Thread Rating:
  • 1 Vote(s) - 5 Average
  • 1
  • 2
  • 3
  • 4
  • 5
Collateral damage from APTs
#1
Bug 
Quote:
[Image: apt-collateral-damage-featured.jpg]

How APTs compromise the privacy and security of average citizens that they do not target directly.

Folks usually relate to APTs about the same way we relate to espionage in general: It’s certainly a big deal, but it won’t hit us mere mortals, right? Most of us don’t carry any significant industrial or government secrets on our phones and don’t work with classified information on our computers, so why would we be of interest to them?

Well, folks are mostly right. It’s very unusual for the average person to be targeted by a nation-state–sponsored actor, but we can still be collateral damage. Daniel Creus of Kaspersky’s Global Research and Analysis Team (GReAT) spoke on that topic recently in Barcelona. This post quickly recaps it and describes the three ways ordinary people can run afoul of an APT attack.

Collateral damage scenario #1: The wrong website at the wrong time

In comparison with smaller actors, APTs have enough money for a bunch of zero-day exploits, including the ones that make remote watering hole attacks possible. Research by Google Project Zero in 2019 revealed that one actor used as many as 14 different vulnerabilities in 5 different exploit chains to infect their targets with spyware.

Some of these vulnerabilities were used to remotely infect iOS users who visited specific politics-related websites. They ended up with spyware on their phones. The thing is, the actor did not distinguish among website visitors, meaning that all iOS users who visited the site got infected, regardless of whether they were of any interest to the actor.

And that was hardly the only APT attack that involved a watering hole. For example, one of the attack vectors of the infamous NotPetya (aka ExPetr) started with the infection of a government website. When users visited the website, malware was downloaded and executed on their computers. You may remember that NotPetya had tremendous collateral damage.

So, one of the problems with APTs is that threat actors may have no interest in targeting you in particular, but if you happen to visit the wrong website or download the wrong app, you will get infected nevertheless, and the private information from your device will be exposed to them — or damaged, in APT-related ransomware cases such as NotPetya.

Collateral damage scenario #2: Serious toys in cybercriminals’ hands

Among other things, APTs often seek the secrets of other APTs. They tend to hack each other and sometimes leak the tools that their foes use. Other, smaller and less advanced actors pick them up and use them to create malware, which sometimes gets out of control. Remember, the infamous WannaCry wiper was created using EternalBlue, one of the exploits leaked by ShadowBrokers when they decided to publish the Equation Group’s arsenal of cyberweapons.

More threats, including NotPetya/ExPetr, Bad Rabbit, EternalRocks, and others, relied on the EternalBlue exploit as well. One leaked exploit resulted in a series of several huge epidemics and many smaller events that together affected hundreds of thousands of computers and disrupted the work of numerous businesses and government agencies around the world.

In summary, the second problem ordinary people face with APTs is that threat actors create really dangerous tools and sometimes fail to contain them. As a result, these dangerous things can end up in the hands of cybercriminals — of varying degrees of competence — who don’t hesitate to use them, sometimes affecting lots of innocent people.

Collateral damage scenario #3: Leak of collected data

As we mentioned above, the actors behind APTs have a tendency to hack each other. Sometimes they publish not only the tools they loot, but also any information their foes harvested using those tools. For example, that’s how the data harvested by the infamous cyberespionage tool ZooPark became publicly available.

In the past two years, as many as 13 stalkerware vendors either were hacked or left the information they collected exposed online, on an unprotected, publicly available Web server. Leaks afflict more serious actors as well; the creators of the notorious FinFisher were hacked, and the even more notorious Hacking Team, which used to develop surveillance tools, has also been hacked.

So, there’s the third problem: Even if an APT has nothing to do with average users, even if it just stockpiles their information without using it against them, if that APT leaks data, smaller fish will gladly feed on that information to extort or to search for private data — from credit card numbers and document scans all the way to contact info and compromising photos.
...
Continue Reading
Reply


Forum Jump:


Users browsing this thread: 1 Guest(s)
[-]
Welcome
You have to register before you can post on our site.

Username/Email:


Password:





[-]
Recent Posts
Antivirus Removal Tool 2024.06 (v.1)
An updated version...harlan4096 — 09:52
Windows 11 File Explorer finally gets f...
You can try sfc and ...harlan4096 — 06:36
Brave 1.66.118
Release Channel 1....harlan4096 — 06:35
UALink standard announced: developed by ...
Ultra Accelerator ...harlan4096 — 06:34
Windows 11 File Explorer finally gets f...
Yes, I encountered t...jasonX — 01:49

[-]
Birthdays
Today's Birthdays
No birthdays today.
Upcoming Birthdays
avatar (46)BrantgoG
avatar (40)tapedDow
avatar (48)eapedDow
avatar (45)Carlosskake
avatar (47)rapedDow
avatar (42)Johnsonsyday
avatar (47)Groktus
avatar (39)efodo
avatar (37)Tedscolo
avatar (44)brakasig
avatar (43)JamesReshy
avatar (45)Francisemefe
avatar (38)leoniDup
avatar (37)Patrizaancem
avatar (49)smudloquask
avatar (44)benchJem
avatar (37)biobdam
avatar (40)zacforat
avatar (45)NemrokReks
avatar (48)Jasoncedia
avatar (36)Barrackleve
avatar (38)Julioagopy
avatar (48)aolaupitt2558
avatar (46)vadimTob
avatar (36)leannauu4
avatar (38)storoBox
avatar (46)kinotHeemn
avatar (37)Ceballos1976
avatar (49)nteriageda
avatar (38)efynu
avatar (30)horancos

[-]
Online Staff
There are no staff members currently online.

>