is targeting businesses and consumers who use Office 365 email services . Fraudsters are gaining accessAttack.Databreachto Office 365 accounts by stealingAttack.Databreachlogin credentials obtainedAttack.Databreachusing convincing fake login screens . Fraudster email attacksAttack.Phishingare becoming increasingly sophisticated – often appearing to be sent fromAttack.Phishinga business , organization , or individual the victim normally emails or does business with . The fictitious emails contain malicious links or attachments that redirectAttack.Phishingthe victim to a fake login page asking for their email username and password . Once the information is entered , fraudsters then use the stolen credentials to log into Office 365 and sendAttack.Phishingfraudulent emails to the victim ’ s contact list , perpetuating the scam . If you use Office 365 for email , we encourage you to be extra vigilant . Emails containing hyperlinks or attachments that require additional actions by you should be carefully vetted before proceeding . If you are unsure if an email you received is legitimate , do not click on any links , attachments , or provide any information . We also encourage you to contact any of your email contacts via phone or a safe email address to inform them that your email account has been compromisedAttack.Databreachand to let them know they may receiveAttack.Phishingfraudulent emails appearing to be sentAttack.Phishingby you . While Office 365 is the most recent phishing target , these types of scams regularly impact other email applications and platforms as well . Always be cautious when opening any emails that were not expected , are coming from someone you do not know , and contain links or attachments you were not expecting . Take advantage of added security measures that your email provider offers .. If you ever feel information related to your financial accounts with us has been compromisedAttack.Databreach, please notify us immediately so that we can assist you with protecting your accounts and notifying the appropriate authorities .
As thousands of freshmen move into their dorms for the first time , there are plenty of thoughts rushing through their minds : their first time away from home , what cringey nickname they 're gon na try to make a thing , if there are any parties before orientation kicks off . One thing that probably is n't on their minds is whether they 're going to get hacked . But that 's all Carnegie Mellon University 's IT department thinks about . Back-to-school season means hordes of vulnerable computers arriving on campus . The beginning of the semester is the most vulnerable time for a campus network , and every year , with new students coming in , schools have to make sure everything runs smoothly . Carnegie Mellon 's network gets hit with 1,000 attacks a minute -- and that 's on a normal day . Cybersecurity is an increasingly important aspect of our everyday lives , with technology playing a massive role in nearly everything we do . Universities have been vulnerable to attacksAttack.Databreachin the past , with cybercriminals stealingAttack.Databreachstudent and faculty databases and hackers vandalizing university websites . Students are often targets for hackers , even before they 're officially enrolled . Considering how much money flows into a university from tuition costs , along with paying for room and board , criminals are looking to cash in on weak campus cybersecurity . A bonus for hackers : Admissions offices often hold data with private information like student Social Security numbers and addresses , as well as their families ' data from financial aid applications . PhishingAttack.Phishinghappens when hackers stealAttack.Databreachyour passwords by sendingAttack.Phishingyou links to fake websites that look likeAttack.Phishingthe real deal . It 's how Russians hacked the Democratic National Committee during the presidential election , and it 's a popular attack to use on universities as well . The latest warning , sent Monday , called out malware hidden in a document pretending to beAttack.Phishingfrom Syracuse University 's chancellor . Digging through my old emails , I found about 20 phishingAttack.Phishingwarnings that had gone out during the four years I 'd been there . Syracuse declined to comment on phishing attacksAttack.Phishingagainst the school , but in a 2016 blog post , it said the attacks were `` getting more frequent , cunning and malicious . '' The school is not alone . Duo Security , which protects more than 400 campuses , found that 70 percent of universities in the UK have fallen victim to phishing attacksAttack.Phishing. Syracuse , which uses Duo Security , fights phishing attacksAttack.Phishingwith two-factor authentication , which requires a second form of identity verification , like a code sent to your phone . But it just rolled out the feature last year . Kendra Cooley , a security analyst at Duo Security , pointed out that students are more likely to fall for phishing attacksAttack.Phishingbecause they have n't been exposed to them as frequently as working adults have . Also , cybercriminals know how to target young minds . `` You see a lot of click-bait phishing messages like celebrity gossip or free travel , '' Cooley said . All students at Carnegie Mellon are required to take a tech literacy course , in which cybersecurity is a focus , said Mary Ann Blair , the school 's chief information security officer . The school also runs monthly phishing campaignsAttack.Phishing: If a student or faculty member fallsAttack.Phishingfor the friendly trapAttack.Phishing, they 're redirected to a training opportunity . When your network is being hit with at least two phishing attemptsAttack.Phishinga day , Blair said , it 's a crucial precaution to keep students on guard . `` It 's just constantly jiggling the doorknobs to see if they 're unlocked , '' Blair said . `` A lot of it is automated attacks . '' It 's not just the thousands of new students that have university IT departments bracing for impact , it 