Internet threat news

Lippizan Spyware Discovered

Google’s Android security team have discovered and new and immensely powerful spyware termed Lippizan. Google claims the spyware was created by Equus Group, an Israeli based company who by their own account specializes in the development of “…of tailor made innovative solutions for law enforcement, intelligence agencies, and national security organizations.” Lippizan appears to be a targeted malware infecting a small selection of apps upon Google Play. Google states that their experts noticed the malware and intervened and removed the infected apps. The new security feature, Google Play Protect, was used to remove the infected apps. According to Google, this new feature allows for users to use the app store with peace of mind by applying even stricter controls on the uploading of apps.

   
“BestBuy” Hacker Pleads Guilty

On Friday, 21 July 2017, a 29-year-old man pleaded guilty to hijacking over 900,000 routers from Deutsche Telekom’s network towards the end of 2016. The attack which leveraged a customized version of the Mirai malware according to the hacker accidentally denied many Germans and German companies without access to the internet impacting on their ability to conduct business. The hacker has not been named by authorities but has gone by the nickname “Spiderman”, “BestBuy”, and “Popopret”. The hacker may be sentenced to 10 years in prison, with sentencing scheduled for 28 July 2017.

Admissions in Court

While during court proceeding the 29-year-old accused admitted that it was never his intention to cause the routers to stop functioning completely. Rather it was his intention to use the hijacked routers as pawns in a DDoS attack. Accidently his version of Mirai shut down routers rather than assisting in executing the DDoS attack he had planned. A week later he did exactly the same thing, this time in the UK by accidentally shutting down 100,000 routers again denying users the ability to use the internet disrupting businesses. He has not been charged for the shutting down of the UK routers as of yet. The man was arrested in February of this year by UK police at a London airport and extradited to Germany to faces the charges brought forward by German police stationed in Cologne who also issued the international arrest warrant.

   
UK Spy Agency Warns of Critical Infrastructure Hack

Just weeks after American law enforcement agencies, the Department of Homeland Security and the Federal Bureau of Investigation, in a joint non-public report warning of a critical infrastructure hack, the Government Communications Headquarters (GCHQ), one of Britain's secretive spying agency has reported the possibility of a similar attack within its borders. A copy of the document issued by the National Cyber Security Centre (NCSC), a branch within in GCHQ, obtained by Motherboard and later confirmed by the BBC states that industrial software companies have likely been compromised.

Global Campaign

While the NCSC report does not mention specific instances where systems were compromised, unlike the US joint report which listed a company managed a nuclear power station in Kansas had been breached, it does appear that activity indicative of a campaign is discernible. It does not appear as if UK companies are the specific target, rather part of a global campaign targeting critical infrastructure systems and companies in the West. Both law enforcement agencies in Turkey and Ireland have reported similar suspicious activity.

   
SambaCry Deploying on NAS Devices

As of yesterday researchers at Trend Micro have reported someone trying to leverage the SambaCry vulnerability to install a backdoor Trojan on Linux machines running unpatched versions of Samba, a file sharing program. Researchers at Trend Micro confirmed that most of the attacks targeted network-attached storage (NAS) appliances, many of which ship with the Samba server which allows file sharing across different operating systems.

The vulnerability exploited by SambaCry (CVE-2017-7494) is not new and affects several versions of Samba. The vulnerability was patched by Samba when it became apparent that the vulnerability was being exploited by the cryptocurrency miner EternalMiner over a month ago. Despite the vulnerability being patched, it is apparent that not all users have updated their versions of Samba currently installed on their devices.

   
US Looks to Ban Kaspersky Products

The global cyber security company, Kaspersky, has landed itself in the headlines once more as the General Service Administration of the US has removed Kaspersky and its products from a list of approved vendors. The General Service Administration is responsible for federal government purchasing contracts. This will undoubtedly make it more difficult to buy Kaspersky products within the borders of the US. The GSA stated that “GSA's priorities are to ensure the integrity and security of US government systems and networks and evaluate products and services available on our contracts using supply chain risk management processes,” in response to the removal from the aforementioned list.

