fbpx
Connect with us

Cybersecurity

How the Kremlin provides a safe harbor for ransomware

Published

 on

How the Kremlin provides a safe harbor for ransomware

A global epidemic of digital extortion known as ransomware is crippling local governments, hospitals, school districts and businesses by scrambling their data files until they pay up. Law enforcement has been largely powerless to stop it.

One big reason: Ransomware rackets are dominated by Russian-speaking cybercriminals who are shielded — and sometimes employed — by Russian intelligence agencies, according to security researchers, U.S. law enforcement, and now the Biden administration.

On Thursday, as the U.S. slapped sanctions on Russia for malign activities including state-backed hacking, the Treasury Department said Russian intelligence has enabled ransomware attacks by cultivating and co-opting criminal hackers and giving them safe harbor. With ransomware damages now well into the tens of billions of dollars, former British intelligence cyber chief Marcus Willett recently deemed the scourge “arguably more strategically damaging than state cyber-spying.”

The value of Kremlin protection isn’t lost on the cybercriminals themselves. Earlier this year, a Russian-language dark-web forum lit up with criticism of a ransomware purveyor known only as “Bugatti,” whose gang had been caught in a rare U.S.-Europol sting. The assembled posters accused him of inviting the crackdown with technical sloppiness and by recruiting non-Russian affiliates who might be snitches or undercover cops.

Worst of all, in the view of one long-active forum member, Bugatti had allowed Western authorities to seize ransomware servers that could have been sheltered in Russia instead. “Mother Russia will help,” that individual wrote. “Love your country and nothing will happen to you.” The conversation was captured by the security firm Advanced Intelligence, which shared it with the Associated Press.

“Like almost any major industry in Russia, (cybercriminals) work kind of with the tacit consent and sometimes explicit consent of the security services,” said Michael van Landingham, a former CIA analyst who runs the consultancy Active Measures LLC.

Russian authorities have a simple rule, said Karen Kazaryan, CEO of the software industry-supported Internet Research Institute in Moscow: “Just don’t ever work against your country and businesses in this country. If you steal something from Americans, that’s fine.”

Unlike North Korea, there is no indication Russia’s government benefits directly from ransomware crime, although Russian President Vladimir Putin may consider the resulting havoc a strategic bonus.

In the U.S. alone last year, ransomware struck more than a hundred federal, state and municipal agencies, upward of 500 hospitals and other health care centers, some 1,680 schools, colleges and universities and hundreds of businesses, according to t he cybersecurity firm Emsisoft.

Damage in the public sector alone is measured in rerouted ambulances, postponed cancer treatments, interrupted municipal bill collection, canceled classes and rising insurance costs – all during the worst public health crisis in more than a century.

The idea behind these attacks is simple: Criminals infiltrate malicious data-scrambling software into computer networks, use it to “kidnap” an organization’s data files, then demand huge payments, now as high as $50 million, to restore them. The latest twist: if victims fail to pay up, the criminals may publish their unscrambled data on the open internet.

In recent months, U.S. law enforcement has worked with partners including Ukraine and Bulgaria to bust up these networks. But with the criminal masterminds out of reach, such operations are generally little more than whac-a-mole.

Collusion between criminals and the government is nothing new in Russia, said Adam Hickey, a U.S. deputy assistant attorney general, who noted that cybercrime can provide good cover for espionage.

Back in the 1990s, Russian intelligence frequently recruited hackers for that purpose, said Kazaryan. Now, he said, ransomware criminals are just as likely to be moonlighting state-employed hackers.

The Kremlin sometimes enlists arrested criminal hackers by offering them a choice between prison and working for the state, said Dmitri Alperovitch, former chief technical officer of the cybersecurity firm Crowdstrike. Sometimes the hackers use the same computer systems for state-sanctioned hacking and off-the-clock cybercrime for personal enrichment, he said. They may even mix state with personal business.

That’s what happened in a 2014 hack of Yahoo that compromised more than 500 million user accounts, allegedly including those of Russian journalists and U.S. and Russian government officials. A U.S. investigation led to the 2017 indictment of four men, including two officers of Russia’s FSB security service – a successor to the KGB. One of them, Dmitry Dokuchaev, worked in the same FSB office that cooperates with the FBI on computer crime. Another defendant, Alexsey Belan, allegedly used the hack for personal gain.