's also their gadgets . `` All these kids are coming on campus , and you do n't know the security level of their devices , and you ca n't manage it , because it 's theirs , '' said Dennis Borin , a senior solutions architect at security company EfficientIP . A lot of university IT teams have their hands tied because they ca n't individually go to every student and scan all their computers . Borin 's company protects up to 75 campuses across the United States , and it 's always crunch time at the beginning of the semester . `` If I was on campus , I would n't let anybody touch my device , '' Borin said . `` So if somebody has malware on their device , how do you protect against an issue like that ? '' Instead of going through every single student , Borin said , his company just casts a wide net over the web traffic . If there 's any suspicious activity coming from a specific device , they 're able to send warnings to the student and kick him or her off the network when necessary . Keeping school networks safe is important for ensuring student life runs smoothly . A university that had only two people on its team reached out to EfficientIP after it suffered an attack . All of the school 's web services were down for an entire week while recovering from the attack , Borin said . Scam artists love to take advantage of timing , and the back-to-school season is a great opportunity for them . There was an influx of fake ransomware protection apps when WannaCry hitAttack.Ransom, as well as a spike in phony Pokemon Go apps stuffed with malware during the height of the game 's popularity . If there 's a massive event going on , you can bet people are flooding the market with phony apps to trickAttack.Phishingvictims into downloading viruses . A quick search for `` back to school apps '' in August found 1,182 apps that were blacklisted for containing malware or spyware , according to security firm RiskIQ . Researchers from the company scanned 120 mobile app stores , including the Google Play store , which had more than 300 blacklisted apps . They found apps for back-to-school tools ; themes and wallpapers for your device ; and some apps that promised to help you `` cheat on your exams . '' Though most of the blacklisted apps are poorly made games , others pretend to help you be a better student . Other warning signs to watch out for when it comes to sketchy apps are poorly written reviews and developers using public domain emails for contacts , Risk IQ said . For any educational apps , like Blackboard Learn , you should always check the sources and look for the official versions . New students coming to school have enough to worry about . Let 's hope a crash course in cybersecurity is enough to ensure they make it to graduation without getting hit by hacks .
Cloquet school district has been hit by a ransomware attackAttack.Ransomsecond time in the past three years . The ransomware is a virulent computer malware , which attacks by spreading from one computer to another and locking up the access to the network servers . The ransomware also encrypts the documents and then demands ransomAttack.Ransomfor providing a key to unlock encrypted files . In March 2016 , the previous occasion when the ransomware attacked , the district cancelled the school for one day so as to let the technology staff have time for recovering from the malware . During that attack , the district servers as well as over 600 computers got infected badly . The current attack took place during the summer vacation , and was not as harmful as of last time . As per staff report from T.J. Smith , Cloquet School District Technology Director , the virus has encrypted files available on all the servers except one , this included the network shared drives . However , the attackAttack.Databreachdoes not indicate stealingAttack.Databreachof any information . The virus only encrypted the files , so that the users were not able to open them . Board members of Cloquet School were explained by Smith on 13 Aug , 2018 , that the district only was left with two options other than succumbing to the demands of ransomAttack.Ransomby the hacker - one , trying to recover data with a probability that the data may not be retrieved and then it would be a complete waste of money and time . The second option was to plan out the way of recreating the data and rebuilding the affected servers . Smith , however , advocated for second option as the data lost was not so important and the insurance will help in paying out for recovering the infected servers . Unanimously , the board members also voted for second option , which is recreating the data and rebuilding the affected servers . Besides , the board members suggested hiring a `` forensic '' company to investigate on the ransomware attackAttack.Ransomand determine the source from where the virus has entered . On a brighter side , Smith revealed that the technology staffs have been able to recover some of the lost data , and they are also capable of recreating the data that is unrecoverable . He also commented that the process of recovery will not at any cost affect the commencement of the school session in the month of September .
