Tag Archive for Bitcoin

Blockchain is Enabling Malware

Blockchain is Enabling MalwareBlockchain was going to save the world. Remember the hype? It was going to save the environment. Blockchain was going to change the world.  In a 2018 hype piece Wired listed “187 Things the Blockchain Is Supposed to Fix.” The first item on the 2018 Wired list of things blockchain was going to fix is “Bots with nefarious intent.” 

Nozomi networksWell, it is 2023 and Wired’s prediction is wrong. Cybersecurity firm Nozomi is reporting that blockchain is being used to enable malware. Bleeping Computer writes that the security researchers found the Glupteba malware botnet has been resurrected. Glupteba is a blockchain-enabled malware that has been targeting Windows devices worldwide since at least 2011.

Blockchain-enabled malware

The San Fransisco cybersecurity firm describes Glupteba as a blockchain-enabled, modular malware that infects Windows and IoT devices. The malware is distributed through malvertising on pay-per-install (PPI) networks and traffic distribution systems (TDS). It pushes the malware installer when the victim clicks on a weaponized link disguised as free software, videos, or movies. Once installed, the malware will mine for cryptocurrency, steal user credentials, and deploy proxies on compromised systems. The proxies are later sold as ‘residential proxies‘ to other cybercriminals.

Bitcoin wallet

Glupteba uses the Bitcoin blockchain to evade disruption. The zombies get updated lists of command and control servers to contact for commands to execute their malware activities from Bitcoin. The infested computers search the public Bitcoin blockchain for transactions related to wallet addresses owned by the attackers. From the Bitcoin wallet, the zombie clients can fetch an AES encrypted address C2 server address.

The malware uses the blockchain strategy to prevent takedowns, like the Google December 2021 disruption. Google was able to disrupt the blockchain-enabled botnet. The botnet was disrupted by gaining court orders to seize control of the botnet’s infrastructure and filing complaints against two Russian operators.

rb-

Because blockchain transactions cannot be erased (by design), it is much harder to take down C2 servers. Furthermore, without a Bitcoin private key, law enforcement cannot plant payloads onto the controller address to take over or shutdown a botnet. Ars has a deeper explanation here.

Please remember that the original reason for Bitcoin was that it would do away with the need for trust in people. The assumption appears to be that you can trust the technology – but not people. This malware proves that this is a faulty premise.

 

How you can help Ukraine!

Related article

 

Ralph Bach has been in IT long enough to know better and has blogged from his Bach Seat about IT, careers, and anything else that catches his attention since 2005. You can follow him on LinkedInFacebook, and Twitter. Email the Bach Seat here.

Cryptocurrency Implosion

Cryptocurrency ImplosionThe cryptocurrency world was rocked last week. The cryptocurrency market lost $500 Billion (Yes with a B). The popular cryptocurrency Terra Luna lost 99% of its value, dragging down a so-called “stablecoin” with it. The “stablecoin” cryptocurrency TerraUSD, (UST) fell from a high of $118.00 (in April 2022), to $0.09 on Thursday (05/12/2022).

maintained by a complex mechanismTerraUSD is an algorithmic stablecoin developed by Terraform Labs out of Singapore. An algorithmic stablecoin means it does not have reserves (fiat currencies or other highly liquid assets). Instead, its value was supposed to be maintained by a complex mechanism. Its value comes from swapping TerraUSD coins with a free-floating cryptocurrency called Luna to control supply.

What is a stablecoin

The goal of a stablecoin is to offer investors a safe harbor to avoid the fluctuations in other cryptocurrencies like Bitcoin and Ether. They are supposed to hold a constant value, no matter market conditions. Recently, stablecoins have  been used in international trade and as a way to avoid capital controls, according to experts. The theory behind stablecoins is try to ensure they remain in parity (peg) with certain assets. The assets can be the U.S. dollar – with one token equaling $1, for example. However that did not work for TerraUSD (UST),

stablecoins try to remain in parity (peg) with assets like the U.S. dollarThe core theory to maintain its peg is as old as the dismal science. They create supply and demand. Whenever the price of UST falls below $1, traders are incentivized to “burn” their UST tokens—taking them out of circulation—in exchange for Luna. The lower supply of UST, in theory, increases the stablecoin’s price back to $1 and maintains the peg. UST was also partly collateralized by billions of dollars’ worth of bitcoin (not highly liquid).