A Russian Embassy spokesman declined to address questions about his government’s alleged ties to ransomware criminals and state employees’ alleged involvement in cybercrime. “We do not comment on any indictments or rumors,” said Anton Azizov, the deputy press attache in Washington.

Proving links between the Russian state and ransomware gangs is not easy. The criminals hide behind pseudonyms and periodically change the names of their malware strains to confuse Western law enforcement.

But at least one ransomware purveyor has been linked to the Kremlin. Maksim Yakubets, 33, is best known as co-leader of a cybergang that cockily calls itself Evil Corp. The Ukraine-born Yakubets lives a flashy lifestyle, He drives a customized Lamborghini supercar with a personalized number plate that translates to ‘Thief,’ according to Britain’s National Crime Agency.

Yakubets started working for the FSB in 2017, tasked with projects including “acquiring confidential documents through cyber-enabled means and conducting cyber-enabled operations on its behalf,” according to a December 2019 U.S. indictment. At the same time, the U.S. Treasury Department slapped sanctions on Yakubets and offered a $5 million reward for information leading to his capture. It said he was known to have been “in the process of obtaining a license to work with Russian classified information from the FSB.”

The indictment charged Evil Corp. with developing and distributing ransomware used to steal at least $100 million in more than 40 countries over the previous decade, including payrolls pilfered from towns in the American heartland.

By the time Yakubets was indicted, Evil Corp. had become a major ransomware player, security researchers say. By May 2020, the gang was distributing a ransomware strain that was used to attack eight Fortune 500 companies, including the GPS device maker Garmin, whose network was offline for days after an attack, according to Advanced Intelligence.

Yakubets remains at large. Another Russian currently imprisoned in France, however, might offer more insight into the dealings of cybercriminals and the Russian state. Alexander Vinnick was convicted of laundering $160 million in criminal proceeds through a cryptocurrency exchange called BTC-e. A 2017 U.S. indictment charged that “some of the largest known purveyors of ransomware” actually used it to launder $4 billion. But Vinnick can’t be extradited until he completes his 5-year French prison sentence in 2024.

Still, a 2018 study by the nonpartisan think tank Third Way found the odds of successfully prosecuting authors of cyberattacks against U.S. targets — ransomware and online bank theft are the costliest — are no better than three in a thousand. Experts say that those odds have gotten longer.

This week’s sanctions send a strong message, but aren’t likely to deter Putin unless the financial sting hits closer to home, many analysts believe.

That might require the kind of massive multinational coordination that followed the 9/11 terror attacks. For instance, allied countries could identify banking institutions known to launder ransomware proceeds and cut them off from the global financial community.

“If you’re able to follow the money and disrupt the money and take the economic incentive out, that’ll go a long way in stopping ransomware attacks,” said John Riggi, cybersecurity advisor for the American Hospital Association and a former FBI official.


BOSTON (AP) — By FRANK BAJAK AP Technology Writer

Associated Press writer Angela Charlton in Paris contributed to this report.

Cybersecurity

Password Management in Network Security

Published

 on

Password Management in Network Security

When it comes to ensuring the highest levels of cybersecurity for any establishment, password management in network security is one of the most paramount factors in guaranteeing security. As one of the essential cybersecurity measures, password management is a critical element for any online activity, whether for software or hardware. Everything is protected with a password.

What is Password Manager and How does it Work?

To those not familiar with the concept, password management’s significance exceeds the creation of a strong password to protect your data or account. It is a cybersecurity system. A system that manages any saved login credentials, all while guaranteeing a safeguarded relocation of data from one device to another. When coming up with a valid password, a few factors must be taken into account, such as the potential of being exposed to high risks and identity theft.

For any establishment, the correct password manager helps to monitor any activity and amounts of logins for servers people work on. As a software application, it is developed for storing and managing online credentials. With the increased available platforms and programs requiring safety credentials, the risk of losing or forgetting a password has never been higher. User password management, such as Google password manager, helps users with a handful of passwords for essential web applications.

By providing the needed digital space to generate and store any, and all passwords in one location, password management in network security keeps any data safe and secure in various ways, including biometrics data.

Why Use Password Manager?

Through the encryption of users’ logins, a reliable password manager protects your credentials and cannot be accessed until the master password is submitted. In this case, no password is stored on the device itself or even on the manager’s servers. While some might think that storing all of your important passwords in one place might be hazardous, the truth is, password managers are the safest bet to safeguard all your passwords, as the chances of a password manager being breached are extremely low and almost very unlikely to happen.

