SlideShare a Scribd company logo
Elections, Deceptions and
Political Breaches
What High-Profile Attacks Teach Us
About Enterprise Security
John Bambenek, Internet Storm Center &
Fidelis Cybersecurity
Who am I?
• Handler with the Internet Storm Center
• Manager of Threat Systems with Fidelis Cybersecurity
– Helped to Investigate DNC Breach, Did Research on DCCC, John Podesta
and En Marche! Breaches
• Part-Time Faculty at University of Illinois in Computer Science
• Provider of open-source intelligence feeds, Run several
takedown oriented groups and surveil threats
So What Exactly Happened
During the US Elections?
• In June 2016, CrowdStrike released a report
on a breach at the DNC they attributed to
Fancy Bear and Cozy Bear (GRU and FSB in
Russia).
• Data was shared with us (Fidelis
Cybersecurity), SecureWorks and FireEye, we
verified the tools used are the same as those
in previous attacks attributed to GRU/FSB.
DNC Breach
• Fancy Bear attacks began in summer of 2015,
Cozy Bear in April of 2016.
• In March of 2016, misdepatrment.com was
registered (MIS Department is a service
provider of the DNC).
• Phishing attacks making use of this “brand
impersonation” were targeted at key staff and
lead to the breach.
DNC Breach
• June 15, 2016, “Guccifer 2.0” claimed credit for the breach
and began to leak documents via wordpress and direct to
journalists and others via e-mail and twitter.
• Documents had metadata that gave clues as to who had
touched them and their intentions.
– Widely discussed as it happened in various technical blogs.
• DCLeaks began to also release other stolen data related to
elections and other items.
DCCC Breach
• In July 2016, it was announced DCCC was also breached.
– DCCC is the Democratic Congressional Campaign Committee responsible for
campaigns for the US House of Representatives.
– Attack had similar characteristics of DNC breach.
– N
• Documents were relatively quickly released by Guccifer as
well.
• E-mails were leaked by Wikileaks in July as well.
• Some data included credit card info and social security
numbers.
John Podesta E-mail Breach
• E-mail account was breached via “google password reset”
phish.
– Podesta’s assistant asked IT to validate the e-mail and they responded with
“This is legitimate. Change your password.”
• E-mails leaked in batches in the final weeks of the race by
Wikileaks. US intel stated e-mails were given to Wikileaks by
an intermediary by Russian intelligence.
– No, it wasn’t Seth Rich and Kim Dot Com had nothing to do with it.
GOP Breaches?
• The DNI (Director of National Intelligence) report suggested
there were successful attacks on Republican organizations.
– DC Leaks did leak some GOP e-mails, for instance.
– No major dumps though.
• There was an incident I looked at in Illinois, looked like
commodity phishing.
Election Authority Hacks?
• Throughout the election there were reports of individual
election authorities having incidents (the US has over 8,000
different election authorities):
– Illinois Online Voter Registration (SQL injection)
– Local election authority in Arizona
• A recent classified report leaked to The Intercept lays out
possible Russian hacking attempts on voting system vendors
and election authorities days before the attack.
• Was also reported a voter website for Brexit may have been
hacked.
DNI Report
• In December 2016, the outgoing administration published an
intelligence report that outlined Russian goals.
– To help defeat Hillary Clinton and help Donald Trump.
– To diminish confidence in US institutions (they didn’t believe Trump would win
and staged a #DemocracyRIP twitter campaign for day after election)
– Obvious geopolitical motivations.
• This also was a rather unprecedented step. The US is still
talking about this.
Was there a repeat during
French elections?
• Trend Micro and Threat Connect reported on phishing
domains they attributed to Fancy Bear was targeting En
Marche! (the political party of Macron).
– Onedrive-en-marche.fr
– Mail-en-marche.fr
– Accounts-office.fr
– Portal-office.fr
• All had same registrant (johnpinch@mail.com).
• Just before media blackout, emails from 7 individuals were
leaked online.
Was there a repeat during
French elections?
• E-mails leaked via bittorrent and spread online with bots and
some “alt-right” figures in the US.
– For instance, reddit.com/r/The_Europe
• Macron campaign responded that they seeded fake
information and fake accounts when they spotted the
phishing.
• While some in security industry attributed this to Russians,
the French government said the attacks were too generic to
be sure and it could have been anybody.
UK Elections?
• Not really (though reports suggested probing
of utilities happened around the same time).
• All votes counted by hand in the various UK
constituencies.
Fake News?
• There has been a lot of talk about twitter bots
and the spreading of fake news on social
media.
• I’m not convinced this is a serious problem
(but I could be wrong).
• But that part of it is probably its own talk.
But what does this have to do with enterprise
security?
Lesson #1 – Threat sharing
• It is unprecedented that direct competitors
shared info and worked on the same investigation
(DNC breach).
• There are common threats and specific threats…
and most are common threats.