The “algorithmic stablecoin” tanked the broader cryptocurrency market when it fell well below its theoretically fixed peg of 1 to 1 to the U.S. dollar. After losing its peg, UST traded as low as 13 cents on Friday. Luna, its sister cryptocurrency, became nearly worthless overnight after trading for $80 a week earlier. As investors saw the stablecoin dropping, they rushed to withdraw their money (an online bank run). Major crypto exchanges ultimately delisted both Luna and UST to protect consumers.

The collapse sent a tsunami thru the cryptocurrency marketsThe collapse sent a tsunami thru the cryptocurrency markets and spooked investors. Bank of America Research says it was the worst implosion since May 2021. It measures up to both the 2008 financial crisis and the dotcom crash in 2000. The entire cryptocurrency market now has a market capitalization of less than half of the $2.9 trillion it was worth in November 2021.

Bitcoin, which makes up around 44% of the crypto market, price dropped to a 90-day low of $26,350 per bitcoin. As UST fell BTC lost more than 56% from its November high of $68,990.90.

Coinbase logoCoinbase (COIN), the only major publicly traded cryptocurrency exchange, also fanned the fire. In midst of the cryptocurrency implosion, COIN warned customers that their cryptocurrency holdings could be at risk if Coinbase goes bankrupt. CEO Brian Armstrong said Coinbase issued the warning in order to comply with updated SEC guidance.

Ethereum (ETH), the second-largest cryptocurrency, dropped to a third from a November 2021 high of $4,812.09 to $1,748.30 during the UST meltdown.

Smaller cryptocurrencies were not immune to the cryptocurerncy implosion.

  • Monero (XMR) lost a third of its value during the implosion. It fell to a low of $119.30 from from a high of $457.15 set earlier in the week.
  • DogecoinDogecoin (DOGE) Elon Musk’s pet cryptocurrency fell from a high of $0.69 per coin to a low of $0.08 per coin. During the cryptocurrency meltdown It lost 88% of its value.
  • SHIBA INU (SHIB) fell to a low of $0.00001079/coin. It’s previous high set in May 2021 was $0.00008/coin.It lost nearly 93% of its record value.

So what happened?

crypto moves much more like a tech stockCryptocurrencies were once viewed as newest hedge against interest rates and inflation. However experience has proved they are far more correlated to overall markets than early adopters hoped. Crypto proponents tell us that cryptocurrencies are an uncorrelated assets. In other words, it should float freely, divorced from the rest of the market. But that is not true. Because crypto moves much more like a tech stock than it does an inflation hedge. When tech stocks tank, so do digital assets. Garrick Hileman research chief at Blockchain.com and visiting fellow at the London School of Economics said, “We see more overlap in ownership than we ever have, this kind of convergence between Wall Street and crypto.

Faulty cryptocurrency systems

The reason TerraUSD in particular went down so much is that the Terra blockchain network automatically shut down. Terraform Labs explained, the price of Luna tokens had dropped so low that it was unable to “prevent governance attacks.” That shutdown for a time prevented transactions in the algorithmic stablecoin. The company tweeted that the move was necessary to allow it “come up with a plan to reconstitute it.” Additionally, the company’s chat board posted a notice saying it had been “locked down so new people can’t come in and spread fear, uncertainty, doubt and misinformation.

Elon Musk flip flops on cryptocurrencies

Elon Musk flip flops on cryptocurrenciesThe cryptocurrency implosion follows a recent crash brought on by social media influencers. Elon Musk and Tesla made a U-turn on accepting Bitcoin as payment for its products.

Telsa bought $1.5b of Bitcoin shares, which sent the market price of both the crypto and TSLA soaring. The decision by Tesla to not accept cryptocurrency was seen by some as a ding on the credibility of cryptocurrency to compete against physical currencies. Another problem is Elon Musk’s support of Dogecoin. Dogecoin is so unstable it was off 88% from its high during the cryptocurrency implosion.

