Internet threat news

Trickbot levels up Again

When journalists and researchers talk about the information-stealing trojan Trickbot a number of superlatives are used to describe how successful the malware has become. In many cases, Trickbot has earned those superlatives as it is one of the most notorious pieces of malware currently making up the threat landscape. Three recent events in the malware life cycle prove this viewpoint. Early in 2019, Trickbot partnered with the equally notorious ransomware Ryuk in order to share resources and victims. The event showed that the operators behind Trickbot are willing to partner up for the good of turning even more profit. Then in the last quarter of 2019, the malware was upgraded to include a module that allowed for SIM swapping attacks. Then in March of this year Ryuk, with the help of Trickbot, added the Fortune 500 Company EMCOR to the ransomware ever-increasing victim list.

   
Google releases Data concerning Government-Based Disinformation Campaigns

2020’s news cycle has already been exhausting to follow. For the InfoSec community, the COVID-19 pandemic brought with it a mass of malware campaigns looking to exploit the pandemic as a lure. Silent Night, Astaroth, Zeus Sphinx, and a vast number of other known malware threats have emerged looking to distribute their malware on the backs of the current pandemic. However, despite the pandemic and those looking to take advantage of it maliciously, there have been several interesting developments that went unreported for the most part during the first quarter of 2020. Google’s Threat Analysis Group (TAG) recently published its first-quarter report detailing some of these trends that would not have received much attention unless analyzed by a major tech giant.

Of particular interest was the number of disinformation campaigns backed by various governments that occurred throughout January, February, and March. This is the first time that TAG has released data and specifics detailing these campaigns. TAG describes these incidents as co-ordinated social media and political influence campaigns. Many of these campaigns were taking place on Google's network of sites, such as YouTube, the Play Store, AdSense, and the rest of its advertising platforms. Further, many of these campaigns were seen taking advantage of other platforms such as Twitter and Facebook.

   
Silent Night Botnet Emerges from Zeus’ Shadow

It can be successfully argued that the most famous banking trojan ever released unto an unsuspecting public was Zeus. The malware itself caused havoc but when the source code found its way into the public domain several other malware variants sprouted up built of the source code. Zeus Sphinx, sometimes also referred to as Terdot, is one of those newer malware variants that can directly trace its lineage to Zeus, which was first seen in the wild in 2007 and was the most prolific malware of its type till 2010 when it was allegedly retired by its developer. Despite being retired the source code still presents a danger as a number of newer malware strains have been built of the source code.

In a recent report published by Malwarebytes and HYAS details the emerges of another banking trojan which can also trace its parenthood to Zeus called Silent Night. Banking trojans are trojans specifically designed to steal banking credentials and other data pertaining to banks and other financial institutions in order to steal funds from banks and their customers. Trojan typically infect machines by masquerading as legitimate applications and processes with many banking trojans making use of web injects targeting specific browsers to steal information entered by the victim on forms and login pages.

   
Defending against “Flight Risk” Employees

Security firms, media houses, and the InfoSec community at large dedicate a lot of time to the discovering and subsequent analysis and reporting of the latest malware strains. Whether ransomware, creepware, MageCart attacks, or the host of other malware types, it is these threats that need to be defended against. What of inside threats? The threat posed by a disgruntled employee about to resign and the sensitive data they have access to. While most agree that such a threat needs to be defended against, how to do it efficiently remains a problem, leaving holes in even the most secure of organizations.

   
Sodinokibi Threatens Trump and other Celebrities

Sodinokibi’s, also referred to as REvil, infamy has long been covered by this publication. From exploiting Window’s zero-day flaws to how both it and Ryuk almost single-handed caused ransomware demands to spike to nearly double. Again the gang behind the ransomware has caused a stir surrounding the latest victim to fall prey to the gang. Law firm to the stars, Grubman Shire Meiselas & Sacks, is that victim. The law firm currently represents John Mellencamp, Elton John, David Letterman, Robert DeNiro, Christina Aguilera, Barbra Streisand, Bruce Springsteen, and Madonna. Further, the firm also represents large companies including, Facebook, Activision, iHeartMedia, IMAX, Sony, HBO, and Vice Media. Given the high profile of the victim and who is represented by the firm the incident garnered far more attention from large media houses than would normally be the case. News of the incident was published through media houses like Variety, who are subsequently following the story closely.