Kaspersky’s removal from the GSA’s list of approved vendors due to what US law officials see as close ties to the Russian Intelligence Agency, the FSB. US Officials see this relationship as more than cordial and believe the alleged relationship between the FSB and Kaspersky could place American networks in danger, and the potential to increase Russia’s cyber espionage ability. In a congressional hearing in May, it expressed concern over the links between the Russian tech giant and the Russian Government. However, the hearing stopped short of providing any concrete evidence proving such links.

   
US Energy Sector Hack: Not the Apocalypse

When news broke on 6 July 2017, that companies who manage nuclear energy power stations within the US were hacked alarms were triggered. Rightly so, fears of what happened in Ukraine previously when its energy sector was essentially shut down by hackers must of being on many minds. On some other minds was probably the thought that this was the end and perhaps they should have been prepping for a doomsday scenario. While hacking of energy suppliers and companies associated with the maintenance and managing of power stations is a cause of concern, cybersecurity researchers at Cisco’s Talos Intelligence Division, worked hard to try to quell some of the fears many might have had.

   
GoldenEye not Ransomware

The recent variant of Petya, also called GoldenEye or NotPetya, is believed by security researchers globally to be malware type known as a wiper rather than the ransomware originally reported on. For the purposes of this article, the malware will be referred to solely as NotPetya for the remainder of the article in order to keep confusion down to a minimum. While it initially did appear as ransomware by demanding a ransom to decrypt data that had been encrypted as well as leveraging EternalBlue and EternalRomance as if earlier ransomware attack campaigns. Added to this victims were instructed to pay the ransom in the now traditional method of Bitcoin. Once analyzed by numerous researchers in numerous leading security companies, the truth does appear stranger than fiction.

   
Posteo Attempts to Combat Petya

German email service provider, Posteo, has attempted to combat the new version of Petya by blocking the email accounts used by the hackers utilizing their service in order to extort Bitcoin from victims. By blocking the email accounts of the hackers, they cannot access their mail or send mail. Thus, this would leave victims who to paid the ransom unable to receive the encryption code. This has left many to criticize the move by the company to block emails and thus render victims without the option to pay for their files to be decrypted. In an email sent to journalists at Motherboard, Posteo defended their position and believe that preventing misuse of their platform to be vital for the company and legitimate users of their platform. Posteo went further to say that there was no guarantee that if the ransom is paid the victim's files would be decrypted.

   
Fileless Ransomware Emerges

Researchers and analysts at Trend Labs have discovered a new fileless ransomware which they have termed Sorebrect. Although fileless ransomware is by no means new, this latest variant displays some cunning features intended for it to evade detection and frustrate forensic audits. The variant was first discovered infecting systems in Lebanon and Kuwait, however, it has recently been seen infecting systems as far afield as Canada, China, Croatia, Italy, Japan, Mexico, Russia, Taiwan, and the U.S. Sorebrect seems to be specifically targeting companies within the manufacturing, technology, and telecommunications industries. Experts further believe that this new variant will in all likelihood appear in more countries or even peddled as a Ransomware as a Service (RaaS) on the Dark Web to serve criminal organizations in extorting money from victims.

   
Alert: “DeltaCharlie”

US Authorities Warn of North Korean DDoS Botnet

The Department of Homeland Security and the Federal Bureau of Investigation via United States Computer Emergency Readiness Team (US-CERT) issued a bulletin warning of a new distributed denial-of-service (DDoS) botnet targeting US businesses. It is believed the threat actors are the hacking group “Hidden Cobra”, who are also known as the Lazarus Group. This group is suspected of having strong ties to the North Korean government. Both the FBI and the Department of Homeland Security stated that it appears that businesses within the media, aerospace, financial, and critical infrastructure sectors within the US as well as other international businesses and state organizations.

   
MacRansom and MacSpy Emerge to Scare Mac Users

While recent ransomware and malware attacks that have made headlines recently have left many Mac users with a false sense of security. While many Mac users have been boasting about their OS of choice and how they believe their OS invulnerable to attack. The recent emergence of MacRansom, ransomware targeting Mac OS, and MacSpy, spyware also targeting Mac OS, should give the Mac user pause for thought.

