Menu

Blog

Archive for the ‘cybercrime/malcode’ category: Page 117

Apr 23, 2021

Hackers Exploit VPN to Deploy SUPERNOVA malware on SolarWinds Orion

Posted by in categories: cosmology, cybercrime/malcode

On an incident response engagement, CISA found that cybercriminals exploited VPN flaws to acquire access and deploy Supernova malware on SolarWinds.

Apr 23, 2021

Phishing message sent from Twitter? The platform confirms massive error

Posted by in categories: business, cybercrime/malcode

An unprecedented event occurred a few hours ago when, by mistake, thousands of users received an email from Twitter requesting users to confirm their accounts, giving the impression of being a massive phishing attack. This incident, which began around 10:00 PM on Thursday, impacted individual and business accounts alike.

The subject line of these messages only mentioned the phrase “Confirm your Twitter account”, and included a button to complete the action. While these messages seemed legitimate, the cybersecurity community soon began to question their provenance and intentions, as this clearly seemed like a simple but effective phishing attack.

Continue reading “Phishing message sent from Twitter? The platform confirms massive error” »

Apr 23, 2021

Hackers use email phishing campaign to deploy multiple variants of Trojans

Posted by in categories: cybercrime/malcode, government, law

A new phishing campaign targets specific targets by trying to distribute various remote access Trojan (RAT) variants. According to Cisco Talos Intelligence researchers, this hacking campaign was identified as “Fajan” and could be being operated from an Arabic-speaking country.

Experts believe this campaign would have started in early March, starting with a commitment to “low-profile” targets to determine whether malware samples were properly distributed or some debugging process was needed.

Continue reading “Hackers use email phishing campaign to deploy multiple variants of Trojans” »

Apr 23, 2021

Giant Android botnet compromise thousands of Internet TV users

Posted by in categories: cybercrime/malcode, mobile phones, robotics/AI

Human Security cybersecurity specialists reveal the finding of a massive botnet made up of compromised Android devices. This malicious operation, identified as Pareto, would aim to conduct advertising fraud related to payment connected television (CTV) services and would so far be made up of about one million infected devices.

As you will recall, the term botnet refers to a network of computer systems committed to a specific malware variant, executed autonomously and automatically and under remote control by attack operators.

Continue reading “Giant Android botnet compromise thousands of Internet TV users” »

Apr 23, 2021

More than 1 million admin credentials to access Windows RDP servers for sale on dark web hacking forum

Posted by in category: cybercrime/malcode

A recent security report mentions that a dark web leak containing access keys has been published to more than 1.3 million Windows Remote Desktop servers. This is a clear indication of the scope of cybercrime and could even be binding on other incidents of which cybersecurity community knows little.

It’s not all bad news, as network administrators will also benefit from a new service launched by advanced cybersecurity firm Advanced Intel called RDPwned that allows you to verify whether an organization’s RDP credentials have been sold on the hacking black market.

Continue reading “More than 1 million admin credentials to access Windows RDP servers for sale on dark web hacking forum” »

Apr 23, 2021

Cybercriminals Using Telegram Messenger to Control ToxicEye Malware

Posted by in category: cybercrime/malcode

Telegram Messenger being used by cybercriminals to control ToxicEye Malware.

Apr 20, 2021

Hackers Used to Be Humans. Soon, AIs Will Hack Humanity

Posted by in categories: cybercrime/malcode, economics

Like crafty genies, AIs will grant our wishes, and then hack them, exploiting our social, political, and economic systems like never before.

Apr 19, 2021

Malware That Spreads Via Xcode Projects Now Targeting Apple’s M1-based Macs

Posted by in categories: cryptocurrencies, cybercrime/malcode

Hackers have retooled an Xcode malware campaign to work with Apple’s new M1 chips and steal data from cryptocurrency apps.

Apr 19, 2021

Cambridge Quantum pushes into NLP and quantum computing with new head of AI

Posted by in categories: cybercrime/malcode, quantum physics, robotics/AI

Cambridge Quantum Computing (CQC) hiring Stephen Clark as head of AI last week could be a sign the company is boosting research into ways quantum computing could be used for natural language processing.

Quantum computing is still in its infancy but promises such significant results that dozens of companies are pursuing new quantum architectures. Researchers at technology giants such as IBM, Google, and Honeywell are making measured progress on demonstrating quantum supremacy for narrowly defined problems. Quantum computers with 50–100 qubits may be able to perform tasks that surpass the capabilities of today’s classical digital computers, “but noise in quantum gates will limit the size of quantum circuits that can be executed reliably,” California Institute of Technology theoretical physics professor John Preskill wrote in a recent paper. “We may feel confident that quantum technology will have a substantial impact on society in the decades ahead, but we cannot be nearly so confident about the commercial potential of quantum technology in the near term, say the next 5 to 10 years.”

Continue reading “Cambridge Quantum pushes into NLP and quantum computing with new head of AI” »

Apr 16, 2021

Cybercriminals are selling access to OTP code-generating company servers

Posted by in categories: cryptocurrencies, cybercrime/malcode

Cybersecurity specialists report that a hacker is selling real-time access to a single-use password system, allowing cybercriminals to access Facebook, Twitter, Google, Amazon, Microsoft, Signal, Telegram accounts, among many others without having to obtain multi-factor authentication codes.

This report should be taken seriously, as a related attack could engage billions of users. In turn, cybersecurity experts point out that this is the consequence of using servers that handle OTP requests from online service users.

The first reports on this hacker were published by researcher Rajshekhar Rajaharia, who mentions that the hacker offers 50 GB of data extracted from multiple sources and webshell access to the OTP generating platform. The seller asks for about $5000 USD in cryptocurrency, although Rajaharia notes that initially the hacker planned to sell this information for about $18000 USD.