Without getting into all the technical terms as to why password managers are the safest option, these applications can be perceived as the lesser evil. While users will still need to create one master password – preferably to be long and a bit complicated – it will guarantee the protection of any login credential for any account or credit card information.

The ideal password managers to download are backed by two-factor authenticators, where users are asked for a one-time code alongside the password whenever a new login into a new device takes place.

Password Management Best Practices in Network Security

In terms of obtaining the highest level of protection for network security, few practices are applicable to almost anyone to ensure the highest level of user password management.

1. Training

Training the team and raising awareness of potential password threats is one of the most important things to consider. Team members working on network security have to understand the risk of cybersecurity and the importance of implementing the right measure to protect and secure any account credential.

2. Enforcement of Reliable and Strong Passwords

Enforcing the creation of strong passwords and establishing they follow the best practices for network security to protect the network and its data while respecting the integrity, confidentiality, and accessibility of the network’s computer systems.

This includes performing a thorough network audit, deploying network and security devices, disabling file sharing features, updating antivirus and anti-malware software, securing all routers, using a private IP address, and finally establishing a network security maintenance system.

3. Multi-factor Authentication

Endorsing your password management with two-factor authentication is like adding another solid layer of protection to your accounts and their passwords. Multi-factor authentication ensures that only people responsible for the network have access to its sensitive data.


Inside Telecom provides you with an extensive list of content covering all aspects of the tech industry. Keep an eye on our Cybersecurity space to stay informed and up-to-date with our daily articles.

Continue Reading

Cybersecurity

How to Check a Suspicious Link Without Opening it

Published

 on

We are all well aware of the troubles opening a fishy link can lead us to.  Luring users to click on a given link has been of one the well-known techniques to get access to the device, install virus and malware or even go as far as creating a full ransomware attack. To protect your computer and private information, there are multiple techniques to check links without opening them. What is important though is never to open the link if it is suspicious.

When you are not dealing with a shortened URL, the best way to go thoroughly through the link to see if there is any spelling mistake. Attackers usually tend to change a minimum number of letters so that you are unable to tell the difference. For instance, things like www.goagle.com instead of www.google.com should catch your attention with the second ‘o’ of Google replaced with an ‘a’.

Emails are the best sources for phishing attacks. These kinds of attacks are used to steal some sensitive information such as passwords and credit card information. The best way to avoid these kinds of attacks is to authenticate the sender. For that purpose, do not only check the name of the sender, you need to double-check the email the sender is using. In general, attackers use credible sender names with emails which do not correspond to the promoted identity. Next time you get an email from your bank like “XBank”, check that the sender email is person@Xbank.com rather than person@anyothermailclient.com.

Many websites actually provide link checking or link scanning features. This is a very neat technique to simple check the link before clicking on it.

VirusTotal

www.virustotal.com  is an excellent website for this task. This online tool practically does the job of an anti-virus. When you go to the website, you have the possibility to analyze files and URL for malware or any other security breach. Once you submit your file or enter the URL, the website will use different tools and software, then provide you with a detailed output from each of these tools. If you are unsure if a given software is credible enough, you can compare it to the output of other platforms on a single website.

Use a Short URL Expander

Sometimes attackers try to shorten URLs to hide any malicious intention. Analyzing shortened URL is not straightforward. To overcome this problem, copy the provided URL without opening it and use specific websites that actually expand the provided URLs. Then, you can analyze the original URL for possible security breaches.  Many websites are there to do this task. Just search for “short URL expander” on your search engine and use the top provided websites.

Upgrade your Anti-Virus with Internet Security Features

Anti-virus software is commonly used to protect personal computers from viruses and other malware. While these are available for free, you can easily upgrade them to include internet security features for a small monthly fee. This will bring major improvement to your internet browsing experience including custom-made safe browsing tools.

Use Google Transparency Report

Google provide a nice tool to check for the safety of websites. To do so, visit https://transparencyreport.google.com and enter the URL in question. The Google source will then provide you with a safety report of that website.  

The nicest solution is kept to the end. When you hover over a link in your email client or web browser, a small square appears including all the information related to the chosen URL. These details can be used to give a preliminary indication whether to trust the source.

Final Thoughts

Suspicious links are everywhere! To make sure they don’t catch you by surprise, follow the highlighted and you’ll be safe to go.


