Download as docx, pdf, or txt
Download as docx, pdf, or txt
You are on page 1of 56

Phishing Tricks and misdirection

Pharming Phishing with different bait

Finding the best spot to phish Spear phishing

The pretext Impersonation

Identity fraud
Eliciting information
• How are they so successful? • Social engineering with a touch of spoofing
– Digital sleight of hand - it fools the best of us – Often delivered by email, text, etc.
• Typosquatting
– A type of URL hijacking https://professormessor.com – Very remarkable when well done
– Prepending: https://pprofessormesser.com • Don’t be fooled
• Pretexting
– Lying to get information
– Check the URL
– Attacker is a character in a situation they create • Usually there’s something not quite right
– Hi, we’re calling from Visa regarding an automated – Spelling, fonts, graphics
payment to your utility service…

• Vishing (Voice phishing) is done over the phone or


voicemail • Redirect a legit website to a bogus site
– Caller ID spoofing is common
– Poisoned DNS server or client vulnerabilities
– Fake security checks or bank updates
• Smishing (SMS phishing) is done by text message • Combine pharming with phishing
– Spoofing is a problem here as well – Pharming - Harvest large groups of people
– Forwards links or asks for personal information – Phishing - Collect access credentials
• Variations on a theme • Difficult for anti-malware software to stop
– The fake check scam, phone verification code scam,
– Everything appears legitimate to the user
– Boss/CEO scam, advance-fee scam
– Some great summaries on https://reddit.com/r/Scams

• Reconnaissance
• Targeted phishing with inside information
– Gather information on the victim
– Makes the attack more believable • Background information
• Spear phishing the CEO is “whaling” – Lead generation sites
– Targeted phishing with the possibility of a large catch – LinkedIn, Twitter, Facebook, Instagram
– The CFO (Chief Financial Officer) is commonly – Corporate web site
speared • Attacker builds a believable pretext
• These executives have direct access to the corporate – Where you work
bank account – Where you bank
– The attackers would love to have those credentials – Recent financial transactions
– Family and friends

• Attackers pretend to be someone they aren’t


– Halloween for the fraudsters • Before the attack, the trap is set
• Use some of those details from reconnaissance – There’s an actor and a story
– You can trust me, I’m with your help desk • “Hello sir, my name is Wendy and I’m from Microsoft Windows.
• Attack the victim as someone higher in rank This is an urgent check up call for your computer as we have
– Office of the Vice President for Scamming found several problems with it.”
• Throw tons of technical details around • Voice mail: “This is an enforcement action executed by the US
– Catastrophic feedback due to the depolarization of the Treasury intending your serious attention.”
differential magnetometer • “Congratulations on your excellent payment history! You now
• Be a buddy qualify for 0% interest rates on all of your credit card accounts.”
– How about those Cubs?

• Your identity can be used by others


– Keep your personal information safe! • Extracting information from the victim
• Credit card fraud
– Open an account in your name, or use your credit card
– The victim doesn’t even realize this is happening
information – Hacking the human
• Bank fraud • Often seen with vishing (Voice Phishing)
– Attacker gains access to your account or opens a new account – Can be easier to get this information over the phone
• Loan fraud • These are well-documented psychological techniques
– Your information is used for a loan or lease
• Government benefits fraud – They can’t just ask, “So, what’s your password?”
– Attacker obtains benefits on your behalf
Protect against
Dumpster diving
impersonation

Is it legal to dive in a
Protect your rubbish
dumpster?

Shoulder surfing Preventing shoulder surfing

Computer hoaxes De-hoaxing

Executing the watering hole


Watering Hole Attack
attack
• Mobile garbage bin • Never volunteer information
– United States brand name “Dumpster” – My password is 12345
– Similar to a rubbish skip • Don’t disclose personal details
• Important information thrown out with the trash – The bad guys are tricky
– Thanks for bagging your garbage for me!
• Always verify before revealing info
• Gather details that can be used for a different attack
– Call back, verify through 3rd parties
– Impersonate names, use phone numbers
• Timing is important • Verification should be encouraged
– Just after end of month, end of quarter – Especially if your organization owns valuable
– Based on pickup schedule information

• Secure your garbage • I am not a lawyer.