China outlaws cryptocurrency

China outlaws cryptocurrencyChina continues clamping down on non-Chinese cryptocurrencies. Recently the government blocked initial coin offerings, and warned against speculative trading. Additionally, China ordered Bitcoin mining in its Sichuan province to shut down completely and told banks to stop supporting crypto transactions, in a latest wave of restrictions on cryptos.

Additionally the country’s central bank, People’s Bank of China, has effectively banned digital coins after announcing all transactions of cryptocurrencies are illegal. This forced Chinese crypto miners to move to other jurisdictions that were more miner-friendly driving up coin costs.

rb-
As we have seen a bad-timing and a number of missteps laid on top of a tumbling stock markets and war in the Ukraine caused many users to lose faith in UST and make an old fashioned bank-run on the cybercurrecny.

The Federal Reserve warned that stablecoins are vulnerable to investor runs because they are backed by assets that can lose value or become illiquid in times of market stress. A run on the stablecoin could therefore spill over into the traditional financial system by creating stress on these underlying assets, it said and we saw.

How you can help Ukraine!

Related article

 

Ralph Bach has been in IT long enough to know better and has blogged from his Bach Seat about IT, careers, and anything else that catches his attention since 2005. You can follow him on LinkedInFacebook, and Twitter. Email the Bach Seat here.

Will Dogecoin Make You Wealthy

The cryptocurrency world is chaos. There are over 4,000 different cryptocurrencies. They go up and down. One day Bitcoin is down 50%, and Dogecoin goes up after a tweet. Dogecoin is the trendy cryptocurrency de jour. Where did it come from?

Dogecoin is digital moneyCNET explains that Dogecoin is a cryptocurrency, a form of digital money that, much like bitcoin, enables peer-to-peer transactions across a decentralized network, based on a meme. There are differences in cryptocurrencies. Bitcoin is the original blockchain proof of concept. True believers say Bitcoin can transform how money works in the 21st century. Dogecoin is a digital coin with a picture of a dog on it.

Dogecoin’s most well-known supporters are multi-billionaires Mark Cuban and Elon Musk. Mr. Musk, the CEO of Tesla Inc. (TSLA) and SpaceX has used his tweets to his 50 million followers to send the cryptocurrency surging. In April, when Mr. Musk tweeted “Doge Barking at the moon” and shared a photo of a painting by Spanish artist Joan Miró, and the cryptocurrency took off. Now Mr. Musk is at it again. He hosted Saturday Night Live and plugged Dogecoin. Most recently he tweeted about taking dogecoin payments for a new Tesla and SpaceX, just revealed it will allow a customer launching a payload on an upcoming lunar mission to pay in dogecoin.

Where did Dogecoin come from?

Dogecoin valueDogecoin has become one of the buzziest cryptocurrencies. Its price has surged more than 10,000% so far in 2021. Dogecoin has a murky history at best. Its first exchange is wrapped up in charges of fraud, extortion, and assault. While Dogecoin has gotten all the attention, the original cybercurrency – Bitcoin continues. But the two cryptocurrencies have major differences. There are three important distinctions between dogecoin and bitcoin, according to CNBC.

Dogecoin is inflationary

Meltem Demirors, CoinShares chief strategy officer calls Dogecoin inflationary. She told CNBC,

Dogecoin is inflationary…more doge is printed every minute of every day, giving doge a potentially infinite supply … every minute of every day, 10,000 more dogecoin are issued. That equates to nearly 15 million doge per day or over 5 billion doge per year.

An unlimited cap on supply can negatively impact value over time.

On the other hand, Bitcoin has a finite supply of 21 million. James Ledbetter, editor of fintech newsletter FIN told CNBC the finite quantity creates a “built-in scarcity … akin to the way that gold or diamonds are valuable because they are scarce.” He explained that because Bitcoin is limited, as demand increases, the price of bitcoin should also increase

Dogecoin was ‘created for sillies’

original image of the doge memeAnother difference between dogecoin and bitcoin is the reason each was created. Bitcoin launched in 2009 to become a decentralized digital currency. Bitcoin supporters see the cryptocurrency as digital gold and a hedge against inflation. Trust in bitcoin has grown with investors during its 12-year run, which led to the cryptocurrency selling for record-high prices this year.

