This article is more than 1 year old

Conti: Russian-backed rulers of Costa Rican hacktocracy?

Also, Chinese IT admin jailed for deleting database, and the NSA promises no more backdoors

In brief The notorious Russian-aligned Conti ransomware gang has upped the ante in its attack against Costa Rica, threatening to overthrow the government if it doesn't pay a $20 million ransom. 

Costa Rican president Rodrigo Chaves said that the country is effectively at war with the gang, who in April infiltrated the government's computer systems, gaining a foothold in 27 agencies at various government levels. The US State Department has offered a $15 million reward leading to the capture of Conti's leaders, who it said have made more than $150 million from 1,000+ victims.

Conti claimed this week that it has insiders in the Costa Rican government, the AP reported, warning that "We are determined to overthrow the government by means of a cyber attack, we have already shown you all the strength and power, you have introduced an emergency." 

Experts who spoke to the AP said they doubt actual regime change is likely, or the goal; Emsisoft analyst Brett Callow told the newswire that the threats are simply noise, and not to be taken seriously.

Callow may be right: News unfolding late this week suggests that Conti has gone offline, and may be breaking into several subsidiary groups. Its political ambitions in Costa Rica may just be a distraction, albeit one that could also turn a tidy profit. 

NSA: Trust us, no post-quantum encryption backdoors

The NSA wants to ease everyone's concerns now: Even though it's been involved in the US government's post-quantum encryption research, the spy agency won't have a backdoor.

Speaking to Bloomberg while discussing the National Institute for Standards and Technology's post-quantum encryption competition, NSA Director of Cybersecurity (and Christmas-tree hacker) Rob Joyce said the new standards being developed are so strong that "there are no backdoors." 

That would be a departure from previous encryption standards, which the NSA is believed to have had ready access to – until foreign spies acquired a copy of the backdoor software for their own use. The Biden administration recently announced additional funding for post-quantum encryption research, which aims to develop a form of protecting sensitive data so secure that even a quantum computer couldn't crack it. 

The US has been actively working to develop encryption standards able to stand up to quantum computers for some time; Joyce claimed to Bloomberg that the NSA has had its own post-quantum encryption algorithms for several years, but those aren't part of the NIST competition or available to the public. 

Despite spending tens of millions to address the security problems posed by quantum computers, the NSA also readily admits that it has no idea when, or even if, quantum computers able to crack modern public key cryptography will be realized. 

Frustrated IT admin gets seven years for deleting company databases

A former database administrator from China who wiped out his employer's financial records has been sentenced to seven years in prison as a result.

Han Bing, who managed databases for Chinese real estate brokerage Lianjia, allegedly used his administrator access and root privileges to log in to two of Lianjia's database servers, and two application servers, where he wiped financial data and related applications that took the company's entire finance system offline, said Chinese news sources. 

Bing was reportedly disgruntled with his employer. He repeatedly warned them of security flaws in Lianjia's finance system but felt ignored and undervalued, Lianjia's ethics chief testified in court. Bing's actions directly cost the company around $27,000 to recover data and rebuilt systems, but that doesn't include the impact of lost business.

Bing was caught when Lianjia questioned everyone with access to the financial systems who had permissions to do what Bing did, of whom there were only five. The company claims that Bing acted suspiciously when asked to present his laptop for inspection, refusing to provide his password and claiming privacy privileges. 

The company said it suspected none of the laptops would show traces of the attack, but wanted to see how those it questioned would react. Investigators were later able to recover logs that pointed to Bing's laptop's IP and MAC addresses, and crosschecking logs against security footage put Bing in the right place at the right time to be the guilty party.

Apple patches a whopping 98 separate vulnerabilities

Apple has had a busy week: In a series of security updates released Monday and Wednesday, the iMaker patched 98 separate vulnerabilities out of its various software platforms.

The updates in question cover most every bit of software Apple makes: WatchOS, iOS and iPad OS, macOS Monterey, Big Sur and Catalina, Xcode, tvOS, Safari and iTunes for Windows were all included. Most of the vulnerabilities are from the past few months, but one common vulnerability and exposure (CVE) number covered by the updates dates back to 2015.

A few of the vulnerabilities covered by this week's glut of Apple patches were rolled out previously for one system, but not others, as was the case with CVE-2022-22674 and -22675, which were patched in macOS Monterey, but not older versions, in April. Those vulnerabilities were reportedly being actively exploited at the time. 

Malicious applications executing arbitrary code with kernel privileges appears to be the most common type of hole being closed in this round of patches, though some do stand out, like Apple Watch bugs that could let apps capture the screen and bypass signature validation.

On iOS, vulnerabilities patched include websites being able to track users in Safari private browsing mode, while macOS users are being protected against apps being able to bypass Privacy preferences and access restricted portions of the filesystem.

Russian-backing Chaos ransomware variant is pure destruction

Cybersecurity firm Fortinet has discovered a variant of the Chaos ransomware that professes support for Russia's invasion of Ukraine, but appears to have no decryption key to rescue victims in Putin's regime. 

The variant appears to have been compiled with Chaos' GUI customization tool as recently as May 16, Fortinet said. The researchers said they're unsure how the Chaos variant infects its victims, and said the variant doesn't act any differently than typical Chaos ransomware. 

Like other forms of Chaos, it enumerates files on infected systems, and irrevocably damages any larger than around 2MB by filling it with random bytes. Anything smaller is encrypted, but recoverable with a key. Chaos also typically attacks commonly used directories like Desktop, Contacts, Downloads and Pictures, which are encrypted entirely. 

Here's where this Chaos variant differs: It's overtly political, and instead of offering contact info and a ransom demand, the malware simply says "Stop Ukraine War! F**k Zelensky! Dont [sic] go die for f**king clown," along with a pair of links to sites claiming to belong to the Information Coordination Center, but offering no information otherwise. Files are also encrypted with a "f**kazov" extension, likely referring to the Ukrainian Azov Battalion.

Fortinet said that this Chaos variant appears unique in the sense it appears designed to be file-destroying malware. "This particular variant provides no such avenue as the attacker has no intent on providing a decryption tool … clearly, the motive behind this malware is destruction," Fortinet said. 

The FortiGuard team behind the research warns that with its GUI, Chaos ransomware has become a commodity product, and it expects additional attacks of this variety to emerge. ®

More about

TIP US OFF

Send us news


Other stories you might like