In total , ESET security researcher Lukas Stefanko discovered 13 apps that appear to have been written by a Turkish developer . While seven of the 13 apps obviously focused on Turkish-speaking users , the rest targeted users from across the world . Stefanko says he reported all 13 apps to Google 's security team , who removed them from the Play Store last week . The modus operandi of all these apps was the same . The app would then collectAttack.Databreachthe user 's login details , send them to a remote server , and show a login error . The error would appear every time the user tried to authenticate , and after a certain number of login attempts , the error would change , and ask the user to visit the official Instagram site instead and authorize the app from there . When the user visited the Instagram homepage , he would see a notification from Instagram letting him know that someone has accessed his account . From this point on , if victims do n't change their passwords , the crook would use the victim 's Instagram account to like images or follow other accounts . Stefanko believes these apps power online services that offer Instagram likes and followers for money . Back in January , the researcher discovered a similar app that stoleAttack.DatabreachInstagram credentials and targeted Turkish users . That app , as well , was hosted on the official Google Play Store . Other ways in which hackers could use the stolen Instagram credentials is to post image ads on people 's profiles and to extort some kind of payment from the owners of accounts with a large follower base . Overall , there have been many cases of apps that stoleAttack.DatabreachInstagram credentials in the past few years . In November 2015 , Apple removed an app named `` Who Viewed Your Profile - InstaAgent '' from the App Store because of the same behavior . Six months later , Google faced a similar incident and was forced to remove two apps named `` Who Viewed Me on Instagram '' and `` InstaCare - Who cares with me ? , '' also caught stealingAttack.DatabreachInstagram credentials
Several developments this week recentered the security spotlight on some of the enterprise 's most critical business systems as cybersecurity experts deal with the reality that enterprise resource planning ( ERP ) software needs heightened attention . On the vulnerability front , SAP this week patchedVulnerability-related.PatchVulnerabilitya new , highly critical vulnerability for SAP HANA with one of the highest severity ratings available . Meanwhile , a new survey report shows that security professionals are finally waking up to the fact that attackers are looking to leverage vulnerabilities like these , with indicated expectations of increased ERP attacks in the near future . SAP HANA is an in-memory data platform used by enterprises to crunch data from across their business software stacks . Organizations use it to perform advanced analytics that inform critical business processes and fuel innovative applications , and as such it contains some of the most sensitive data pertaining to customers , business processes and intellectual property . The major vulnerability was discoveredVulnerability-related.DiscoverVulnerabilityby ERP security firm Onapsis in SAP HANA 's User Self-Service component and scored a CVSS vulnerability rating of 9.8 , garnering a Hot News designation in this month 's SAP Security Notes . If exploited , it would allow full remote compromise without access to any credentials . `` This level of access would allow an attacker to perform any actionAttack.Databreachover the business information and processes supported by HANA , including creating , stealingAttack.Databreach, altering , and/or deleting sensitive information , '' says Sebastian Bortnik , head of research for Onapsis . SAP patchedVulnerability-related.PatchVulnerabilitythe problem in this month 's round of SAP Security Notes , which included 35 vulnerabilities across its portfolio . Among them there were eight vulnerabilities with a high priority rating . Last year , the threats posedVulnerability-related.DiscoverVulnerabilityby these vulnerabilities tipped over from the theoretical realm to one of documented reality when US-CERT released a report that warned of at least 36 organizations worldwide impacted by attacks that leveraged a vulnerability in SAP 's Invoker Servlet functionality running on SAP Java platforms . This week , a new report from Crowd Research Partners found that 89 % of security experts anticipate more attacks against ERP systems . Approximately 1 in 3 experts expect a significant increase in these attacks . As things stand , most enterprises are still dreadfully unprepared for any attacks , let alone an increased volume of them . A report last year from Ponemon Institute showed that more than half of enterprises admit it would take their firm a year or longer to detect a breach in the SAP platform .
Hackers made hay of the sorry state of credential security in 2016 . They stoleAttack.Databreachmillions of username and password combinations from online services of all shapes and sizes . Blogs and discussion forums were hit particularly hard . Exploiting credentials is an old attack vector that still works wonders for hackers . In its 2016 Data Breach Investigations Report ( DBIR ) , Verizon added a section about credentials , revealing that 63 % of data breachesAttack.Databreachinvolved weak , default or stolen passwords . “ This statistic drives our recommendation that this is a bar worth raising , ” reads the report . Why is it so easy for cybercriminals to plunderAttack.Databreachlogin credentials ? End users , despite constant warnings , continue re-using passwords , allowing hackers to conveniently break into multiple accounts after stealingAttack.Databreachsomeone 's credentials once . It 's like having one key for your bike lock , front door , office building , car and bank box . Meanwhile , more software vendors should provide advanced hashing , salting and other scrambling technologies for protecting credential information in case it 's stolenAttack.Databreach. For example , attackers hacked Clash of Kings ' forum after exploiting a known vulnerability in an outdated version of the vBulletin software . The thieves stoleAttack.Databreachpersonal information from 1.6 million user accounts , including scrambled passwords . In one case , an attacker used misplaced install files to gain admin privileges . In another case , hackers stoleAttack.Databreachone moderator 's credentials and used the account to post a malicious message in the forum . After viewing the message , the forum 's administrator had his account compromised , leading to a massive breach . Notable vulnerabilities exploitedVulnerability-related.DiscoverVulnerabilityin recent years include CVE-2016-6483 , CVE-2016-6195 , CVE-2016-6635 , CVE-2015-1431 , CVE-2015-7808 , CVE-2014-9574 and CVE-2013-6129 .