• You are not likely to be the first victim, but you
don’t have to be the next one.
• As security professionals, we also (I argue) have a
duty to society that transcends our current
employment.
Lesson #2 – Soft Targets
• The political parties were not the true objective,
they were the means to the end (influencing the
direction of a foreign country, adjusting
geopolitical realities).
• Political parties are not government… but they
are were the first draft of government policies are
written.
• The spend little to nothing on security but have a
direct pipeline into elected leaders.
• They have always been targets of intelligence
agencies.
Lesson #2 – Soft Targets
• When enterprises come under attack, the successful attacks don’t
usually try to brute force their way through your firewall.
• Vendors, partners, and third-party organizations are used to pivot
into an organization.
– Target example.
• Using “security questionnaires” is not sufficient to protect your
organization.
• Ability to have context-aware devices that collect metadata is
important. (Google password reset phish sent from an IP not
originating at Google)
• Brand monitoring with DomainTools or Farsight Threat Sentry to
alert on uses of your “brand” in DNS AND your third-party partners.
– Mail-en-marche.fr spotted easily.
Lesson #3 – Mine your Spam
• Lots of companies can provide you threat
intelligence for things the entire world sees.
None can provide you intelligence on attacks
only targeting you.
• Attacks won’t try attacks only once, but they’ll
usually re-use something between attacks.
• Important to data-mine spam you receive (and
other traffic you discard) so that you can find
patterns.
Lesson #3 – Mine your Spam
• We provide mined malware configs with Barncat
and publish tools to mine e-mail called Yalda:
https://github.com/fideliscyber/yalda
• Barncat rips out configs from malware which we
distribute via MISP. This approach can be used to
find correlation in malware attacks against your
organizations.
• Key is to find abstract items in metadata you can
create alerts/prevention based on.
Lesson #4 – Role of Deception
• En Marche! claimed to give fake documents
(and certainly some obvious fake ones were in
the dump).
• The difficulty in doing this is you have to
create “fake but believable”.
• If you can get an intelligence service to believe
a fake document… won’t the public believe
that same fake document?
Lesson #5 – Role of PR in
Incident Handling
• In high profile breaches, it doesn’t matter what’s true, it
matters what people believe.
• Credibility is supremely important and easy to lose.
– DHS Grizzly Steppe indicators example.
– Some organizations are not “sympathetic” in the public’s eye against hacktivist
attacks
• Contrast French vs US response.
• Time is running against you but speed is your enemy.
– Recall Podesta’s IT staff saying the phishing e-mail was legitimate.
Lesson #6 – Security Awareness
Works, Training Matters
• Unfairly, John Podesta is criticized for doing
exactly all you can hope an end user to do…
ask “is this right?”.
• Contrast this with IT response.
• CIO of Hillary for America was Shane Hable,
prior to this he was a systems engineer for
DNC and MIS Department, security engineer
for Obama for America, and IT support prior
to that.
Lesson #7 – Organizational
Complexity
• How do you secure thousands of
geographically disparate independent
agencies?
• We discussed this problem in June of 2016, we
couldn’t even figure out how to solve the
logistics of interacting with all of them.
Lesson #8 – Automation /
Machine Learning
• Threats are constantly evolving, security is “underfunded” and
staff is overworked.
• Important for staff to not only know what’s going on, but
what’s important without too much heavy lifting.
• Machine learning can help, but classes of data don’t exist in
vacuums (IP addresses, hostnames, file characteristics, SSL
certs, etc).
– Need to move towards multi-domain / context-based machine learning.
Lesson #9 – The Risks of Too
Much External Communication
• Because of the high profile nature of the US political
breaches, every security researcher and vendor starting
weighing in on their findings.
• For instance, metadata leakage in Guccifer 2.0’s documents
was published.
• There is no training like on-the-job training. Criminals, when
unchallenged, will continue to get better.
– The influence operation lacked media sophistication and fine-grained
understanding of the target’s political processes. But they’re learning.
Lesson #10 – Risks of IoT /
Embedded Devices
• In many countries, the adoption of electronic
voting devices has been done for convenience…
risks have not been properly assessed.
• Many embedded devices / IoT are made by
manufacturers with no experience in operating
systems or networking.
• Strong risk assessments need to be done by those
who can look at these devices with a “criminal
mind”.
Free Data
• To get access to our Fidelis Barncat
intelligence database with malware configs
(MISP), send me an email or Google “fidelis
barncat” to get to our signup form:
https://www.fidelissecurity.com/resources/fid
elis-barncat
• To get my DGA feeds, simply go to
http://osint.bambenekconsulting.com/feeds
Questions?
Thank you!
John Bambenek
John.bambenek@fidelissecurity.com
@bambenek

