It's easier and faster to pirate an e-book, than it is to buy it
572 by leoff | 464 comments on Hacker News.
The end of the year is coming, and I have some funds left from my company learning budget. I wanted to give it back to some of the authors that still help me in my developer journey, by buying some of their work online and hopefully contributing to their income, but the following happened: 1. I went to Amazon, since I have a kindle and didn't want to buy physical books. Amazon doesn't have a shopping card for kindle books, so I started buying them one by one. My company uses Spendesk for managing funds, so for each of the purchase I created a new virtual card and bought them. After a few minutes my Amazon account is blocked for suspicious activity, and ALL my kindle library is wiped, and the funds are returned to my company. 2. Not wanting to give up, I go to a different online store, Thalia, to buy the books again. After buying them, I download the files, which are in an .acsm format, and can only be opened on the Adobe Digital Editions (ADE) software. Once opened, an .epub file is downloaded, and even though I can't transfer the files to my kindle on ADE, I download Calibre to transfer them. Once I try opening them on Calibre, I get an error message saying the files are protected by DRM. Funnily enough, it's possible to remove this DRM protection, but it's also not something completely legal, and makes me question why did I decide to legally buy the e-books in the first place. After spending hours trying to buy e-books, having my Amazon account blocked, and downloading files that can't be transferred to my Kindle, the only conclusion I come to, is that I'm never buying e-books again.

New best story on Hacker News: Draw SVG rope using JavaScript

Draw SVG rope using JavaScript
757 by stankot | 45 comments on Hacker News.


Friday, December 30, 2022

New best story on Hacker News: Golang disables Nagle's Algorithm by default

Golang disables Nagle's Algorithm by default
687 by withinboredom | 334 comments on Hacker News.


New best story on Hacker News: Pelé has died

Pelé has died
680 by mfiguiere | 213 comments on Hacker News.


Thursday, December 29, 2022

New best story on Hacker News: Barnes and Noble's surprising turnaround

Barnes and Noble's surprising turnaround
668 by AlbertCory | 351 comments on Hacker News.


Monday, December 26, 2022

New best story on Hacker News: How to Befriend Crows

How to Befriend Crows
548 by karmanyaahm | 156 comments on Hacker News.


Sunday, December 25, 2022

New best story on Hacker News: Tell HN: Merry Christmas and Happy New Year

Tell HN: Merry Christmas and Happy New Year
530 by graderjs | 109 comments on Hacker News.
Hope your 2023’s great. I’m sorry for all of you that were laid off or affected by the virus or lockdowns. Next year will be better! Keep the faith!

New best story on Hacker News: “Nobody cares about your blog”

“Nobody cares about your blog”
564 by barry-cotter | 105 comments on Hacker News.