It ’ s safe to say that 2016 was the year of ransomware . More specifically , the year of crypto-ransomware , that nefarious variant that encrypts files and holds them captive until a ransom is paidAttack.Ransom. Since the release of Cryptolocker in late 2013 , crypto-ransomware has exploded , and 2016 was a banner year . As a matter of fact , according to the FBI , cyber criminals used ransomware to stealAttack.Ransommore than $ 209 million from U.S. businesses in just the first quarter of 2016 . And according to a recent report from Kaspersky Labs , from January to September of 2016 , ransomware attacks targeting companies increased by a whopping 300 percent . With threat actors realizing ransomware ’ s lucrative potential , they bombarded the industry with new attacks in 2016 . This variant hit the wild in early 2016 , infecting systems using AES encryption . It not only infects mapped file shares , but any networked share , so remote drives are at risk . This attack was so potent experts estimate it infected more than 100,000 victims per day at its peak . More recently , hackers went after the beloved San Francisco Municipal Transport Agency ( MUNI ) . If you were in the area in late November , you may have gotten the message “ You Hacked ” at public transit ticket kiosks . The city ’ s light rail was hit by ransomware that forced them to offerAttack.Ransomfree rides for two days while they recovered the files . Or , what about Popcorn , the ingenious little in-development ransomware variant in December that turned victims into attackers by incentivizing them with a pyramid scheme-style discount . Send the infection to two of your friends , and you get your files back for free . Ransomware perhaps hitAttack.Ransomhealthcare the hardest in 2016 , with some reports claiming 88 percent of all ransomware affected hospitals . Whether large or small , no provider could hide from hackers looking to nab and encrypt patient data , disrupting care until the provider paid upAttack.Ransomor recovered files . The New Jersey Spine Center and Marin Healthcare District were attackedAttack.Ransomby Cryptowall , which encrypted electronic health records , backup files and the phone system . MedStar , which operates 10 hospitals in the D.C and Baltimore area , was forced to shut down its entire IT system and revert to paper records . And the list goes on and on with names like California ’ s Hollywood Presbyterian Medical Center , The University of Southern California ’ s Keck and Norris Hospital , Kansas Heart Hospital , Alvarado Medical Center , King ’ s Daughter ’ s Health , Chino Valley Medical Center and Desert Valley Hospital , and more . Criminals have obviously realized the awesome money-making potential of ransomware , and you should expect them to double-down in 2017 . That said , how can they make an already effective threat even more widespread ? Every year I try to predict changes and evolutions to the threat and security landscape . In this year ’ s predictions , I forecast that you ’ ll see the first ever , wide-spread ransomworm . This new variant will dramatically accelerate the spread of ransomware . Years ago , network worms like CodeRed , SQL Slammer , and more recently , Conficker were pretty common . As you probably know , a worm is a type of malware that automatically spreads itself over a network , using either legitimate network file sharing features , or network software vulnerabilities . In the past , the fastest spreading worms – like the examples mentioned above – exploitedVulnerability-related.DiscoverVulnerabilitynetwork software flaws to automatically propagate through networks ( whether the Internet or just your internal network ) . Although we haven ’ t seen many wildly successful network worms lately , they ’ re still a threat . All it takes is for one black hat to findVulnerability-related.DiscoverVulnerabilitya new zero-day networking software flaw and wide-spread ransomworm becomes a real possibility . In fact , attackers may not even need to know a new networking flaw to create a successful ransomware . By stealingAttack.Databreacha computer ’ s local credentials , attackers can use normal Windows networking , or tools like Powershell to spread through an internal Windows network without leveraging any vulnerability at all . Now , imagine ransomware attached to such a network worm . After infecting one victim , it could tirelessly copy itself to every computer it could reach on your local network . Whether or not you want to imagine such a scenario , criminals have already added network-scanning capabilities to some ransomware variants , and there ’ s a high likelihood they will more aggressively merge ransomware and worm capabilities next year . In 2017 , I suspect you ’ ll see a ransomworm that automatically spreads very quickly and successfully , at least on local networks , if not the Internet . Since falling victim to ransomware can be a costly and time-consuming affair , how can you prepare to combat these evolving threats ? Backup – Sure , I know most people just want to prevent ransomware , but you ’ ll never have 100 percent assurances of that in information security . Backing up your data is an important part of security for reasons far beyond just recovering from a ransomware attack . If you don ’ t already backup your important data , ransomware is the best reason yet to do so . Patch your software – There are many ways ransomware might get on your systems , including just users manually doing foolish things . However , in order to forcefully or automatically install malware on your system , attackers must exploit software flaws . That said , vendors have already fixedVulnerability-related.PatchVulnerabilitya huge percent of the vulnerabilities hackers use to spread malware . If you simply keep your patches up to dateVulnerability-related.PatchVulnerability, you won ’ t succumb to many of these forced or automated attacks , which could even help against ransomworms , assuming the network flaw they used was also patchedVulnerability-related.PatchVulnerability. Implement Killchain Defense – You won ’ t find one security technology that can protect you from 100 percent of ransomware by itself . However , there are many security controls that help protect you from various stages of a ransomware attack . For instance , Intrusion Prevention Systems ( IPS ) can prevent some of the exploits criminals use to spread ransomware . AntiVirus can catch some of the most common ransomware variants , and more modern advanced threat protection solutions can even identify and block new zero-day ransomware samples . However , none of these defenses are fool proof alone . The best way to protect your computer or organization is to combine all of them . Unified Threat Management ( UTM ) solutions often offer the easiest option for placing all these protections under one pane of glass