   
Google Removes Creepware Apps from Play Store

Recently several publications began reporting on Google’s successful removal of 813 creepware apps from its app store. Creepware is often seen as a stalker-like application generally seen installed on smartphones and other mobile devices, a better definition will be presented below. Creepware in the past has been marketed as an anti-theft application to track stolen phones but in reality, the application can be used to track and trace victims, fundamentally allowing someone to stalk someone else. When compared to spyware, they are not as fully featured as their cousins such as LightSpy. Well, not as fully featured they still allow damage and trauma to be carried out by perpetrators.

Google was able to remove that many apps based on an algorithm developed by a group of academics which was later published in a research paper. The paper titled “The Many Kinds of Creepware Used for Interpersonal Attacks” was published in 2019 with Google managing to implement their algorithm last year as well to clamp done on the nefarious activity. Those behind the paper, academics from New York University, Cornell Tech, and NortonLifeLock, developed the algorithm with the specific purpose of detecting creep-like behaviors within apps and then ranking them.

   
Astaroth hides C&C details in YouTube Descriptions

In the two years since its discovery Astaroth, been seen in the wild for the first time in September 2018, has continued to evolve and add features, showing the prowess of its developers. The info-stealing trojan has now been seen to have received a significant update, boasting, even more, features designed to help it evade detection and analysis. The latest campaign seen distributing the malware is confined to Brazil only, for the time being, but previous campaigns had targeted users in Europe. However, the majority of activity in the past has been confined to the South American nation.

   
A MageCart Attack Ramps up Innovation Levels

Towards the start of the fourth quarter of 2019, a steady rise in MageCart attacks was detected by several security firms. These attacks, which rely on the attacker injecting malicious code into the scripts of shopping cart applications in order to skim the card details entered by customers. The stolen card details are then used for fraudulent transactions, or the smarter approach is to sell the details on the Dark Web. The latest shopping cart offering that was targeted was WooCommerce, with details of the attack emerging less than a month ago. Now a new MageCart attack campaign has illustrated a novel and innovative approach in order to infect victims and steal customer card details.

In summary, the attack involved the hacker creating a fake website that supposedly offered thousands of icons that could be used by website owners. Covertly, the icons hid the card skimming script and made use of a server-side trick to make sure the code was injected in shopping cart applications. The attack was discovered and analyzed by Malwarebytes, who subsequently found that the attack was a carefully crafted ruse to further the aims of a credit card skimming operation.

   
Kaiji Malware Brute Forces its Way In

Distributed Denial of Service (DDoS) attacks make news headlines for a number of reasons, mostly due to how they show the might of hackers in denying users a service at a whim. Whether it is government infrastructure or gamers who need to get in there hours, hackers conducting DDoS attacks can ruin anybody’s plans. While the results of these attacks are headline-generating by themselves the malware and its creation that facilitate the attack don’t get the same amount of attention. Hence why on May 3, 2020, an announcement on Twitter announcing the discovery of a new piece of malware might have gone unnoticed by the majority of Twitter’s population.

   
Shade Ransomware Gang ceases Operations

Recently the Shade gang announced that it would be ending all operations. This draws to a close one of the longest-running ransomware strains activity. Since 2014 the gang has been active with campaigns being conducted at a fairly constant rate since security researchers detected the variant encrypting victim’s data. Shade activity essentially fell off a cliff in late 2019 but recent announcements made by the gang can be seen as the final nail in the variants coffin.

