БЛОГ

Archive for the ‘cybercrime/malcode’ category: Page 142

Aug 7, 2019

AT&T Workers Installed Malware on Company Network for Cash

Posted by in categories: business, cybercrime/malcode, mobile phones

For five years, several AT&T employees were conspiring with a Pakistani man to install malware on company computers so that man could unlock millions of smartphones subsidized by the carrier, according to federal investigators.

On Tuesday, the Justice Department unsealed an indictment against Muhammad Fahd for bribing AT&T employees at a call center in Washington state to pull off the scheme. According to the feds, Fahd allegedly paid more than $1 million in bribes to the AT&T employees during the conspiracy, which allowed him to fraudulently unlock more than 2 million AT&T phones from 2012 to 2017.

Fahd allegedly partnered with businesses that offered cell phone unlocking services in exchange for a fee. These unnamed business would then supply him with the IMEI numbers of the phones bound to AT&T’s network.

Aug 6, 2019

The evolution of Emotet: How to protect your network

Posted by in categories: cybercrime/malcode, evolution, finance

With over 350,000 new malware samples emerging every day, it’s difficult for any one strain of malware to make a name for itself. Any single malware sample whose name you know — be it Mirai, WannaCry, or NotPetya — speaks to a trail of devastation.

In 2019, people are also hearing another name: Emotet.

But Emotet has been around in one form or another since 2014, and its first major resurgence was in 2017. In the beginning, Emotet was just one trojan among many — a particularly run-of-the-mill banking trojan that did some damage before being researched, understood, and dismissed in a flurry of signature updates.

Aug 5, 2019

A Multimillionaire Surveillance Dealer Steps Out Of The Shadows… And His $9 Million WhatsApp Hacking Van

Posted by in categories: cybercrime/malcode, mobile phones, surveillance

He can hack your WhatsApp, find out where you are in 15 minutes and monitor your iPhone. But Tal Dilian says he’s one of the good guys. It’s badly-behaved governments who should be in trouble, not the $12 billion industry he’s come to represent.

Aug 5, 2019

Windows users: Patch your Nvidia GPU drivers to stop attackers running malware

Posted by in category: cybercrime/malcode

Graphics chip maker Nvidia is urging users to install new security updates that address one high-severity flaw and four others that can be exploited by attackers.

Aug 4, 2019

GermanWiper Ransomware Erases Data, Still Asks for Ransom

Posted by in category: cybercrime/malcode

Multiple German companies were off to a rough start last week when a phishing campaign pushing a data-wiping malware targeted them and asked for a ransom. This wiper is being named GermanWiper due to its targeting of German victims and it being a destructive wiper rather than a ransomware.

The malware was first reported on the BleepingComputer forum on Tuesday, July 30 and users soon learned after examining their files that it is a data wiper, despite it demanding a ransom payment.

Aug 4, 2019

Warning As New Malware Bypasses Network Security Measures To Enable Attacks On PCs

Posted by in category: cybercrime/malcode

Another dire warning for Windows users this week, after threat researchers at Proofpoint disclosed” a previously undocumented malware.” This one had a twist, though, this malware was not an attack in itself, it was an enabler, hiding on infected computers, establishing a proxy that other malware can then use to manage traffic to the PC and carry out their threats.

Aug 3, 2019

How to Hack a Face: From Facial Recognition to Facial Recreation

Posted by in categories: cybercrime/malcode, information science, mobile phones, privacy, robotics/AI, surveillance

Given that going viral on the Internet is often cyclical, it should come as no surprise that an app that made its debut in 2017 has once again surged in popularity. FaceApp applies various transformations to the image of any face, but the option that ages facial features has been especially popular. However, the fun has been accompanied by controversy; since biometric systems are replacing access passwords, is it wise to freely offer up our image and our personal data? The truth is that today the face is ceasing to be as non-transferable as it used to be, and in just a few years it could be more hackable than the password of a lifetime.

Our countenance is the most recognisable key to social relationships. We might have doubts when hearing a voice on the phone, but never when looking at the face of a familiar person. In the 1960s, a handful of pioneering researchers began training computers to recognise human faces, although it was not until the 1990s that this technology really began to take off. Facial recognition algorithms have improved to such an extent that since 1993 their error rate has been halved every two years. When it comes to recognising unfamiliar faces in laboratory experiments, today’s systems outperform human capabilities.

Continue reading “How to Hack a Face: From Facial Recognition to Facial Recreation” »

Aug 2, 2019

New Windows malware sets up proxies on your PC to relay malicious traffic

Posted by in category: cybercrime/malcode

New SystemBC malware spotted in the wild helping other malware strains bypass firewalls, hide bad traffic.

Aug 1, 2019

New SystemBC Malware Uses Your PC to Hide Malicious Traffic

Posted by in categories: cybercrime/malcode, encryption

A new malware strain is being distributed by threat actors via exploit kits like Fallout and RIG to hide malicious network traffic with the help of SOCKS5 proxies set up on compromised computers.

The malware, provisionally named SystemBC by the Proofpoint Threat Insight Team researchers who found it, uses secure HTTP connections to encrypt the information sent to command-and-control servers by other strains dropped on the infected machines.

“SystemBC is written in C++ and primarily sets up SOCKS5 proxies on victim computers that can then be used by threat actors to tunnel/hide the malicious traffic associated with other malware,” says Proofpoint.

Aug 1, 2019

Report warns of possible mass casualties from automotive cyberattacks

Posted by in categories: cybercrime/malcode, internet

Warnings about connected vehicle vulnerabilities have been a steady drumbeat for years. Now a consumer-advocacy group is putting it in starker terms, suggesting a mass cyberattack against such vehicles could lead to Sept. 11-level casualties.

California-based Consumer Watchdog has issued a 49-page report that paints the dire picture and urges automakers to install 50-cent “kill switches” to allow vehicles to be disconnected from the Internet. The report highlights numerous widely reported instances of remote vehicle hacking, such as a 2015 demonstration involving a Jeep Cherokee left crawling along a St. Louis-area freeway.

“Millions of cars on the internet running the same software means a single exploit can affect millions of vehicles simultaneously. A hacker with only modest resources could launch a massive attack against our automotive infrastructure, potentially causing thousands of fatalities and disrupting our most critical form of transportation,” the group warns.