Buzz60 A view of the Kremlin in Moscow on Jan. 6 , 2017 . Russia 's alleged use of computer hacking to interfere with the U.S. presidential election fits a pattern of similar incidents across Europe for at least a decade . Cyberattacks in Ukraine , Bulgaria , Estonia , Germany , France and Austria that investigators attributed to suspected Russian hackers appeared aimed at influencing election results , sowing discord and undermining faith in public institutions that included government agencies , the media and elected officials . Those investigations bolster U.S. intelligence findings of Russian meddling to help elect Donald Trump , a conclusion the president-elect has disputed — although he conceded Friday after a private intelligence briefing that Russia was among the possible hacking culprits . “ They ’ ve been very good at using the West ’ s weaknesses against itself , the open Internet to hack , the free media to sow discord , and to cause people to question the underpinnings of the systems under which they live , ” said Hannah Thoburn , a research fellow at the Hudson Institute , a Washington think tank . U.S. National Intelligence Director James Clapper told a Senate committee Thursday that Russian intelligence hackers , masquerading as third parties , have conducted attacks abroad that targeted critical infrastructure networks . “ Russia also has used cyber tactics and techniques to seek to influence public opinion across Europe and Eurasia , ” Clapper said . A declassified intelligence report on the Russian hacking released Friday accused Russian President Vladimir Putin of ordering the effort to help elect Trump . It warned that Russia would use lessons learned from the effort to disrupt elections of U.S. allies . USA TODAY Intel chiefs : We 're certain that Russia tried to influence U.S. election In 2007 , Putin told the Munich Security Conference that the United States ’ effort to spread its form of democracy was an insidious threat to Russia and other nations and that his government would push back . Russian sabotage of Western computer systems started that same year . In 2007 , Estonia accused hackers using Russian IP addresses of a wide-scale denial of service attack that shut down the Internet in the former Soviet republic and one of NATO ’ s newest members . According to The Guardian newspaper , the attacks came in waves that coincided with riots on May 3 , 2007 , over the statue , whose removal drew objections from Russia and Russian-speaking Estonians , and on May 8 and 9 , when Russia celebrated its victory over Nazi Germany . They blamed the attacks on a pro-Russia group called CyberBerkut . Hudson analyst Thoburn , who was working as an election observer in Ukraine at the time , said the Ukrainians were able to get around it by deleting their entire system and restoring it from a backup that was not contaminated . Ukrainian officials have also accused Russia of being behind a power grid attack in December 2015 that cut power to 80,000 in western Ukraine . In overt actions against Ukraine , Russia seized the province of Crimea in 2014 and helped armed separatists launch a rebellion in eastern Ukraine . German intelligence in 2015 accused Russia of hackingAttack.Databreachat least 15 computers belonging to members of Germany ’ s lower house of parliament , the Bundestag , and stealing dataAttack.Databreach. Germany ’ s Federal Office for the Protection of the Constitution ( BfV ) said the attackAttack.Databreachwas conducted by a group called Sofacy , which “ is being steered by the Russian state . '' BfV chief Hans-Georg Maassen told Reuters in November that Moscow has tried to manipulate the media and public opinion through various means , including planting false stories . One in 2015 by Russian media was about a German-Russian girl kidnapped and raped by migrants in Berlin . German Chancellor Angela Merkel said she could not rule out Russian interference in Germany 's 2017 federal election through Internet attacks and disinformation campaigns . The country 's Central Election Commission had been hacked during a referendum and local elections in 2015 that was almost certainly linked to Russia and a group that had hacked NATO headquarters in Brussels in 2013 , then-President Rosen Plevneliev told the BBC in November . `` The same organization that has attackedAttack.Databreachthe ( German Parliament ) — stealingAttack.Databreachall the emails of German members of Parliament — the same institution that has attackedAttack.DatabreachNATO headquarters , and that is the same even that has tried to influence American elections lately and so in a very high probability you could point east from us ” ( to Moscow ) , Plevneliev said . A pro-Russian political novice was elected in November to replace Plevneliev . The Vienna-based Organization for Security and Cooperation in Europe , whose tasks include monitoring elections across Europe and the conflict in eastern Ukraine , was attacked in “ a major information security incident ” in November , spokeswoman Mersiha Causevic Podzic said . The incident “ compromised the confidentiality ” of the organization ’ s IT networks , Podzic said . The French daily Le Monde , which first reported the incident , cited a Western intelligence agency attributing the attack to the Russia-linked group APT28 , aka Fancy Bear , and Sofacy . Russia , a member of the OSCE , has objected to the group ’ s criticism of Russian-backed forces battling the Ukrainian government in eastern Ukraine . Russian hackers posing as the “ Cyber Caliphate ” were suspected of attacking France ’ s TV5Monde television channel in 2014 , causing extensive damage to the company ’ s computer systems , FireEye , a cyber security firm that examined the attack , told BuzzFeed . The attack involved posting of Islamic State propaganda , but appeared to use the same servers and have other similarities with Russian-linked APT28 , the group that is a suspect in attacks on the Democratic National Committee , the OSCE and several other European countries . “ APT28 focuses on collecting intelligence that would be most useful to a government , ” FireEye said . “ Specifically , since at least 2007 , APT28 has been targeting privileged information related to governments , militaries and security organizations that would likely benefit the Russian government ” . The security chief of France 's ruling Socialist Party recently warned that the country 's presidential election this spring is at risk of being hacked . Hackers in 2014 attackedAttack.Databreachthe Warsaw Stock Exchange and at least 36 other Polish sites , stealing dataAttack.Databreachand posting graphic images from the Holocaust . The group that claimed responsibility , CyberBerkut , is the same Russian-linked group that attacked Ukrainian sites . The group , posing as Islamic radicals , stoleAttack.Databreachdata and releasedAttack.Databreachdozens of client log-in data , causing mayhem for the exchange , according to Bloomberg News . Dan Wallach , a computer scientist at Rice University who testified about election computer security on Capitol Hill in September , said definitive proof of who conducted an attack would reveal methods and sources who would be lost or killed if exposed . “ You ’ re never going to have definitive attribution , ” Wallach said in an interview . “ The proof is some crazy top secret thing and not for public dissemination ” .
