A week in security (December 3 – 9)
Credit to Author: Malwarebytes Labs| Date: Mon, 10 Dec 2018 17:32:10 +0000
Last week on Malwarebytes Labs, we gave readers an FYI on multiple breaches that affected Humble Bundle, Quora, and Dunkin’ Donuts, to name a few. This follows the announcement from Marriott about a four-year long breach that impacted half a billion of its patrons.
We also pushed out the report, “Under the Radar: The Future of Undetected Malware”, wherein we examined current threats and the technologies that are unprepared for them. You can download the report directly here.
Lastly, we discovered a new Mac malware, which has the combined the capabilities of the Empyre backdoor and the XMRig miner, and reported about a new Adobe Flash zero-day vulnerability that was used against a Russian facility in a targeted attack campaign.
Other cybersecurity news:
- Mining software isn’t just for cryptocurrency—it could also be used to steal corporate secrets. Troy Kent, a researcher at Awake Security, revealed in a conference presentation that cybercriminals are using mining software to steal sensitive corporate data and information. (Source: CNBC)
- US iOS users targeted by massive malvertising campaign. ScamClub, a little-known online criminal group, hijacked 300 million browser sessions to redirect visitors to adult sites and gift card scams via malicious code planted inside ads they serve. (Source: ZDNet)
- Making a ransomware payment? It may now violate US sanctions. Those affected by ransomware in the US have a slimmer chance of getting their data back. The US government began penalizing individuals and organizations for paying ransomware threat actors. (Source: Bleeping Computer)
- Small businesses lose $80,000 on average to cybercrime annually, Better Business Bureau says. In the 2017 State of Cybersecurity Among Small Businesses in North America report, the Better Business Bureau claimed that in 2019, cybercrime will cost the global economy more than $2 trillion. (Source: Small Business Trends)
- This phishing scam group built a list of 50,000 execs to target. Agari discovered a list of 50,000 execs put together by a CEO fraud group they call London Blue. Agari believes the list is a reference for future business email compromise (BEC) attacks. (Source: ZDNet)
- New twist to grandparent scam: mail cash. In a report, the Federal Trade Commission (FTC) warned users of the growing trend of seniors age 70 and above getting conned for sending money to people pretending to be their grandchild. (Source: The FTC)
- Syrian Electronic Army hackers are targeting Android phones with Fake WhatsApp attacks. The Syrian Electronic Army (SEA) shifted its resources and attention to an Android spyware tool called SilverHawk. SilverHawk is introduced to target devices by pretending to be fake updates of communication apps that protect user privacy, like WhatsApp and Telegram. (Source: Forbes)
- Malicious Chrome extension which sloppily spied on academics believed to originate from North Korea. “Stolen Pencil.” This was the name researchers dubbed the hacking campaign that had been targeting academic institutions since mid-2018. The method of the attack itself is uncommon, as it used a malformed Google Chrome extension. (Source: Tripwire’s The State of Security Blog)
- Zoom patches serious video conferencing bug. Zoom, a popular video conferencing tool for businesses, was found to have a bug that, once exploited, can give attackers the ability to take control of computers participating in a conference call. Zoom already patched the bug. (Source: Sophos’s Naked Security Blog)
- Consumers believe social media sites pose greatest risk to data. According to a survey conducted by Gemalto, a majority of privacy-conscious Internet users believe that websites, particularly social media sites and bank sites, are not protecting their data adequately. Many of those surveyed also blame businesses for any data breaches and would likely walk away from them and/or act against them. (Source: Help Net Security)
Stay safe!
The post A week in security (December 3 – 9) appeared first on Malwarebytes Labs.