In comparison, dogecoin was created as a joke. In 2013, IBM software engineer Billy Markus and Adobe developer Jackson Palmer, based the cryptocurrency on the “Doge” meme. The  meme involves the inner monologue of a shibu inu dog expressed in comic sans with broken modifiers: “so scare,” “much noble,” “wow.”  In a Reddit post, Mr. Markus explained the cryptocurrency  was “created for sillies.”  He continues. “… I threw it together, without any expectation or plan. It took about 3 hours to make.” As a result, dogecoin lacks technical development and isn’t as secure as bitcoin.

Dogecoin is missing an ecosystem

Dogecoin is missing an ecosystemBitcoin has an extensive and well-funded ecosystem that does not exist with dogecoin. Mike Novogratz, CEO of Galaxy Digital, told CNBC that bitcoin is “a well-thought-out, well-distributed store of value that’s lasted for 12 years and is growing in adoption, where dogecoin literally has two guys that own 30% of the entire supply.” He continues;

… there’s no developers on it, there’s no institutions coming in. But it’s got this moniker of the people’s coin right now … It’s a little bit of a middle finger to the system. I think it’s dangerous because once that enthusiasm dies, if it dies, you could have a long way down…

A find-and-replace job

Dogecoin was a find-and-replace jobCNET reports that most of dogecoin is a copy and replace job from the bitcoin. Most of the development was Ctrl+F ‘Bitcoin,’ replace with ‘Dogecoin.’ Mr. Markus says, “…from ‘that seems like it’s funny’ to actually doing it, took about three hours. It’s almost trivial to create a new cryptocurrency.

Mr. Markus admits he knew enough to change a few core elements for Dogecoin. For example, Mr. Markus created 100 billion dogecoins (as opposed to bitcoin’s 21 million) and made them easier to mine. (Dogecoin is already close to being mined out, while bitcoin’s final coin will be mined in 2140.) He changed the font (to comic sans of course) and changed every mention of the word ‘mine’ to ‘dig’ (because dogs don’t mine, they dig…).

Bitcoin vs. Dogecoin

BitcoinDogecoin
SymbolBTCDOGE
Year developed20092013
Initial purposeCreated to be used as a currency or store of valueCreated as a joke spoof of Bitcoin and the doge meme
Approximate market capitalization*$1.02 trillion$41.4 billion
Number of coins*18.69 million129.24 billion
Maximum number of coins21 millionUnlimited
Bankrate.com

rb-

While it may be nice to buy a Slim Jim with a dogecoin or go to a basketball game or ship things to the moon – there is no real reason to buy into dogecoin. 

In Economics terms – Is Dogecoin (or any cryptocurrency) liquid? How easy is it to buy a gallon of gas, your dry cleaning or a Slurpee with the cryptocurrency de jour? 

Until the day when it is easy to convert a dogecoin to something I want when I want it – dogecoin is nothing more than a speculative play for redddiers and billionaires – who can afford to lose their investments.

Stay safe out there!

Related article

 

Ralph Bach has been in IT long enough to know better and has blogged from his Bach Seat about IT, careers, and anything else that catches his attention since 2005. You can follow him on LinkedInFacebook, and Twitter. Email the Bach Seat here.

10 More Times McAfee Was in the Spotlight

Updated – 06/24/2021 – John McAfee was found dead in a Spanish jail on 06/23/2021 from an apparent suicide. The Guardian reports his body was found hours after Spain’s highest court approved his extradition to the United States. Mr. McAfee faced federal criminal charges for tax evasion. The charges carried a prison sentence of up to 30 years.

Updated – 10/26/2020McAfee’s second IPO did not go as planned. IPO shares of MCFE were pegged to open at $20.00 per share. It was only able to hit a high of $19.50 per share. Barron’s called the McAfee IPO “a broken deal.”

10 More Times McAfee Was in the SpotlightFollowers of the Bach Seat still recognize the name, McAfee. John McAfee founded the anti-malware company McAfee Associates in 1987. By 1994, he’d been forced out after telling everyone that the Michelangelo Virus was going to smash up the world’s computers on March 6, 1992. It didn’t. He looked stupid.  McAfee Associates debuted on Nasdaq in October 1992. Even today, McAfee anti-malware still protects 500 million people’s computers. 