More Related Content

What's hot

2021 IWC presentation: Risk, SOCs and Mitigations: Cognitive Security is Comi...
2021 IWC presentation: Risk, SOCs and Mitigations: Cognitive Security is Comi...2021 IWC presentation: Risk, SOCs and Mitigations: Cognitive Security is Comi...
2021 IWC presentation: Risk, SOCs and Mitigations: Cognitive Security is Comi...
Sara-Jayne Terp
 
How Safe is your Data?
How Safe is your Data?How Safe is your Data?
How Safe is your Data?
Michael Soltys
 
Future_Radicals_Study_Guide_HIGH_RES
Future_Radicals_Study_Guide_HIGH_RESFuture_Radicals_Study_Guide_HIGH_RES
Future_Radicals_Study_Guide_HIGH_RES
Jenny O'Meara
 
DarkNet_article_wn17
DarkNet_article_wn17DarkNet_article_wn17
DarkNet_article_wn17
Ed Alcantara
 

What's hot (20)

The Business(es) of Disinformation
The Business(es) of DisinformationThe Business(es) of Disinformation
The Business(es) of Disinformation
 
Cybersecurity, Emerging Tech, and Risk Management - compiled media and writin...
Cybersecurity, Emerging Tech, and Risk Management - compiled media and writin...Cybersecurity, Emerging Tech, and Risk Management - compiled media and writin...
Cybersecurity, Emerging Tech, and Risk Management - compiled media and writin...
 
Cybersecurity, Emerging Technologies, Risk Management, Homeland Security, and...
Cybersecurity, Emerging Technologies, Risk Management, Homeland Security, and...Cybersecurity, Emerging Technologies, Risk Management, Homeland Security, and...
Cybersecurity, Emerging Technologies, Risk Management, Homeland Security, and...
 
2021 IWC presentation: Risk, SOCs and Mitigations: Cognitive Security is Comi...
2021 IWC presentation: Risk, SOCs and Mitigations: Cognitive Security is Comi...2021 IWC presentation: Risk, SOCs and Mitigations: Cognitive Security is Comi...
2021 IWC presentation: Risk, SOCs and Mitigations: Cognitive Security is Comi...
 
Info leakage 200510
Info leakage 200510Info leakage 200510
Info leakage 200510
 
Cybersecurity, Emerging Technologies, and Homeland Security - Chuck Brooks
Cybersecurity, Emerging Technologies, and Homeland Security - Chuck Brooks Cybersecurity, Emerging Technologies, and Homeland Security - Chuck Brooks
Cybersecurity, Emerging Technologies, and Homeland Security - Chuck Brooks
 
War Against Terrorism - CIO's Role
War Against Terrorism - CIO's RoleWar Against Terrorism - CIO's Role
War Against Terrorism - CIO's Role
 
2021-02-10_CogSecCollab_UBerkeley
2021-02-10_CogSecCollab_UBerkeley2021-02-10_CogSecCollab_UBerkeley
2021-02-10_CogSecCollab_UBerkeley
 
CorpExecProfile
CorpExecProfileCorpExecProfile
CorpExecProfile
 
Fake news detection project
Fake news detection projectFake news detection project
Fake news detection project
 
Presd1 17
Presd1 17Presd1 17
Presd1 17
 
Hello dr. aguiar and classmates,for this week’s forum we were as
Hello dr. aguiar and classmates,for this week’s forum we were asHello dr. aguiar and classmates,for this week’s forum we were as
Hello dr. aguiar and classmates,for this week’s forum we were as
 
Letter of Intent - Open Society Fellowship
Letter of Intent - Open Society FellowshipLetter of Intent - Open Society Fellowship
Letter of Intent - Open Society Fellowship
 
Instructions please write a 5 page paper answering the question con
Instructions please write a 5 page paper answering the question conInstructions please write a 5 page paper answering the question con
Instructions please write a 5 page paper answering the question con
 
How Safe is your Data?
How Safe is your Data?How Safe is your Data?
How Safe is your Data?
 