“Inside Telecom provides you with an extensive list of content covering all aspects of the tech industry. Keep an eye on our Cybersecurity space to stay informed and up-to-date with our daily articles.”

Continue Reading

Cybersecurity

Disadvantages of AI in Cybersecurity

Published

 on

Cybersecurity and artificial intelligence (AI) are two very trending topics at the moment. AI has been the pivotal elements modifying business strategies, improving decision-making processes, and triggering automation in every industry in the world. The latest sentience debate is a clear indicator on serious and advanced AI is becoming nowadays. Cybersecurity is the other important element of today’s technological world. With an increasing reliance on data and the move to online services that require an individual’s biometrics, security essential in preventing data thefts and associated cybercrimes. AI has undeniably improved cybersecurity practices by allowing a real-time analysis of internet traffic to discover possible threats at the earliest and take defensive actions. This important learning process hides however several disadvantages of AI in cybersecurity.

What Are the Downsides to AI in Cybersecurity?

The touted advantages of AI in cybersecurity are real and very useful. However, the increasing adoption of AI solutions for security is actually causing problems at different levels.

Hackers Use AI as Well

When it comes to maturity in technology, hackers are the best at it. These individuals sitting behind computer screens logging data and doing advanced analytics to identify any loophole or vulnerability they can use to their benefits. The use of AI as far as cybersecurity is concerned is a double-edged sword. It is actually a race of who can develop a better algorithm that caters better to the data which is circulating online. In this sense, the use of AI is a big threat to security.

Another issue is that while a company is analyzing and learning from data to discover threats, a hacker is concurrently analyzing the company’s cyber-defense mechanisms and policies to find “open doors’ that will take it into the system to complete the intended attack.

Data Confidentiality

AI algorithms are associated with the analysis with large volumes of data, a key requirement for the developed algorithms to produce accurate outputs. The data a company deals with contains normal traffic related to daily transactions and activities, but also sensitive information related to the clients including their biometrics and personal information. What happens to our data when it goes to the AI-agent though is another thing. Protecting the data is key when AI is used for cybersecurity reasons. The secrecy of the clients’ data should not be compromised for any reason.

Increasing Need for Data

The field of cybersecurity is constantly evolving with ingenious attacks and threats emerging every now and then. Browser-in-the-browser attacks and increasingly advanced ransomware attacks have been notable examples in 2022. In order to discover attacks at a later stage, the AI algorithm needs to have data to do the proper training. The increasingly dynamic environment with threats emerging and evolving will lead to a surge in the required volumes of data, which can potentially not be readily available to have a fast response to the attack itself. Whether it is the ability of AI to keep track of the exponential growth in data or the availability of data for the AI-algorithm to produce results is a big disadvantage of this approach for cybersecurity

Will Cybersecurity be Replaced by AI?

With the drive towards more and more automation, it is questionable whether this can be applied as well for cybersecurity practices. AI can certainly assist in processing and learning from data and produce insights. However, the real decision maker in such as sensitive area where no errors can be tolerated is the cybersecurity expert himself. The only way for AI to replace cybersecurity is when it becomes sentient or developed enough to think and act like humans do. There is still a long way for that to concretize.

Explainable or interpretable AI is a key intermediate step in reaching this target. First, we need to understand how AI produces results. Proper cybersecurity practices require a reduction in bias while optimizing the performance of the algorithm.

How Will AI Affect Cybersecurity Jobs?

The adoption of AI will certainly cause major shifts in the cybersecurity job market as in the case in other industries, but probably at a smaller scale. The level of skill and experience needed to thwart cyberattacks will safeguard the need for security experts to provide the final decision regarding suspicious data patterns.

On the other hand, the incorporation of AI will call for new skilled workers that can manage and optimize the performance of the algorithms. Another alternative would be for existing workforce to be upskilled and retrained to handle the new analysis tools.

Summary

As data is becoming the basic unit for decision making, AI has invaded all industries and businesses, including cybersecurity. Companies are starting to incorporate learning algorithms to their offered services in order to have a more intelligent management of the different security threats. However, the role of AI in cybersecurity should be considered with enough judgment. The addition of AI would increase the complexity in the data management process, notably in terms of data privacy and the continuous need for more data.


“Inside Telecom provides you with an extensive list of content covering all aspects of the tech industry. Keep an eye on our Cybersecurity and Artificial Intelligence space to stay informed and up-to-date with our daily articles.”

Continue Reading

Trending