The NJCCIC assesses with high confidence that fileless and “ non-malware ” intrusion tactics pose high risk to organizations , both public and private , and will be increasingly employed by capable threat actors intent on stealingAttack.Databreachdata or establishing persistence on networks to support ongoing espionage objectives or to enable future acts of sabotage . Furthermore , we assess most organizations are not currently equipped to defend against these tactics . The NJCCIC recommends all organizations reevaluate the capabilities and efficacy of their current cybersecurity technologies and processes , as well as their staffs , to ensure they are effectively managing and reducing the risk of data breachesAttack.Databreachand disruptive or destructive attacks conducted using fileless methods . To address the risk posed by fileless and non-malware tactics , organizations must first adopt a comprehensive cyber risk management framework and implement robust cybersecurity best practices and defensive measures , including , but not limited to , the bulleted items below . Additionally , organizations will need to employ enhanced logging , monitoring , and analysis of all network , host , and user activity to identify fileless tactics . To do so , enterprises may need to procure third-party products and managed services that include capabilities such as full system endpoint protection with memory and registry monitoring , behavioral analytics , next-generation firewalls , and email content inspection
Research conducted by both cyber security firm shows that the attacks first appeared in July 2015 and since then , cybercriminals behind these attacks have targeted hundreds of organizations within the region . According to the research , hackers were using KasperAgent and Micropsia malware to target Windows operating system while SecureUpdate and Vamp malware were being used to target Android OS . The cybercriminals behind these attacks used two different techniques to achieve their goal . One technique involved using an URL shortener service Bit.ly to disguiseAttack.Phishingthe original malicious links . The motive behind these attacksAttack.Databreachwas to stealAttack.Databreachcredentials and spyAttack.Databreachon the victims . As per the research , hackers were targeting Educational institutes , Military organization and media companies from Palestine , Israel , Egypt , and the US . SecureUpdate , a malware disguised asAttack.Phishingan Android update was designed to download malicious payloads into the victim ’ s device while the Vamp was focused on stealingAttack.Databreachdata from victims ’ smartphones including call recordings , contact information , and stealingAttack.Databreachother important documents . The malware designed to target Windows operating systemsKasperAgent and Micropsia were capable of downloading other payloads , executing arbitrary commands , stealingAttack.Databreachfiles , capturingAttack.Databreacha screenshot , loggingAttack.Databreachkeystrokes and much more . Essentially the hackers were interested in stealingAttack.Databreachcredentials of the infected devices . At first , no connection was established between the attacks since all the malware were different from each other . On close inspection , however , the security firms found a link . The Same email address was used to register infectious domains which eventually revealed that the attacks were linked after all . Researchers revealed that more than 200 samples of the Windows malware and at least 17 samples of Android malware were discovered which means that potential victims of this malware could be numerous . The researchers at Palo Alto firm stated “ Through this campaign , there is little doubt that the attackers have been able to gainAttack.Databreacha great deal of information from their targets , ” The campaign also illustrates that for some targets old tricks remain sufficient to run a successful espionage campaign , including the use of URL shortening services , classic phishing techniques as well as using archive files to bypass some simple file checks . This is not the first time when a sophisticated malware attack was aimed at the Middle Eastern countries . Just last month StoneDrill malware was discovered targeting not only the Middle East but also Europe . Also , Shamoon malware from Iran is currently targeting Saudi Arabian cyber infrastructure
Research conducted by both cyber security firm shows that the attacks first appeared in July 2015 and since then , cybercriminals behind these attacks have targeted hundreds of organizations within the region . According to the research , hackers were using KasperAgent and Micropsia malware to target Windows operating system while SecureUpdate and Vamp malware were being used to target Android OS . The cybercriminals behind these attacks used two different techniques to achieve their goal . One technique involved using an URL shortener service Bit.ly to disguiseAttack.Phishingthe original malicious links . The motive behind these attacksAttack.Databreachwas to stealAttack.Databreachcredentials and spyAttack.Databreachon the victims . As per the research , hackers were targeting Educational institutes , Military organization and media companies from Palestine , Israel , Egypt , and the US . SecureUpdate , a malware disguised asAttack.Phishingan Android update was designed to download malicious payloads into the victim ’ s device while the Vamp was focused on stealingAttack.Databreachdata from victims ’ smartphones including call recordings , contact information , and stealingAttack.Databreachother important documents . The malware designed to target Windows operating systemsKasperAgent and Micropsia were capable of downloading other payloads , executing arbitrary commands , stealingAttack.Databreachfiles , capturingAttack.Databreacha screenshot , loggingAttack.Databreachkeystrokes and much more . Essentially the hackers were interested in stealingAttack.Databreachcredentials of the infected devices . At first , no connection was established between the attacks since all the malware were different from each other . On close inspection , however , the security firms found a link . The Same email address was used to register infectious domains which eventually revealed that the attacks were linked after all . Researchers revealed that more than 200 samples of the Windows malware and at least 17 samples of Android malware were discovered which means that potential victims of this malware could be numerous . The researchers at Palo Alto firm stated “ Through this campaign , there is little doubt that the attackers have been able to gainAttack.Databreacha great deal of information from their targets , ” The campaign also illustrates that for some targets old tricks remain sufficient to run a successful espionage campaign , including the use of URL shortening services , classic phishing techniques as well as using archive files to bypass some simple file checks . This is not the first time when a sophisticated malware attack was aimed at the Middle Eastern countries . Just last month StoneDrill malware was discovered targeting not only the Middle East but also Europe . Also , Shamoon malware from Iran is currently targeting Saudi Arabian cyber infrastructure
