Wolves in Sheeps’ Clothing

When those-so-inclined (criminals) set out to gain a foothold inside your network, they don’t start with your technology. They start with your people.

 Social engineering is what we call the method of obtaining useful information from actual people that gives those-so-inclined their first foot in the door to successfully accomplishing whatever their insidious objectives are.

Counter-intuitively, this method has nothing to do with technology. It is carried out by sneakily obtaining information directly from people, most often via interactions that take place face-to-face, via email and/or over the phone.

According to Wikipedia, social engineering, in the context of information security, is defined as:

…a psychological manipulation of people into performing actions or divulging confidential information. A type of confidence trick for the purpose of information gathering, fraud, or system access, it differs from a traditional “con” in that it is often one of many steps in a more complex strategy.

All social engineering techniques are based on specific attributes of human decision-making known as cognitive biases. These biases, sometimes called “bugs in the human hardware”, are exploited in various combinations to create these attack techniques. The attacks used in social engineering can be used to steal employees’ confidential information. The most common type happen over the phone.

Learn how wimzkl can help train you and your team to be prepared against this stuff. Awareness is the solution and I’d like to help you and your team help make the web safer for ourselves, our families, friend and business partners.

If you’re a curious type and want to dig into more detail about social engineering, well, you’re my kind. As you might imagine, social engineering takes many shapes and sizes:

Pretexting

Pretexting (adj. pretextual), also known in the UK as blagging or bohoing, is the act of creating and using an invented scenario (the pretext) to engage a targeted victim in a manner that increases the chance the victim will divulge information or perform actions that would be unlikely in ordinary circumstances. An elaborate lie, it most often involves some prior research or setup and the use of this information for impersonation (e.g., date of birth, Social Security number, last bill amount) to establish legitimacy in the mind of the target.

This technique can be used to fool a business into disclosing customer information as well as by private investigators to obtain telephone records, utility records, banking records and other information directly from company service representatives. The information can then be used to establish even greater legitimacy under tougher questioning with a manager, e.g., to make account changes, get specific balances, etc.

Pretexting can also be used to impersonate co-workers, police, bank, tax authorities, clergy, insurance investigators — or any other individual who could have perceived authority or right-to-know in the mind of the targeted victim. The pretexter must simply prepare answers to questions that might be asked by the victim. In some cases, all that is needed is a voice that sounds authoritative, an earnest tone, and an ability to think on one’s feet.

Phishing

Phishing is a technique of fraudulently obtaining private information. Typically, the phisher sends an e-mail that appears to come from a legitimate business—a bank, or credit card company—requesting “verification” of information and warning of some dire consequence if it is not provided. The e-mail usually contains a link to a fraudulent web page that seems legitimate—with company logos and content—and has a form requesting everything from a home address to an ATM card’s PIN.

For example, 2003 saw a phishing scam in which users received e-mails supposedly from eBay claiming that the user’s account was about to be suspended unless a link provided was clicked to update a credit card (information that the genuine eBay already had). Because it is relatively simple to make a Web site resemble a legitimate organization’s site by mimicking it, the scam counted on people being tricked into thinking they were being contacted by eBay and subsequently, were going to the fake eBay site to update their account information. By spamming large groups of people, the “phisher” counted on the e-mail being read by a percentage of people who already had listed credit card numbers with eBay legitimately, who might respond. Many of them did.

Spearphishing

Spearphishing is a type of phishing attack in which the attacker uses a fake email address in an attempt to gain unauthorized access to personal information. A highly targeted operation from the start, the hacker already has some information to make her or himself familiar to the victim.

Social networks are being used to great success in these attacks, especially when coupled with other sites and tools, such as Google Drive.

Some examples of common phishing attacks include:

  • A fake LinkedIn profile targets employees at a specific company. Using the fake profile, an attacker can gain access information about the target’s current and past employers, job titles, email addresses, connections and other information that can enable the design of an even more effective attack, gaining access to even more valuable information.
  • Via LinkedIn email: A hacker sends a fake email that looks like it is coming from LinkedIn. When the target clicks the link in the email to “accept connection request,” it takes them to a fake LinkedIn login page. If the user logs in, his login information will be revealed to the attacker.
  • Via email attachment: An employee at a targeted organization receives an email with an attachment (i.e., fake invoice or something) for their review. The attachment will look like a .zip file with a PDF file icon, but it is actually an .exe (an executable file that installs software). The malware file gets installed on that computer and disseminates itself across the business network, accessing sensitive data and putting the company and its clients at risk.
  • Via email link: A target receives an email seemingly from a financial services organization or other trusted source. The email contains a fake link to a fake website where malware will be installed on the target’s computer, allowing access to the computer remotely to steal sensitive information.