– In the United States, it’s legal
– Fence and a lock – Unless there’s a local restriction
• Shred your documents • If it’s in the trash, it’s open season
– This will only go so far – Nobody owns it
• Dumpsters on private property or “No Trespassing”
– Governments burn the good stuff signs may be restricted
• Go look at your trash – You can’t break the law to get to the rubbish
– What’s in there? • Questions? Talk to a legal professional.

• Control your input • You have access to important information


– Many people want to see
– Be aware of your surroundings – Curiosity, industrial espionage, competitive advantage
• Use privacy filters • This is surprisingly easy
– Airports / Flights
– It’s amazing how well they work – Hallway-facing monitors
• Keep your monitor out of sight – Coffee shops
– Away from windows and hallways • Surf from afar
– Binoculars / Telescopes
• Don’t sit in front of me on your flight – Easy in the big city
– I can’t help myself – Webcam monitoring

• It’s the Internet. Believe no one. • A threat that doesn’t actually exist
– But they seem like they COULD be real
– Consider the source
• Still often consume lots of resources
• Cross reference – Forwarded email messages, printed memorandums, wasted
– http://www.hoax-slayer.net time
– http://www.snopes.com • Often an email
• Spam filters can help – Or Facebook wall post, or tweet, or...
• Some hoaxes will take your money
– There are so many other ways...
– But not through electronic means
• If it sounds too good to be true... • A hoax about a virus can waste as much time as a regular virus
– So many sad stories
• Determine which website the victim group uses • What if your network was really secure?
– Educated guess - Local coffee or sandwich shop – You didn’t even plug in that USB key from the parking lot
– Industry-related sites • The attackers can’t get in
• Infect one of these third-party sites – Not responding to phishing emails
– Site vulnerability – Not opening any email attachments
– Email attachments • Have the mountain come to you
• Infect all visitors – Go where the mountain hangs out
– But you’re just looking for specific victims – The watering hole
– This requires a bit of research
– Now you’re in!
Because that’s where the Watching the watering hole
money is

Spam Mail gateways

Identifying spam Hacking public opinion

Hybrid warfare Tailgating

Watching for tailgating Invoice scams


• Defense-in-depth
– Layered defense • January 2017
– It’s never one thing • Polish Financial Supervision Authority, National Banking and
• Firewalls and IPS Stock Commission of Mexico, State-owned bank in Uruguay
– The watering hole was sufficiently poisoned
– Stop the network traffic before things get bad
• Visiting the site would download malicious JavaScript files
• Anti-virus / Anti-malware signature updates – But only to IP addresses matching banks and other financial
– The Polish Financial Supervision Authority attack code institutions
was recognized and stopped by generic signatures in • Did the attack work?
Symantec’s anti-virus software – We still don’t know

• Unsolicited messages

• Unsolicited email
– Email, forums, etc.
– Spam over Instant Messaging (SPIM)
• Various content
– Stop it at the gateway – Commercial advertising
– Non-commercial proselytizing
before it reaches the user – Phishing attempts
• Significant technology issue
– On-site or cloud-based – Security concerns
– Resource utilization
– Storage costs
– Managing the spam

• Influence campaigns • Allowed list


– Sway public opinion on political and social issues – Only receive email from trusted senders
• Nation-state actors • SMTP standards checking
– Divide, distract, and persuade – Block anything that doesn’t follow RFC standards
• rDNS - Reverse DNS
• Advertising is an option
– Block email where the sender’s domain doesn’t match the IP address
– Buy a voice for your opinion • Tarpitting
• Enabled through Social media – Intentionally slow down the server conversation
– Creating, sharing, liking • Recipient filtering
– Amplification – Block all email not addressed to a valid recipient email address