   
Apple Refutes Claims of Multiple iOS Zero-days

While Apple was gearing up to the much-anticipated launch of its affordable smartphone, the iPhone SE, it was facing a far more different public relations battle. While the SE was receiving praise across the board a security firm published a report detailing two separate zero-day vulnerabilities recently discovered. Broadly speaking, zero-day vulnerabilities are discovered flaws in software or harder that have not been patched by the manufacturer. As they are not patched they pose a unique and heightened threat level to users. Flaws discovered could allow for remote code execution, allowing hackers to install malware from a remote location without it been detected by security software.

The report published by ZecOps detailed the flaws according to the firm. The flaws if exploited correctly allowed for remote code execution with malware being capable of being sent via email that would be able to consume significant amounts of the device’s memory. The vulnerability, in turn, allowed for the exhaustion of device resources which in turn could be done remotely. Vulnerabilities found affecting both iOS 12 and iOS 13, with the latter flaws being able to execute on a no-click scenario which opened the mail server client in the background.

   
How the Dirty Coins from Sextortion Campaigns are laundered

Sextortion scams along with ransomware attacks have been popular ways cybercriminals attempt to flip a quick a profit. Profit is made in both scenarios the cybercriminal will request payment to decrypt files, or in the case of a sextortion scam extort the victim by threatening to release embarrassing content via social media related to the victim’s sexual preferences they may or may not have. In both cases, the preferred method of payment is in one cryptocurrency coin or the other. For the hacker and the scammer, the next phase of their plan would be to turn the cryptocurrency into fiat currency that can be used on a more day to day basis.

In 2017 security researchers set out to follow the money trail to find exactly how hackers, in particular those behind ransomware attack, managed to cash out. Now security researchers have once again set a task to shine a light on how those behind sextortion campaigns carry out the task we often forget about. For the most part, the effort is placed on the analysis of how the scam is spread and conducted with little emphasis placed on how the cybercriminal actually profits.

   
APT Group Winnti Has Games Developers in its Crosshairs

According to security firm QuoIntelligence, popular South Korean games developer Gravity was the very likely target of APT41 campaign, the group is also known as Winnti, Barium, and BlackFly. The South Korean game's developer is best known for releasing the popular mass multiplayer game Ragnarok Online. At a time when the world is struggling to cope with the COVID-19 pandemic, there appears to be a trend of advanced persistent threat (APT) groups ramping up activity and campaigns seemingly to take advantage of people’s attention being elsewhere.

Details of the attack were recently published in a report by QuoIntelligence. The report goes into great detail about the malware strains used in the attack which seem to be highly developed strains developed in 2015 by the APT group. The group itself began active campaigns in 2012 and targets a variety of industries, often the targets are related closely to industries determined by the Chinese government to be central to the nation’s economic development plans.

   
Cyberattack on US Airport linked to Russian APT Group

In March 2020, two websites linked with the San Francisco International Airport (SFO) had been compromised and malicious code injected into them designed to steal Windows login credentials. The two websites that were compromised were SFOConnect.com and SFOConstruction.com, which contain information about various topics associated with the airport but have low traffic generation. According to a new analysis, there appears to be a strong link between a known Russian advanced persistent threat (APT) group and the incident.

Details of the attack were made public by airport authorities via a memorandum published on April 7, 2020. Details are sparse about the attack itself. The airport authority did specify that the affected websites were taken offline and passwords reset on March 23. In a series of interviews conducted with Security Week a couple of security experts shared their views on the topic. Ameet Naik of PerimeterX said,

   

Page 20 of 52

<< Start < Prev 11 12 13 14 15 16 17 18 19 20 Next > End >>
About PCrisk

PCrisk is a cyber security portal, informing Internet users about the latest digital threats. Our content is provided by security experts and professional malware researchers. Read more about us.

Malware activity

Global malware activity level today:

Medium threat activity

Increased attack rate of infections detected within the last 24 hours.

Virus and malware removal

This page provides information on how to avoid infections by malware or viruses and is useful if your system suffers from common spyware and malware attacks.

Learn about malware removal