McAfee anti malwareMcAfee was bought by Intel in August 2010 for $7.6 billion. Intel (INTC) had hoped to integrate security into the company’s chips. Intel renamed McAfee – Intel Security in January 2014. Intel lost interest in running the cybersecurity company and in September 2016 sold 51% of the security firm for $4.2 billion to VC’s TPG Global, LLC, and Thoma Bravo. The VCs resurrected the McAfee brand and filed to go public in September 2020.

Now Mr. McAfee is back in the news too. The former 2016 and 2020 Libertarian Party candidate for U.S. president was arrested at the Barcelona airport, boarding a flight to Istanbul with a British passport. He is awaiting extradition to the U.S. on federal charges, including anti-fraud provisions and tax evasion.

Uncle Sam wants youThe U.S. Department of Justice and the Securities and Exchange Commission filed criminal charges against him. The DOJ has charged with tax evasion they claim Mr. McAfee did not file tax returns between 2014 and 2018. McAfee was said to have received up to $23 million in compensation in the form of tokens, ethereum, and bitcoin. The SEC has accused McAfee and his bodyguard, Jimmy Watson Jr., of “illegally promoting initial coin offerings (ICOs).

The SEC maintains that “McAfee promoted multiple ICOs on Twitter, allegedly pretending to be impartial and independent even though he was paid more than $23 million in digital assets … denied receiving any compensation from the issuers … McAfee made other false and misleading statements … he had personally invested in some of the ICOs and that he was advising certain issuers.

CryptocurrencyThe SEC complaint against Mr. Watson alleges that he, “assisted Mr. McAfee by negotiating the promotion deals with the ICO issuers, helping Mr. McAfee cash out the digital asset payments for the promotions and … having his then-spouse tweet interest in the ICO. Mr. Watson was allegedly paid at least $316,000 for his role .. investors were left holding digital assets that are now essentially worthless.

This is not McAfee’s first time in the spotlight.

1 – April 2012 – Mr. McAfee’s compound in Belize, was raided by the Belize Police Gang Suppression Unit on suspicion it was a front for making meth. Police discovered an arsenal of weapons and a drug lab that he apparently used in an attempt to purify MDPV, a drug that’s said to enhance sexual pleasure.

John McAfee2 – November 2012 –  Mr. McAfee was wanted by Belize Police for questioning in the murder of his neighbor, American expatriate Gregory Faull, 52. He refused to speak with authorities about the case, making him a fugitive in the eyes of Belize authorities. He disappeared for a month.

3 – December 2012 –  Mr. McAfee was arrested in Guatemala for illegally crossing the border from Belize in an attempt to find asylum from police in Belize. He was about to be deported back to Belize when he faked a heart attack, telling ABC News “Sure, I faked it … What would you have done?” His attorney was able to obtain a stay of deportation to Belize for him and Guatemalan authorities deported him to Miami.

4 – June 2013 – Mr. McAfee released an NSFW video on YouTube slamming the McAfee product.

5 – November 2013 – Mr. Faull’s family filed a wrongful death suit against Mr. McAfee. In June 2018 a Florida court issued a default ruling against (PDF). The court ordered Mr. McAfee to pay the Faull family more than $25 million.

under the influence.6 – August 2015 – Mr. McAfee was arrested by the Tennessee Highway Patrol. He was arrested for DUI and possession of a handgun while under the influence. McAfee blamed Xanax. He told CNBC, “I had just that morning received a prescription for Xanax from a doctor, I’d never taken them before.” 

7 – May 2016 – He was appointed chief executive chairman of MGT Capital Investments. The penny stock mobile gaming company became a “technology company” under McAfee. MGT surged more than 1,200% after the announcement it would transform into a cybersecurity company led by John McAfee. MGT changed its name to John McAfee Global Technologies, Inc.  

Bitcoin miningIt was then when McAfee decided to move to the mining of bitcoin and cryptocurrencies. He said that this would help MGT to increase their funds as well as their expertise in dealing with blockchains. Resulting in an SEC subpoena and stock crash and delisting from the NYSE.