• Use an authorized person to gain unauthorized • Military strategy


access to a building – A broad description of the techniques
– Not an accident – Wage war non-traditionally
• Johnny Long / No Tech Hacking • Not a new concept
– The Internet adds new methods
– Blend in with clothing
• Cyberwarfare
– 3rd-party with a legitimate reason – Attack an entity with technology
– Temporarily take up smoking • Influence with a military spin
– I still prefer bringing doughnuts – Influencing foreign elections
• Once inside, there’s little to stop you – “Fake news”
– Most security stops at the border - Other Social Engineering Attacks

• Starts with a bit of spear phishing • Policy for visitors


– Attacker knows who pays the bills – You should be able to identify anyone
• Attacker sends a fake invoice • One scan, one person
– Domain renewal, toner cartridges, etc. – A matter of policy or mechanically required
– From: address is a spoofed version of the CEO • Mantrap / Airlock
• Accounting pays the invoice – You don’t have a choice
– It was from the CEO, after all • Don’t be afraid to ask
• Might also include a link to pay – Who are you and why are you here?
– Now the attacker has payment details
Credential harvesting Effective social engineering

Social engineering principles Social engineering principles


2

Malware Malware Types and Methods

How you get malware Fileless virus

Virus Virus types


• Constantly changing
• Also called password harvesting
– You never know what they’ll use next – Attackers collect login credentials
• May involve multiple people • There are a lot of stored credentials on your computer
– And multiple organizations – The attacker would like those
– Chrome, Firefox, Outlook, Windows Credential Manager, etc.
– There are ties connecting many organizations • User receives an email with a malicious Microsoft Word doc
• May be in person or electronic – Opening the document runs a macro
– Phone calls from aggressive “customers” – The macro downloads credential-harvesting malware
• User has no idea
– Emailed funeral notifications of a friend or – Everything happens in the background
associate

– The situation will not be this way for long • Authority


– Must make the change before time expires – The social engineer is in charge
• Urgency – I’m calling from the help desk/office of the CEO/police
– Works alongside scarcity • Intimidation
– Act quickly, don’t think – There will be bad things if you don’t help
• Familiarity / Liking – If you don’t help me, the payroll checks won’t be processed
– Someone you know, we have common friends • Consensus / Social proof
– Convince based on what’s normally expected
• Trust
– Your co-worker Jill did this for me last week
– Someone who is safe
• Scarcity
– I’m from IT, and I’m here to help –
• Viruses • Malicious software
• Crypto-malware – These can be very bad
• Gather information
• Ransomware – Keystrokes
• Worms • Participate in a group
• Trojan Horse – Controlled over the ‘net
• Rootkit • Show you advertising
• Keylogger – Big money
• Viruses and worms
• Adware/Spyware – Encrypt your data
• Botnet – Ruin your day

• These all work together


• A stealth attack – A worm takes advantage of a vulnerability
– Installs malware that includes a remote access backdoor
– Does a good job of avoiding anti- – Bot may be installed later
• Your computer must run a program
virus detection – Email link - Don’t click links
– Web page pop-up – Drive-by download – Worm
• Operates in memory • Your computer is vulnerable
– Operating system - Keep your OS updated!
– But never installed in a file or – Applications - Check with the publisher
• Script viruses
application – Operating system and browser-based
• Macro viruses
– Common in Microsoft Office

• Malware that can reproduce itself


– It needs you to execute a program
• Reproduces through file systems or the network
• Program viruses – Just running a program can spread a virus
– It’s part of the application • May or may not cause problems
• Boot sector viruses – Some viruses are invisible, some are annoying
• Anti-virus is very common
– Who needs an OS? – Thousands of new viruses every week
– Is your signature file updated?
Worms Your data is valuable

Ransomware Crypto-malware

Protecting against
Trojan horse
ransomware

Potentially Unwanted
Backdoors
Program (PUP)

