Whether it’s intellectual property, proprietary code, personal data, or financial information, the goal of information security is to protect those assets. However, when we only focus on the network, our visibility is impaired. This lack of visibility gives attackers a huge advantage.

When these assets get shared across growing ecosystems, third parties, cloud services, or hosted on infrastructure-as-a-service, it’s easy to lose track. If you then throw social media, mobile apps, and Shadow IT into the mix, it’s practically impossible to know where your sensitive assets reside online, never mind manage them.

So why is this even an issue? It’s obviously embarrassing if a security researcher alerts you to the fact that you’re exposing a misconfigured database. However, this moves from embarrassment to a business issue if that database held personally identifiable information that could leave you the wrong side of compliance laws. It would be equally bad if that exposed data contained intellectual property which enabled corporate espionage.

In this blog, I want to move beyond non-compliance and corporate espionage and understand how attackers make use of your online footprint.

Extorting and Encrypting

You may well remember the swathes of ransomware attempts against open databases that began in late 2016 and continued into 2017. We wrote a detailed analysis at the time but, in short, several extortion actors accessed thousands of unauthenticated MongoDB installations and replaced their contents with a ransom note, usually containing an email and Bitcoin address and the usual “we have your data” message.

Unfortunately, more than two years later, this type of problem has endured – at a larger scale. In a recent piece of research, Too Much Information: The Sequel, Digital Shadows (now ReliaQuest)’ Photon Team discovered that ransomware is looking to capitalize on other types of misconfigurations. Searching across publicly-available SMB, FTP, rsync, Photon discovered that over 17 million files across these online file repositories, which are often used for backing up data, had been encrypted by ransomware.

One variant, in particular, caught our eye: NamPoHyu. It was discovered in April 2019 as an update to the MegaLocker variant, and targets systems a little differently than traditional ransomware, by brute-forcing its way into Samba servers. Over 2 million files have been encrypted with the .nampohyu file extension, beginning around the first week of April 2019.

NamPoHyu ransomware message

Fig 1: NamPoHyu ransomware message

Selling Exposed Data

If a cybercriminal stumbles across a database of sensitive data, choosing to extort the responsible party might not be the most effective way to monetize it. In some cases, the data might pertain to intellectual property, patent applications, or other sensitive information.

The opportunities are certainly there for this to happen more frequently. In previous Digital Shadows (now ReliaQuest) research, we discovered a host of intellectual property that would be perfect for a cybercriminal to sell on to the highest bidder. In Figure 2, the entire source code of a technology company’s new app was publicly-available. Indeed, with 2.3 billion files publicly-exposed through misconfigurations, we’re making life considerably easier for attackers.

intro page for copyright application

Fig 2: A finding from Digital Shadows (now ReliaQuest) previous research: The introductory page for a copyright application containing the source code for a company‘s app.

There are several examples of this happening, and it’s likely under-reported. For example, before opting to extort their victims, the group known as the thedarkoverlord sought to sell healthcare databases on dark web marketplaces. While the tactics of thedarkoverlord are still unknown, several reports suggested the exploitation of a vulnerability in RDP (Remote Desktop Protocol).

More recently, when a Reaper drone manual was offered for sale on the dark web in June 2018, it’s worth noting that the vendor acquitted the data from a misconfigured FTP server. The cybercriminal didn’t need to compromise anything – the information was already public.

Reconnaissance and Information Gathering

A good deal of exposed data is not immediately easy to monetize. However, social media, code-sharing sites, and other sources reveal a wealth of personal, technical, or organizational information that’s incredibly useful for adversaries looking to gather information as part of the reconnaissance stage of their campaigns.

For those of you unfamiliar with Mitre ATT&CK, it is a great way to create a common language for understanding the behavior of attackers. (If you are interested, check out our blog series on Mitre ATT&CK). A newer addition to the framework is Mitre Pre-ATT&CK; the stage before an intrusion takes place where the attackers gather the necessary information about the target and its weaknesses. This invariably includes information exposed on social media, or technical information inadvertently shared on code-sharing sites. The attacks attributed to cyber offensive contractor “Rana Institute” nicely demonstrated how these two stages combine, and the types of information threat actors seek as part of their reconnaissance.

ATTCK and PREATTCK

preattck tactics

Impersonation of Online Assets

When we think of “assets”, this can mean very different things depending on your role in the organization. In the digital world, your assets can be your primary sales websites, or your social media handles that your customers and prospects engage with online.

Attackers increasingly impersonate these assets, creating spoof domains and social media accounts to either sell fraudulent goods, target your employees, or attempt to harvest customer details. A failure to identify these impersonations can lead to a damaged brand and decreased revenue.

domain impersonation

Control your Digital Footprint and Limit Opportunities for Attackers

Now that assets have moved outside of your traditional view, it’s incredibly difficult to understand if and where they have become exposed. However, by failing to control our digital footprints, we’re gifting the advantage to our adversaries.

With company brands increasing in importance, it’s no surprise that more and more organizations are looking to get a handle on this exposure, learn about it before it hits the news, and get ahead of an attack.

To see how Digital Shadows (now ReliaQuest) helps monitor your organization’s digital footprint to protect against digital risks, try Search Light (now ReliaQuest GreyMatter Digital Risk Protection) for free with a demo request.

digital risk management solution Search Light (now ReliaQuest GreyMatter Digital Risk Protection)

And if you want to keep learning more about protecting your digital footprint online, make sure to subscribe to our newsletter below to get the latest tips and tricks.