IVR or “phone phishing”

Phone phishing (or “vishing“) uses a rogue interactive voice response (IVR) system to recreate a legitimate-sounding copy of a bank or other institution’s IVR system. The victim is prompted (typically via a phishing e-mail) to call in to the “bank” via a (ideally toll free) number provided in order to “verify” information. A typical “vishing” system will reject log-ins continually, ensuring the victim enters PINs or passwords multiple times, often disclosing several different passwords. More advanced systems transfer the victim to the attacker, posing as a customer service agent for further questioning.

Baiting

Baiting is like the real-world Trojan Horse that uses physical media and relies on the curiosity or greed of the victim.

In this attack, the attacker leaves a malware infected USB flash drive in a location sure to be found (bathroom, elevator, sidewalk, parking lot), gives it a legitimate looking and curiosity-piquing label and waits for the victim to use it by inserting into their computer.

For example, an attacker might create a USB disk featuring a corporate logo, readily available from the target’s web site and make a sticker to put on it, making it appear official. The attacker would then leave the USB drive on the floor of an elevator or somewhere in the lobby of the targeted company. An unknowing employee might find it and subsequently insert it into a computer to satisfy their curiosity or someone might just find it and turn it in to the company.

In either case, as a consequence of merely inserting the USB drive into a computer to see the contents, the user would unknowingly install malware, giving the attacker remote access to the their PC and, perhaps, the company’s entire computer network.

Unless computer controls block the virus-like software on the USB drive that’s designed to do dirty deeds, many computers are set to “auto-run” inserted media like USB drives and may be compromised as soon as one is inserted.

Quid pro quo

Quid pro quo means something for something:

  • An attacker calls random numbers at a company, claiming to be calling back from technical support. Eventually this person will hit someone with a legitimate problem, grateful that someone is calling back to help them. The attacker will “help” solve the problem and, in the process, have the user type commands that give the attacker access or launch malware.
  • In typical information security audits, 90% of office workers give up passwords when finagled by compelling stories like this, especially where favors are offered involving some kind of attractive kickback.

Tailgating

An attacker, seeking entry to a restricted area secured by unattended, electronic access control, e.g. by RFID card, simply walks in behind a person who has legitimate access. Following common courtesy, the legitimate person will usually hold the door open for the attacker or the attackers themselves may ask the employee to hold it open for them. The legitimate person may fail to ask for identification for any of several reasons, or may accept an assertion that the attacker has forgotten or lost the appropriate identity token. The attacker may also fake the action of presenting an identity token.

Other types

Common confidence tricksters or fraudsters also could be considered “social engineers” in the wider sense, in that they deliberately deceive and manipulate people, exploiting human weaknesses to obtain personal benefit. They may, for example, use social engineering techniques as part of an IT fraud.

A very recent type of social engineering technique includes spoofing or hacking IDs of people having popular e-mail IDs such as Yahoo!GmailHotmail, etc. Among the many motivations for deception are:

  • Phishing credit-card account numbers and their passwords.
  • Cracking private e-mails and chat histories, and manipulating them by using common editing techniques before using them to extort money and creating distrust among individuals.
  • Cracking websites of companies or organizations and destroying their reputation.
  • Computer virus hoaxes
  • Convincing users to run malicious code within the web browser via self-XSS attack to allow access to their web account

Countermeasures

While your organization invests in its infrastructure, such as firewalls, antivirus software and more, these measures alone are not adequate to mitigate the risk of these attacks. If we want to protect ourselves, it is important that we do not underestimate the importance of the human factor.

You can reduce these risks by:

  • Establishing frameworks of trust on an individual level (i.e., specify and train personnel when/where/why/how sensitive information should be handled)
  • Identifying which information is sensitive and evaluating its exposure to social engineering and breakdowns in security systems (building, computer system, etc.)
  • Establishing security protocols, policies, and procedures for handling sensitive information.
  • Training employees in security protocols relevant to their position. (e.g., in situations such as tailgating, if a person’s identity cannot be verified, then employees must be trained to politely refuse.)
  • Performing unannounced, periodic tests of the security framework.
  • Reviewing the above steps regularly: no solutions to information integrity are perfect but by modeling best practices and fostering a culture of awareness, company cultures can help everyone be smarter about information security and protecting ourselves and our companies from these and many more kinds of threats.

How to boost your awareness

Train your teams. The greater our collective awareness, the less likely we will be the next victim of a social engineering attack. In addition to training exercises and tests, you can train your staff on other best practices, too, including:

  • Resist the urge to click links before establishing a baseline of common sense
  • Get in the habit of checking the Web address of a link (by mousing over the link)
  • Verifying a sender’s email address before clicking a link or trusting a message
  • Visit websites directly instead of automatically trusting and clicking links in email
  • Being mindful of attachments, even ones that look like they’re from a known sender
  • Check for poor grammar, low image quality in logos – telltale signs of many common attacks

While your employees can be the greatest vulnerabilities to putting your bottom line at risk, they can also be your best defenses against attacks of all kinds, especially when empowered with the right knowledge, strategies and tools.

Thanks for reading. There is a lot of information here + hopefully you found the piece you needed most.