Research conducted by both cyber security firm shows that the attacks first appeared in July 2015 and since then , cybercriminals behind these attacks have targeted hundreds of organizations within the region . According to the research , hackers were using KasperAgent and Micropsia malware to target Windows operating system while SecureUpdate and Vamp malware were being used to target Android OS . The cybercriminals behind these attacks used two different techniques to achieve their goal . One technique involved using an URL shortener service Bit.ly to disguiseAttack.Phishingthe original malicious links . The motive behind these attacksAttack.Databreachwas to stealAttack.Databreachcredentials and spyAttack.Databreachon the victims . As per the research , hackers were targeting Educational institutes , Military organization and media companies from Palestine , Israel , Egypt , and the US . SecureUpdate , a malware disguised asAttack.Phishingan Android update was designed to download malicious payloads into the victim ’ s device while the Vamp was focused on stealingAttack.Databreachdata from victims ’ smartphones including call recordings , contact information , and stealingAttack.Databreachother important documents . The malware designed to target Windows operating systemsKasperAgent and Micropsia were capable of downloading other payloads , executing arbitrary commands , stealingAttack.Databreachfiles , capturingAttack.Databreacha screenshot , loggingAttack.Databreachkeystrokes and much more . Essentially the hackers were interested in stealingAttack.Databreachcredentials of the infected devices . At first , no connection was established between the attacks since all the malware were different from each other . On close inspection , however , the security firms found a link . The Same email address was used to register infectious domains which eventually revealed that the attacks were linked after all . Researchers revealed that more than 200 samples of the Windows malware and at least 17 samples of Android malware were discovered which means that potential victims of this malware could be numerous . The researchers at Palo Alto firm stated “ Through this campaign , there is little doubt that the attackers have been able to gainAttack.Databreacha great deal of information from their targets , ” The campaign also illustrates that for some targets old tricks remain sufficient to run a successful espionage campaign , including the use of URL shortening services , classic phishing techniques as well as using archive files to bypass some simple file checks . This is not the first time when a sophisticated malware attack was aimed at the Middle Eastern countries . Just last month StoneDrill malware was discovered targeting not only the Middle East but also Europe . Also , Shamoon malware from Iran is currently targeting Saudi Arabian cyber infrastructure
Research conducted by both cyber security firm shows that the attacks first appeared in July 2015 and since then , cybercriminals behind these attacks have targeted hundreds of organizations within the region . According to the research , hackers were using KasperAgent and Micropsia malware to target Windows operating system while SecureUpdate and Vamp malware were being used to target Android OS . The cybercriminals behind these attacks used two different techniques to achieve their goal . One technique involved using an URL shortener service Bit.ly to disguiseAttack.Phishingthe original malicious links . The motive behind these attacksAttack.Databreachwas to stealAttack.Databreachcredentials and spyAttack.Databreachon the victims . As per the research , hackers were targeting Educational institutes , Military organization and media companies from Palestine , Israel , Egypt , and the US . SecureUpdate , a malware disguised asAttack.Phishingan Android update was designed to download malicious payloads into the victim ’ s device while the Vamp was focused on stealingAttack.Databreachdata from victims ’ smartphones including call recordings , contact information , and stealingAttack.Databreachother important documents . The malware designed to target Windows operating systemsKasperAgent and Micropsia were capable of downloading other payloads , executing arbitrary commands , stealingAttack.Databreachfiles , capturingAttack.Databreacha screenshot , loggingAttack.Databreachkeystrokes and much more . Essentially the hackers were interested in stealingAttack.Databreachcredentials of the infected devices . At first , no connection was established between the attacks since all the malware were different from each other . On close inspection , however , the security firms found a link . The Same email address was used to register infectious domains which eventually revealed that the attacks were linked after all . Researchers revealed that more than 200 samples of the Windows malware and at least 17 samples of Android malware were discovered which means that potential victims of this malware could be numerous . The researchers at Palo Alto firm stated “ Through this campaign , there is little doubt that the attackers have been able to gainAttack.Databreacha great deal of information from their targets , ” The campaign also illustrates that for some targets old tricks remain sufficient to run a successful espionage campaign , including the use of URL shortening services , classic phishing techniques as well as using archive files to bypass some simple file checks . This is not the first time when a sophisticated malware attack was aimed at the Middle Eastern countries . Just last month StoneDrill malware was discovered targeting not only the Middle East but also Europe . Also , Shamoon malware from Iran is currently targeting Saudi Arabian cyber infrastructure