Protecting against Trojans and


Remote Access Trojans (RATs)
RATs
• Personal data • Malware that self-replicates
– Family pictures and videos – Doesn’t need you to do anything
– Important documents – Uses the network as a transmission medium
• Organization data – Self-propagates and spreads quickly
– Planning documents • Worms are pretty bad things
– Employee personally identifiable information (PII) – Can take over many systems very quickly
– Financial information • Firewalls and IDS/IPS can mitigate many worm
– Company private data infestations
• How much is it worth?
– Doesn’t help much once the worm gets inside
– There’s a number
• A newer generation of ransomware
• The attackers want your money
– Your data is unavailable until you provide cash
• Malware encrypts your data files – They’ll take your computer in the meantime
– Pictures, documents, music, movies, etc. • May be a fake ransom
– Your OS remains available – Locks your computer “by the police”
– They want you running, but not working
• You must pay the bad guys to obtain the decryption
• The ransom may be avoided
key – A security professional may be able to
– Untraceable payment system remove these kinds of malware
– An unfortunate use of public-key cryptography
• Used by the Greeks to capture
• Always have a backup
– Troy from the Trojans
– A digital wooden horse
– An offline backup, ideally
• Software that pretends to be something else • Keep your operating system up to date
– So it can conquer your computer – Patch those vulnerabilities
– Doesn’t really care much about replicating • Keep your applications up to date
• Circumvents your existing security – Security patches
– Anti-virus may catch it when it runs • Keep your anti-virus/anti-malware signatures up to date
– The better Trojans are built to avoid and disable AV – New attacks every hour
• Once it’s inside it has free reign • Keep everything up to date
– And it may open the gates for other programs

• Why go through normal authentication methods? • Identified by anti-virus/anti-malware


– Just walk in the back door – Potentially undesirable software
• Often placed on your computer through malware – Often installed along with other software
– Some malware software can take advantage of
backdoors created by other malware
• Overly aggressive browser toolbar
• Some software includes a backdoor (oops) • A backup utility that displays ads
– Old Linux kernel included a backdoor • Browser search engine hijacker
– Bad software can have a backdoor as part of the app

• Don’t run unknown software • Remote Administration Tool


– The ultimate backdoor
– Consider the consequences – Administrative control of a device
• Keep anti-virus/anti-malware • Malware installs the server/service/host
– Attacker connects with the client software
signatures updated • Control a device
– There are always new attacks – Key logging
– Screen recording /screenshots
• Always have a backup – Copy files
– You may need to quickly recover – Embed more malware
Rootkits Kernel drivers

Finding and removing


Adware
rootkits

Why is there so much adware


Spyware
and spyware?

Protecting against
Bots (Robots)
adware/spyware

Botnets Logic Bomb


• Zeus/Zbot malware • Originally a Unix technique
– Famous for cleaning out bank accounts – The “root” in rootkit
• Now combined with Necurs rootkit • Modifies core system files
– Necurs is a kernel-level driver – Part of the kernel
• Necurs makes sure you can’t delete Zbot • Can be invisible to the operating system
– Won’t see it in Task Manager
– Access denied • Also invisible to traditional anti-virus utilities
• Trying to stop the Windows process? – If you can’t see it, you can’t stop it
– Error terminating process: Access denied
• Your computer is one big advertisement
– Pop-ups with pop-ups
• May cause performance issues
Look for the unusual
– Especially over the network – Anti-malware scans
• Installed accidentally • Use a remover specific to the rootkit
– May be included with other software – Usually built after the rootkit is discovered
• Be careful of software that claims to remove • Secure boot with UEFI
adware – Security in the BIOS
– Especially if you learned about it from a pop-up

• Money • Malware that spies on you


– Your eyeballs are incredibly valuable – Advertising, identity theft, affiliate fraud
• Money • Can trick you into installing
– Your computer time and bandwidth is – Peer to peer, fake security software
incredibly valuable • Browser monitoring
• Money – Capture surfing habits
– Your bank account is incredibly valuable • Keyloggers - Capture every keystroke
– Yes, even your bank account – Send it back to the mother ship
• Once your machine is infected, it becomes a bot
– You may not even know • Maintain your anti-virus / anti-malware
• How does it get on your computer? – Always have the latest signatures
– Trojan Horse (I just saw a funny video of you! Click here.) • Always know what you’re installing
or... – And watch your options during the installation
– You run a program or click an ad you THOUGHT was legit,
• Where’s your backup?
but...
– OS or application vulnerability – You might need it someday
• A day in the life of a bot – Cleaning adware isn’t easy
– Sit around. Check in with the Command and Control (C&C) • Run some scans - Malwarebytes
server. Wait for instructions.