While many Mac users believe that their system of choice is superior in terms of security when compared to the Microsoft counterpart. The reality is that due to Windows having over 90% of the market share with regards to operating systems, it is often not worth cyber criminal’s time to create malware targeting Mac OS as more damage can be caused by targeting Windows systems in a sustained or brief campaign.

   
Verified Twitter Accounts Targeted

Recently verified Twitter accounts of journalists in Venezuela had been hacked in order to promulgate misinformation in the form of fake news. Recent hacks of the Qatari news agency have resulted in a massive political falling out between the small Gulf nation and its neighbors, mainly with Saudi Arabia and the United Arab Emirates, over a fake news story alleging Qatar’s involvement with Iran. This is an oversimplification of a complex situation but it does appear that the hack and subsequent publishing of fake news stories sparked the recent diplomatic feud in conjunction with President Trump’s recent visit to Saudi Arabia.

In the case of the Venezuelan journalists, their Twitter accounts were hacked in a method not been seen before in order to promulgate fake news in the hope that that misinformation will spread to the journalist's followers. This would not only negatively impact the journalist’s reputation, potentially destroying a chosen career, but also make it harder for followers to gain access to factual news in Venezuela, a government which has recently authorized censoring the internet and surveillance in a misguided method to suppress the political unrest.

   
David Vs Goliath Inc.

Large corporations using a dominant market position is becoming a story as old as David taking his sling and stone to Goliath. Kaspersky is probably wishing it was as easy as purchasing a sling and finding a stone to take on Microsoft. Kaspersky has recently opened an antitrust suit against Microsoft with the European Commission and German Federal Cartel Office. This comes months after Kaspersky opened a similar case in its home country with the Federal Antimonopoly Service (FAS). The cases have raised questions as to whether Microsoft’s practices are ethical and not an attempt at creating a monopoly in the cyber security sector. It is not only Antivirus developers that are allegedly suffering but other independent suppliers who are complaining that they are been throttled by the OS giant.

Kaspersky’s Claim

Kaspersky has gone on record to say that Microsoft has moved to correct some of the issues listed in the complaint made with Russian authorities. This is despite Microsoft denying any wrongdoing. The issues fixed pertaining to the Russian complaint surrounded the Windows 10 insisting that the user’s computer was not safe if it used a third party antivirus. This would lead users to potentially only use Windows Defender which in turn would have a negative effect on independent developer’s, like Kaspersky’s, business. Central to this claim was a “Turn On” button which would lead user’s to believe that their system would be secure only if the button was clicked, even though there is a third party antivirus program installed.

   
Theresa May Targets the Internet

Barely a few days after the horrendous attacks that occurred in London on 3 June 2017 Theresa May saw this as an opportunity to push her parties agenda to allow encryption backdoors. This comes two weeks after May and her Conservative Party listed proposals for wider Internet surveillance laws within the parties most recent election manifesto. While this would not be the first time politicians used a tragedy to push legislation through law-making bodies that imposed restrictions on citizens while broadening and fundamentally increasing surveillance law. This seems to be another case where politicians exhibit no shame in using a tragedy for their own agenda.

This supposed crackdown on the Internet in the interests of safety and counter-terrorism comes only months after the Conservative Government, with May championing the legislation,  passed the Investigatory Powers Bill (IP Bill) which included the following legislative changes to regulation and surveillance:
•    Internet Service Providers must log every user's web browsing history for a year.
•    Police and other law enforcement agencies can access this data through a specialized interface and search for suspects or general profiles.
•    Security services can access and analyze public and private databases.
•    Government agencies can still collect communications data in bulk, just like through RIPA.
•    Police and other law enforcement agencies can, under certain circumstances, hack into users' devices.
•    Communications operators must remove their side of encryption and help state agencies access data or devices.

   

Page 41 of 52

<< Start < Prev 41 42 43 44 45 46 47 48 49 50 Next > End >>
About PCrisk

PCrisk is a cyber security portal, informing Internet users about the latest digital threats. Our content is provided by security experts and professional malware researchers. Read more about us.

Malware activity

Global malware activity level today:

Medium threat activity

Increased attack rate of infections detected within the last 24 hours.

Virus and malware removal

This page provides information on how to avoid infections by malware or viruses and is useful if your system suffers from common spyware and malware attacks.

Learn about malware removal