8 – July 2017 – Mr. McAfee in full cryptocurrency hucksterism mode tweeted about how cryptocurrencies like Tron (TRX), Verge (XVG) and Reddcoin (RDD) could revolutionize the world. He even promised to do something NSFW to himself if cryptocoin Bitcoin (BTC) didn’t hit $500K within three years.

9 – Mr. McAfee taunted U.S. regulators – January 2019 he tweeted he hasn’t filed a tax return for eight years because “taxation is illegal.” June 2019  – He tweeted from Cuba –  promoting BeatzCoin (BTZC) – “Yes SEC, I’m promoting. Fucking come and get me.

10 – July 2019 –  The Dominican Republic military arrested Mr. McAfee and associates in Puerto Plata after they found several large-caliber weapons without proper documentation. He was deported to London. After landing in London he asked his Twitter followers whether he should also campaign to be British prime minister.

rb-

John McAfee had $100 million when he left McAfee. Now he broke, paranoid, and a tax dodger. Sound like a good candidate for U.S. President.

What next? Prison? Up to 30 years if DOJ has its way. The SEC, wants him to pay back his profits and to ban him from serving as an officer or director to any company that sells securities.  Let’s see if he can worm his way out of this.

 

Stay safe out there!

Related article

 

Ralph Bach has been in IT long enough to know better and has blogged from his Bach Seat about IT, careers, and anything else that catches his attention since 2005. You can follow him on LinkedInFacebook, and Twitter. Email the Bach Seat here.

DIY Ransomware

DIY RansomwareSophos has recently uncovered a new trend of cyber DIY’ers who are breaking into computers one at a time and manually running ransomware on them. Apparently, these purveyors of bespoke malware are tired of the mass distribution channels employed by WannaCry and NotPetya.

cybercriminalWhy bother using stolen NSA exploits or sending millions of booby-trapped email attachments when you can do it yourself. For whatever reason, some cyber-criminals have decided that if you want something doing properly, you have to do it yourself.

The Naked Security blog points out that many companies, notably small businesses, outsource their IT to, or pay for lots of help from, outside contractors. These contractors might live in another part of town, or elsewhere in the country, or even on the other side of the world. To let remote sysadmins look after your Windows networks, the most widely used tool is Microsoft‘s (MSFT) own Remote Desktop Protocol or RDP for short.

Microsoft Remote Desktop ProtocolFor those who haven’t used it, the author describes RDP as a tool that allows remote use even of fully graphical applications that can’t be scripted or operated via a command prompt. They can work like being right on-site.  That means that the RDP password you’ve chosen for your remote sysadmin (or that you’ve let them choose for themselves) is essentially the key to your office – a weak password is like a server room door that’s propped open, inviting any passing snooper to take a look inside.

brute force attackSo, if the crooks using a network search engine such as Shodan, notice that you’ve got RDP open to the internet, they’ll take a poke around. Sophos security experts who’ve investigated a number of recent RDP attacks have often found evidence that a tool called NLBrute was used to try a whole range of RDP passwords – a so-called brute force attack – in the hope of sneaking in.

Once they’ve got your RDP password – whether they use NLBrute, or simply look you up on Facebook to find your birthday and your pet’s name – they’ll log on and immediately create various brand new administrative accounts. That way, even if you get rid of the crooks and change your own admin password, they’ve already got backup accounts they can use to sneak back in later.

Here’s what you can expect to happen next, based on what Sophos has seen in the attacks they have investigated:

Female hacker - teachprivacy.comStep 1: The crooks download and install low-level system tweaking software, such as the popular Process Hacker tool. Tools of this sort are regularly used by legitimate sysadmins for troubleshooting and emergency recovery. The bad guys can also use it for no good. They can modify the operating system, kill off processes, delete files, and change configuration settings that are usually locked down.

Step 2: The cybercriminals turn off or reconfigure anti-malware software, using the newly installed tweaking tools.

Step 3: The bad guys go after the passwords of administrator accounts. If they can’t get an admin password, they may try logging in as a regular user and running hacking tools that try to exploit unpatched vulnerabilities to get what’s called EoP, or elevation of privilege.