2020 09-01 disclosure
2020 09-01 disclosure2020 09-01 disclosure
2020 09-01 disclosure
 
Future_Radicals_Study_Guide_HIGH_RES
Future_Radicals_Study_Guide_HIGH_RESFuture_Radicals_Study_Guide_HIGH_RES
Future_Radicals_Study_Guide_HIGH_RES
 
DarkNet_article_wn17
DarkNet_article_wn17DarkNet_article_wn17
DarkNet_article_wn17
 
An Introduction to Maskirovka aka Information Operations
An Introduction to Maskirovka aka Information OperationsAn Introduction to Maskirovka aka Information Operations
An Introduction to Maskirovka aka Information Operations
 
Fake news and trust and distrust in fact checking sites
Fake news and trust and distrust in fact checking sitesFake news and trust and distrust in fact checking sites
Fake news and trust and distrust in fact checking sites
 

Similar to SANSFIRE - Elections, Deceptions and Political Breaches

Counterintelligence & The Insider Threat January 2019 (1).pptx
Counterintelligence & The Insider Threat January 2019 (1).pptxCounterintelligence & The Insider Threat January 2019 (1).pptx
Counterintelligence & The Insider Threat January 2019 (1).pptx
ZakiAhmed70
 
Airport IT&T 2013 John McCarthy
Airport IT&T 2013 John McCarthyAirport IT&T 2013 John McCarthy
Airport IT&T 2013 John McCarthy
Russell Publishing
 
NumaanHuq_Hackfest2015
NumaanHuq_Hackfest2015NumaanHuq_Hackfest2015
NumaanHuq_Hackfest2015
Numaan Huq
 

Similar to SANSFIRE - Elections, Deceptions and Political Breaches (20)

Unprotected Data: Your Risk of Internet-Enabled Psychological and Information...
Unprotected Data: Your Risk of Internet-Enabled Psychological and Information...Unprotected Data: Your Risk of Internet-Enabled Psychological and Information...
Unprotected Data: Your Risk of Internet-Enabled Psychological and Information...
 
Cyber Security Emerging Threats
Cyber Security Emerging ThreatsCyber Security Emerging Threats
Cyber Security Emerging Threats
 
Social Engineering 2.0
Social Engineering 2.0Social Engineering 2.0
Social Engineering 2.0
 
Chapter2
Chapter2Chapter2
Chapter2
 
Ht t17
Ht t17Ht t17
Ht t17
 
The Insider Threat January.pptx
The Insider Threat January.pptxThe Insider Threat January.pptx
The Insider Threat January.pptx
 
AECF: A Look into Cyber Crime - Doomsday Preppers for the Naked and Afraid
AECF: A Look into Cyber Crime - Doomsday Preppers for the Naked and AfraidAECF: A Look into Cyber Crime - Doomsday Preppers for the Naked and Afraid
AECF: A Look into Cyber Crime - Doomsday Preppers for the Naked and Afraid
 
Counterintelligence & The Insider Threat January 2019 (1).pptx
Counterintelligence & The Insider Threat January 2019 (1).pptxCounterintelligence & The Insider Threat January 2019 (1).pptx
Counterintelligence & The Insider Threat January 2019 (1).pptx
 
Airport IT&T 2013 John McCarthy
Airport IT&T 2013 John McCarthyAirport IT&T 2013 John McCarthy
Airport IT&T 2013 John McCarthy
 
Cybersecurity under the Trump Administration
Cybersecurity under the Trump AdministrationCybersecurity under the Trump Administration
Cybersecurity under the Trump Administration
 
Conference about Social Engineering (by Wh0s)
Conference about Social Engineering (by Wh0s)Conference about Social Engineering (by Wh0s)
Conference about Social Engineering (by Wh0s)
 
NumaanHuq_Hackfest2015
NumaanHuq_Hackfest2015NumaanHuq_Hackfest2015
NumaanHuq_Hackfest2015
 
Why_TG
Why_TGWhy_TG
Why_TG
 
MCCA Global TEC Forum - Bug Bounties, Ransomware, and Other Cyber Hype for Le...
MCCA Global TEC Forum - Bug Bounties, Ransomware, and Other Cyber Hype for Le...MCCA Global TEC Forum - Bug Bounties, Ransomware, and Other Cyber Hype for Le...
MCCA Global TEC Forum - Bug Bounties, Ransomware, and Other Cyber Hype for Le...
 
Bug Bounties, Ransomware, and Other Cyber Hype for Legal Counsel
Bug Bounties, Ransomware, and Other Cyber Hype for Legal CounselBug Bounties, Ransomware, and Other Cyber Hype for Legal Counsel
Bug Bounties, Ransomware, and Other Cyber Hype for Legal Counsel
 
Bug Bounties, Ransomware, and Other Cyber Hype for Legal Counsel
Bug Bounties, Ransomware, and Other Cyber Hype for Legal CounselBug Bounties, Ransomware, and Other Cyber Hype for Legal Counsel
Bug Bounties, Ransomware, and Other Cyber Hype for Legal Counsel
 
Your Digital Identity - are you feeling lucky?
Your Digital Identity - are you feeling lucky?Your Digital Identity - are you feeling lucky?
Your Digital Identity - are you feeling lucky?
 