• Waits for a predefined event • A group of bots working together


– Often left by someone with grudge – Nothing good can come from this
• Distributed Denial of service (DDoS)
• Time bomb
– The power of many
– Time or date • Relay spam, proxy network traffic, distributed
• User event computing tasks
– Logic bomb • Botnets are for sale
• Difficult to identify – Rent time from the botnet owner
– Difficult to recover if it goes off – Not a long-term business proposition
Real-world logic bombs Stopping the bot

Plaintext / unencrypted
Preventing a logic bomb
passwords

Hashing a password The password file

Spraying attack Brute force

Dictionary attacks Rainbow tables


• Prevent the initial infection – OS and application patches
– Anti-virus/anti-malware and updated signatures • March 19, 2013, South Korea
• Identify an existing infection – Email with malicious attachment sent to
– On-demand scans, network monitoring
– South Korean organizations
• Prevent command and control (C&C) – Block at the firewall
– Identify at the workstation with a host-based firewall or host-based IPS – Posed as a bank email
• December 17, 2016, 11:53 p.m. – Trojan installs malware
– Kiev, Ukraine, high-voltage substation • March 20, 2013, 2 p.m. local time
– Logic bomb begins disabling electrical circuits
– Malware time-based logic-bomb activates
– Malware mapped out the control network
– Began disabling power at a predetermined time – Storage and master boot record deleted, system reboots
– Customized for SCADA networks (Supervisory Control and Data – Boot device not found.
Acquisition) – Please install an operating system on your hard disk

• Difficult to recognize
• Some applications store passwords “in the clear”
– Each is unique
– No encryption. You can read the stored password.
– No predefined signatures
– This is rare, thankfully
• Process and procedures
• Do not store passwords as plaintext
– Formal change control
– Anyone with access to the password file or database
• Electronic monitoring
has every credential
– Alert on changes
• What to do if your application saves passwords as
– Host-based intrusion detection, Tripwire, etc.
plaintext:
• Constant auditing
– Get a better application
– An administrator can circumvent existing systems

• Hashes represent data as a fixed-length string of text


– A message digest, or “fingerprint”
• Different across operating • Will not have a collision (hopefully)
systems and applications – Different inputs will not have the same hash
• One-way trip
– Different hash algorithms – Impossible to recover the original message from the
digest
– A common way to store passwords

• Try every possible password combination until the hash is


matched
• This might take some time
• Try to login with an incorrect password
– A strong hashing algorithm slows things down
– Eventually you’re locked out
• Brute force attacks - Online
• There are some common passwords
– Keep trying the login process
https://en.wikipedia.org/wiki/List_of_the_most_common_passwords
– Very slow
• Attack an account with the top three (or more) passwords
– Most accounts will lockout after a number of failed attempts
– If they don’t work, move to the next account
• Brute force the hash - Offline
– No lockouts, no alarms, no alerts
– Obtain the list of users and hashes
– Calculate a password hash, compare it to a stored hash
– Large computational resource requirement

• An optimized, pre-built set of hashes • Use a dictionary to find common words


– Saves time and storage space – Passwords are created by humans
– Doesn’t need to contain every hash • Many common wordlists available on the ‘net
– Contains pre-calculated hash chains – Some are customized by language or line of work
• The password crackers can substitute letters
• Remarkable speed increase
– p&ssw0rd
– Especially with longer password lengths
• This takes time
• Need different tables for different hashing – Distributed cracking and GPU cracking is common
methods • Discover passwords for common words
– Windows is different than MySQL – This won’t discover random character passwords

You might also like