EoP means that already logged-on users can sneakily promote themselves to more powerful accounts to boost their powers. Sophos has seen EoP tools left on attacked systems that tried to abuse vulnerabilities dubbed CVE-2017-0213 patched by Microsoft in May 2017 and CVE-2016-0099, patched by Microsoft back in March 2016.

database servers

Step 4: The crooks turn off database services (e.g. SQL) so that vital database files can be attacked by malware. Files such as SQL databases are usually locked while the database server software is active, as a precaution against corruption that could be caused by concurrent access by another program. The side-effect of this is that malware can’t get direct access to database files either, and therefore can’t scramble them to hold them to ransom.

Step 5: The crooks turn off Volume Shadow Copy (the Windows live backup service) and delete any existing backup files.  Shadow copies act as real-time, online backups that can make recovery from ransomware a quick and easy process. That’s why crooks often go looking for shadow copies first to remove them.

Step 6: The crooks upload and run ransomware of their choice. Because these DIY criminals have used their illegitimate sysadmin powers to rig the system to be as insecure as they can, they can often use older versions of ransomware, perhaps even variants that other crooks have given up on and that are now floating around the internet “for free”.

These bespoke hacks mean the crooks don’t have to worry about using the latest and greatest malware, or setting up a command-and-control server, or running a hit-and-hope spam campaign.

In one attack, Sophos saw a folder on the desktop containing four different types of ransomware. The crooks ran each in turn until one of them worked.

Many ransomware attacks are distributed indiscriminately, and therefore rely on a “pay page” – a Dark Web server set up specially to tell victims how much to pay, and how to pay it.

But the author notes these RDP crooks are already personally involved to the extent of logging into your network themselves, so there’s often what you might call a “personal touch”.

Pay ransomware in bitcoinRather than automatically squeezing you via a website, the blog says you’ll probably see a pop-up telling you to make contact via email to “negotiate” the release of your data. At the time of writing the Bitcoin address used by that attacker contained BTC 9.62, with 1 bitcoin valued at $11,388.33 (11-28-2017) currently worth almost $110,000.

The Sophos investigators found that the victims of this kind of attack are almost always small-to-medium companies: the largest business in our investigation had 120 staff, but most had 30 or fewer. With small-scale comes a dependence on external IT suppliers or “jack-of-all-trades” IT generalists trying to manage cybersecurity along with many other responsibilities.

In one case a victim was attacked repeatedly, because of a weak password used by a third-party application that demanded 24-hour administrator access for its support staff.

Sophos recommends these steps to cut your risk of becoming a victim of DIY Ransomware:

  1. If you don’t need RDP, make sure it’s turned off on every computer on the network: RDP can be used to connect to servers, desktops, and laptops.
  2. Consider using a Virtual Private Network (VPN) for connections from outside your network. A VPN requires outsiders to authenticate with the firewall first and to connect from there to internal services. This means software such as RDP never needs to be exposed directly to the internet.
  3. Use two-factor authentication (2FA) wherever you can. To log on with 2FA you need a one-time logon code every time. If crooks steal or guess your password, it’s no use on its own.
  4. Patch early, patch often. This prevents crooks from exploiting vulnerabilities against your network reducing your exposure to danger.
  5. After an attack, check to see what the crooks have changed. Don’t just remove the malware or apply the missed patches and be done with it. Especially check for added applications, altered security settings, and newly created user accounts.
  6. Set a lockout policy to limit password guessing attacks. With three guesses at a time followed by a five-minute lockout, a crook can only try out 12 × 3 = 36 passwords an hour, which makes a brute force attack impractical.
  7. If you’re using a third-party IT company and they haven’t already suggested the precautions Sophos listed above, why not ask them why, and ask yourself if they’re the right people to be looking after your network?

Related article

  • Hackers have cashed out on $143,000 of bitcoin from the massive WannaCry ransomware attack (CNBC)

 

Ralph Bach has been in IT long enough to know better and has blogged from his Bach Seat about IT, careers, and anything else that catches his attention since 2005. You can follow him on LinkedInFacebook, and Twitter. Email the Bach Seat here.