Hacker risks presentation to ACFE PR Chapter
Hacker risks presentation to ACFE PR ChapterHacker risks presentation to ACFE PR Chapter
Hacker risks presentation to ACFE PR Chapter
 
Privacy in the Information Age
Privacy in the Information AgePrivacy in the Information Age
Privacy in the Information Age
 
Privacy in the Information Age [Q3 2015 version]
Privacy in the Information Age [Q3 2015 version]Privacy in the Information Age [Q3 2015 version]
Privacy in the Information Age [Q3 2015 version]
 

More from John Bambenek

More from John Bambenek (19)

THOTCON - The War over your DNS Queries
THOTCON - The War over your DNS QueriesTHOTCON - The War over your DNS Queries
THOTCON - The War over your DNS Queries
 
SANSFIRE18: War Stories on Using Automated Threat Intelligence for Defense
SANSFIRE18: War Stories on Using Automated Threat Intelligence for DefenseSANSFIRE18: War Stories on Using Automated Threat Intelligence for Defense
SANSFIRE18: War Stories on Using Automated Threat Intelligence for Defense
 
I'm All Up in Your Blockchain - Hunting Down the Nazis
I'm All Up in Your Blockchain - Hunting Down the NazisI'm All Up in Your Blockchain - Hunting Down the Nazis
I'm All Up in Your Blockchain - Hunting Down the Nazis
 
HITCON 2017: Building a Public RPZ Service to Protect the World's Consumers
HITCON 2017: Building a Public RPZ Service to Protect the World's ConsumersHITCON 2017: Building a Public RPZ Service to Protect the World's Consumers
HITCON 2017: Building a Public RPZ Service to Protect the World's Consumers
 
MISP Summit 2018: Barncat: Using MISP for Bulk Malware Surveillance
MISP Summit 2018: Barncat: Using MISP for Bulk Malware SurveillanceMISP Summit 2018: Barncat: Using MISP for Bulk Malware Surveillance
MISP Summit 2018: Barncat: Using MISP for Bulk Malware Surveillance
 
Tracking Exploit Kits - Virus Bulletin 2016
Tracking Exploit Kits - Virus Bulletin 2016Tracking Exploit Kits - Virus Bulletin 2016
Tracking Exploit Kits - Virus Bulletin 2016
 
Defcon Crypto Village - OPSEC Concerns in Using Crypto
Defcon Crypto Village - OPSEC Concerns in Using CryptoDefcon Crypto Village - OPSEC Concerns in Using Crypto
Defcon Crypto Village - OPSEC Concerns in Using Crypto
 
Corporate Espionage without the Hassle of Committing Felonies
Corporate Espionage without the Hassle of Committing FeloniesCorporate Espionage without the Hassle of Committing Felonies
Corporate Espionage without the Hassle of Committing Felonies
 
HITCON 2015 - DGAs, DNS and Threat Intelligence
HITCON 2015 - DGAs, DNS and Threat IntelligenceHITCON 2015 - DGAs, DNS and Threat Intelligence
HITCON 2015 - DGAs, DNS and Threat Intelligence
 
ANALYZE'15 - Bulk Malware Analysis at Scale
ANALYZE'15 - Bulk Malware Analysis at ScaleANALYZE'15 - Bulk Malware Analysis at Scale
ANALYZE'15 - Bulk Malware Analysis at Scale
 
PHDAYS: DGAs and Threat Intelligence
PHDAYS: DGAs and Threat IntelligencePHDAYS: DGAs and Threat Intelligence
PHDAYS: DGAs and Threat Intelligence
 
THOTCON 0x6: Going Kinetic on Electronic Crime Networks
THOTCON 0x6: Going Kinetic on Electronic Crime NetworksTHOTCON 0x6: Going Kinetic on Electronic Crime Networks
THOTCON 0x6: Going Kinetic on Electronic Crime Networks
 
Blackhat USA 2014 - The New Scourge of Ransomware
Blackhat USA 2014 - The New Scourge of RansomwareBlackhat USA 2014 - The New Scourge of Ransomware
Blackhat USA 2014 - The New Scourge of Ransomware
 
IESBGA 2014 Cybercrime Seminar by John Bambenek
IESBGA 2014 Cybercrime Seminar by John BambenekIESBGA 2014 Cybercrime Seminar by John Bambenek
IESBGA 2014 Cybercrime Seminar by John Bambenek
 
Thotcon 0x5 - Retroactive Wiretapping VPN over DNS
Thotcon 0x5 - Retroactive Wiretapping VPN over DNSThotcon 0x5 - Retroactive Wiretapping VPN over DNS
Thotcon 0x5 - Retroactive Wiretapping VPN over DNS
 
Champaign EDC Cybersecurity Seminar by John Bambenek - March 25, 2014
Champaign EDC Cybersecurity Seminar by John Bambenek - March 25, 2014Champaign EDC Cybersecurity Seminar by John Bambenek - March 25, 2014
Champaign EDC Cybersecurity Seminar by John Bambenek - March 25, 2014
 
Cybercrime and Computer Forensics Seminar - Chicago Bar Association CLE May 2...
Cybercrime and Computer Forensics Seminar - Chicago Bar Association CLE May 2...Cybercrime and Computer Forensics Seminar - Chicago Bar Association CLE May 2...
Cybercrime and Computer Forensics Seminar - Chicago Bar Association CLE May 2...
 
Cybercrime & Computer Forensics - ISBA Master Series CLE, Nov 18, 2011
Cybercrime & Computer Forensics - ISBA Master Series CLE, Nov 18, 2011Cybercrime & Computer Forensics - ISBA Master Series CLE, Nov 18, 2011
Cybercrime & Computer Forensics - ISBA Master Series CLE, Nov 18, 2011
 
Introduction to Computer Crime - John Bambenek talk to Champaign Seniors Poli...
Introduction to Computer Crime - John Bambenek talk to Champaign Seniors Poli...Introduction to Computer Crime - John Bambenek talk to Champaign Seniors Poli...
Introduction to Computer Crime - John Bambenek talk to Champaign Seniors Poli...
 

Recently uploaded

一比一原版UTS毕业证悉尼科技大学毕业证成绩单如何办理
一比一原版UTS毕业证悉尼科技大学毕业证成绩单如何办理一比一原版UTS毕业证悉尼科技大学毕业证成绩单如何办理
一比一原版UTS毕业证悉尼科技大学毕业证成绩单如何办理
aagad
 
Article writing on excessive use of internet.pptx
Article writing on excessive use of internet.pptxArticle writing on excessive use of internet.pptx
Article writing on excessive use of internet.pptx
abhinandnam9997
 

Recently uploaded (12)

ER(Entity Relationship) Diagram for online shopping - TAE
ER(Entity Relationship) Diagram for online shopping - TAEER(Entity Relationship) Diagram for online shopping - TAE
ER(Entity Relationship) Diagram for online shopping - TAE
 
History+of+E-commerce+Development+in+China-www.cfye-commerce.shop
History+of+E-commerce+Development+in+China-www.cfye-commerce.shopHistory+of+E-commerce+Development+in+China-www.cfye-commerce.shop
History+of+E-commerce+Development+in+China-www.cfye-commerce.shop
 
一比一原版UTS毕业证悉尼科技大学毕业证成绩单如何办理
一比一原版UTS毕业证悉尼科技大学毕业证成绩单如何办理一比一原版UTS毕业证悉尼科技大学毕业证成绩单如何办理
一比一原版UTS毕业证悉尼科技大学毕业证成绩单如何办理
 
The AI Powered Organization-Intro to AI-LAN.pdf
The AI Powered Organization-Intro to AI-LAN.pdfThe AI Powered Organization-Intro to AI-LAN.pdf
The AI Powered Organization-Intro to AI-LAN.pdf
 
The Best AI Powered Software - Intellivid AI Studio
The Best AI Powered Software - Intellivid AI StudioThe Best AI Powered Software - Intellivid AI Studio
The Best AI Powered Software - Intellivid AI Studio
 
Multi-cluster Kubernetes Networking- Patterns, Projects and Guidelines
Multi-cluster Kubernetes Networking- Patterns, Projects and GuidelinesMulti-cluster Kubernetes Networking- Patterns, Projects and Guidelines
Multi-cluster Kubernetes Networking- Patterns, Projects and Guidelines
 
The+Prospects+of+E-Commerce+in+China.pptx
The+Prospects+of+E-Commerce+in+China.pptxThe+Prospects+of+E-Commerce+in+China.pptx
The+Prospects+of+E-Commerce+in+China.pptx
 
How to Use Contact Form 7 Like a Pro.pptx
How to Use Contact Form 7 Like a Pro.pptxHow to Use Contact Form 7 Like a Pro.pptx
How to Use Contact Form 7 Like a Pro.pptx
 
Stay Ahead with 2024's Top Web Design Trends
Stay Ahead with 2024's Top Web Design TrendsStay Ahead with 2024's Top Web Design Trends
Stay Ahead with 2024's Top Web Design Trends
 
1.Wireless Communication System_Wireless communication is a broad term that i...
1.Wireless Communication System_Wireless communication is a broad term that i...1.Wireless Communication System_Wireless communication is a broad term that i...
1.Wireless Communication System_Wireless communication is a broad term that i...
 
The Use of AI in Indonesia Election 2024: A Case Study
The Use of AI in Indonesia Election 2024: A Case StudyThe Use of AI in Indonesia Election 2024: A Case Study
The Use of AI in Indonesia Election 2024: A Case Study
 
Article writing on excessive use of internet.pptx
Article writing on excessive use of internet.pptxArticle writing on excessive use of internet.pptx
Article writing on excessive use of internet.pptx
 

SANSFIRE - Elections, Deceptions and Political Breaches

  • 1. Elections, Deceptions and Political Breaches What High-Profile Attacks Teach Us About Enterprise Security John Bambenek, Internet Storm Center & Fidelis Cybersecurity
  • 2. Who am I? • Handler with the Internet Storm Center • Manager of Threat Systems with Fidelis Cybersecurity – Helped to Investigate DNC Breach, Did Research on DCCC, John Podesta and En Marche! Breaches • Part-Time Faculty at University of Illinois in Computer Science • Provider of open-source intelligence feeds, Run several takedown oriented groups and surveil threats
  • 3. So What Exactly Happened During the US Elections? • In June 2016, CrowdStrike released a report on a breach at the DNC they attributed to Fancy Bear and Cozy Bear (GRU and FSB in Russia). • Data was shared with us (Fidelis Cybersecurity), SecureWorks and FireEye, we verified the tools used are the same as those in previous attacks attributed to GRU/FSB.
  • 4. DNC Breach • Fancy Bear attacks began in summer of 2015, Cozy Bear in April of 2016. • In March of 2016, misdepatrment.com was registered (MIS Department is a service provider of the DNC). • Phishing attacks making use of this “brand impersonation” were targeted at key staff and lead to the breach.
  • 5. DNC Breach • June 15, 2016, “Guccifer 2.0” claimed credit for the breach and began to leak documents via wordpress and direct to journalists and others via e-mail and twitter. • Documents had metadata that gave clues as to who had touched them and their intentions. – Widely discussed as it happened in various technical blogs. • DCLeaks began to also release other stolen data related to elections and other items.
  • 6. DCCC Breach • In July 2016, it was announced DCCC was also breached. – DCCC is the Democratic Congressional Campaign Committee responsible for campaigns for the US House of Representatives. – Attack had similar characteristics of DNC breach. – N • Documents were relatively quickly released by Guccifer as well. • E-mails were leaked by Wikileaks in July as well. • Some data included credit card info and social security numbers.
  • 7. John Podesta E-mail Breach • E-mail account was breached via “google password reset” phish. – Podesta’s assistant asked IT to validate the e-mail and they responded with “This is legitimate. Change your password.” • E-mails leaked in batches in the final weeks of the race by Wikileaks. US intel stated e-mails were given to Wikileaks by an intermediary by Russian intelligence. – No, it wasn’t Seth Rich and Kim Dot Com had nothing to do with it.
  • 8. GOP Breaches? • The DNI (Director of National Intelligence) report suggested there were successful attacks on Republican organizations. – DC Leaks did leak some GOP e-mails, for instance. – No major dumps though. • There was an incident I looked at in Illinois, looked like commodity phishing.
  • 9. Election Authority Hacks? • Throughout the election there were reports of individual election authorities having incidents (the US has over 8,000 different election authorities): – Illinois Online Voter Registration (SQL injection) – Local election authority in Arizona • A recent classified report leaked to The Intercept lays out possible Russian hacking attempts on voting system vendors and election authorities days before the attack. • Was also reported a voter website for Brexit may have been hacked.
  • 10. DNI Report • In December 2016, the outgoing administration published an intelligence report that outlined Russian goals. – To help defeat Hillary Clinton and help Donald Trump. – To diminish confidence in US institutions (they didn’t believe Trump would win and staged a #DemocracyRIP twitter campaign for day after election) – Obvious geopolitical motivations. • This also was a rather unprecedented step. The US is still talking about this.
  • 11. Was there a repeat during French elections? • Trend Micro and Threat Connect reported on phishing domains they attributed to Fancy Bear was targeting En Marche! (the political party of Macron). – Onedrive-en-marche.fr – Mail-en-marche.fr – Accounts-office.fr – Portal-office.fr • All had same registrant (johnpinch@mail.com). • Just before media blackout, emails from 7 individuals were leaked online.
  • 12. Was there a repeat during French elections? • E-mails leaked via bittorrent and spread online with bots and some “alt-right” figures in the US. – For instance, reddit.com/r/The_Europe • Macron campaign responded that they seeded fake information and fake accounts when they spotted the phishing. • While some in security industry attributed this to Russians, the French government said the attacks were too generic to be sure and it could have been anybody.
  • 13. UK Elections? • Not really (though reports suggested probing of utilities happened around the same time). • All votes counted by hand in the various UK constituencies.
  • 14. Fake News? • There has been a lot of talk about twitter bots and the spreading of fake news on social media. • I’m not convinced this is a serious problem (but I could be wrong). • But that part of it is probably its own talk.
  • 15. But what does this have to do with enterprise security?
  • 16. Lesson #1 – Threat sharing • It is unprecedented that direct competitors shared info and worked on the same investigation (DNC breach). • There are common threats and specific threats… and most are common threats. • You are not likely to be the first victim, but you don’t have to be the next one. • As security professionals, we also (I argue) have a duty to society that transcends our current employment.
  • 17. Lesson #2 – Soft Targets • The political parties were not the true objective, they were the means to the end (influencing the direction of a foreign country, adjusting geopolitical realities). • Political parties are not government… but they are were the first draft of government policies are written. • The spend little to nothing on security but have a direct pipeline into elected leaders. • They have always been targets of intelligence agencies.
  • 18. Lesson #2 – Soft Targets • When enterprises come under attack, the successful attacks don’t usually try to brute force their way through your firewall. • Vendors, partners, and third-party organizations are used to pivot into an organization. – Target example. • Using “security questionnaires” is not sufficient to protect your organization. • Ability to have context-aware devices that collect metadata is important. (Google password reset phish sent from an IP not originating at Google) • Brand monitoring with DomainTools or Farsight Threat Sentry to alert on uses of your “brand” in DNS AND your third-party partners. – Mail-en-marche.fr spotted easily.
  • 19. Lesson #3 – Mine your Spam • Lots of companies can provide you threat intelligence for things the entire world sees. None can provide you intelligence on attacks only targeting you. • Attacks won’t try attacks only once, but they’ll usually re-use something between attacks. • Important to data-mine spam you receive (and other traffic you discard) so that you can find patterns.
  • 20. Lesson #3 – Mine your Spam • We provide mined malware configs with Barncat and publish tools to mine e-mail called Yalda: https://github.com/fideliscyber/yalda • Barncat rips out configs from malware which we distribute via MISP. This approach can be used to find correlation in malware attacks against your organizations. • Key is to find abstract items in metadata you can create alerts/prevention based on.
  • 21. Lesson #4 – Role of Deception • En Marche! claimed to give fake documents (and certainly some obvious fake ones were in the dump). • The difficulty in doing this is you have to create “fake but believable”. • If you can get an intelligence service to believe a fake document… won’t the public believe that same fake document?
  • 22. Lesson #5 – Role of PR in Incident Handling • In high profile breaches, it doesn’t matter what’s true, it matters what people believe. • Credibility is supremely important and easy to lose. – DHS Grizzly Steppe indicators example. – Some organizations are not “sympathetic” in the public’s eye against hacktivist attacks • Contrast French vs US response. • Time is running against you but speed is your enemy. – Recall Podesta’s IT staff saying the phishing e-mail was legitimate.
  • 23. Lesson #6 – Security Awareness Works, Training Matters • Unfairly, John Podesta is criticized for doing exactly all you can hope an end user to do… ask “is this right?”. • Contrast this with IT response. • CIO of Hillary for America was Shane Hable, prior to this he was a systems engineer for DNC and MIS Department, security engineer for Obama for America, and IT support prior to that.
  • 24. Lesson #7 – Organizational Complexity • How do you secure thousands of geographically disparate independent agencies? • We discussed this problem in June of 2016, we couldn’t even figure out how to solve the logistics of interacting with all of them.
  • 25. Lesson #8 – Automation / Machine Learning • Threats are constantly evolving, security is “underfunded” and staff is overworked. • Important for staff to not only know what’s going on, but what’s important without too much heavy lifting. • Machine learning can help, but classes of data don’t exist in vacuums (IP addresses, hostnames, file characteristics, SSL certs, etc). – Need to move towards multi-domain / context-based machine learning.
  • 26. Lesson #9 – The Risks of Too Much External Communication • Because of the high profile nature of the US political breaches, every security researcher and vendor starting weighing in on their findings. • For instance, metadata leakage in Guccifer 2.0’s documents was published. • There is no training like on-the-job training. Criminals, when unchallenged, will continue to get better. – The influence operation lacked media sophistication and fine-grained understanding of the target’s political processes. But they’re learning.
  • 27. Lesson #10 – Risks of IoT / Embedded Devices • In many countries, the adoption of electronic voting devices has been done for convenience… risks have not been properly assessed. • Many embedded devices / IoT are made by manufacturers with no experience in operating systems or networking. • Strong risk assessments need to be done by those who can look at these devices with a “criminal mind”.
  • 28. Free Data • To get access to our Fidelis Barncat intelligence database with malware configs (MISP), send me an email or Google “fidelis barncat” to get to our signup form: https://www.fidelissecurity.com/resources/fid elis-barncat • To get my DGA feeds, simply go to http://osint.bambenekconsulting.com/feeds