The Russian hacking group blamed for targeting U.S. and European elections has been breaking intoAttack.Databreachemail accounts , not only by trickingAttack.Phishingvictims into giving up passwords , but by stealingAttack.Databreachaccess tokens too . It 's sneaky hack that 's particularly worrisome , because it can circumvent Google 's 2-step verification , according to security firm Trend Micro . The group , known as Fancy Bear or Pawn Storm , has been carrying out the attackAttack.Phishingwith its favored tactic of sending outAttack.Phishingphishing emails , Trend Micro said in a report Tuesday . The attackAttack.Phishingworks by sending outAttack.Phishinga fake email , pretending to beAttack.Phishingfrom Google , with the title “ Your account is in danger. ” An example of a phishing email that Fancy Bear has usedAttack.Phishing. The email claims that Google detected several unexpected sign-in attempts into their account . It then suggests users install a security application called “ Google Defender. ” However , the application is actually a ruse . In reality , the hacking group is trying to dupeAttack.Phishingusers into giving up a special access token for their Google account , Trend Micro said . Victims that fall for the scheme will be redirected to an actual Google page , which can authorize the hacking group 's app to view and manage their email . Users that click “ allow ” will be handing over what ’ s known as an OAuth token . Although the OAuth protocol does n't transfer over any password information , it 's designed to grant third-party applications access to internet accounts through the use of special tokens . In the case of Fancy Bear , the hacking group has leveraged the protocol to buildAttack.Phishingfake applications that can foolAttack.Phishingvictims into handing over account access , Trend Micro said . “ After abusing the screening process for OAuth approvals , ( the group ’ s ) rogue application operatesAttack.Phishinglike every other app accepted by the service provider , ” the security firm said . Even Google 's 2-step verification , which is designed to prevent unwarranted account access , ca n't stop the hack , according to Trend Micro . Google 's 2-step verification works by requiring not only a password , but also a special code sent to a user 's smartphone when logging in . Security experts say it 's an effective way to protect your account . However , the phishing schemeAttack.Phishingfrom Fancy Bear manages to sidestep this security measure , by trickingAttack.Phishingusers into granting access through the fake Google security app . Google , however , said it takes many steps to protect users from such phishing attacksAttack.Phishing. `` In addition , Google detects and reviews potential OAuth abuse and takes down thousands of apps for violating our User Data Policy , such as impersonatingAttack.Phishinga Google app , '' the company said in a statement . `` Note that a real Google app should be directly accessed from a Google site or installed from the Google Play or Apple App stores , '' it added . According to Trend Micro , victims were targeted with this phishing attackAttack.Phishingin 2015 , and 2016 . In addition to Google Defender , Fancy Bear has used other apps under names such as Google Email Protection and Google Scanner . They ’ ve also gone after Yahoo users with apps called Delivery Service and McAfee Email protection . The attackAttack.Phishingattempts to trickAttack.Phishingusers into handing over access to their email through fake Google third-party applications . “ Internet users are urged to never accept OAuth token requests from an unknown party or a service they did not ask for , ” Trend Micro said . Although a password reset can sometimes revoke an OAuth token , it 's best to check what third-party applications are connected to your email account . This can be done by looking at an email account 's security settings , and revoking access where necessary . Fancy Bear is most notorious for its suspected role in hacking the Democratic National Committee last year . However , the group has also been found targeting everything from government ministries , media organizations , along with universities and think tanks , according to Trend Micro .
This is part of an ongoing Motherboard series on the proliferation of phone cracking technology , the people behind it , and who is buying it . Motherboard has obtained 900 GB of data related to Cellebrite , one of the most popular companies in the mobile phone hacking industry . The cache includes customer information , databases , and a vast amount of technical data regarding Cellebrite 's products . The breachAttack.Databreachis the latest chapter in a growing trend of hackers taking matters into their own hands , and stealingAttack.Databreachinformation from companies that specialize in surveillance or hacking technologies . Cellebrite is an Israeli company whose main product , a typically laptop-sized device called the Universal Forensic Extraction Device ( UFED ) , can rip dataAttack.Databreachfrom thousands of different models of mobile phones . That data can include SMS messages , emails , call logs , and much more , as long as the UFED user is in physical possession of the phone . Cellebrite is popular with US federal and state law enforcement , and , according to the hacked data , possibly also with authoritarian regimes such as Russia , the United Arab Emirates , and Turkey . The cache includes alleged usernames and passwords for logging into Cellebrite databases connected to the company 's my.cellebrite domain . This section of the site is used by customers to , among other things , access new software versions . In the majority of cases , this was not possible because the email address was already in use . A customer included in the data confirmed some of their details . The dump also contains what appears to be evidence files from seized mobile phones , and logs from Cellebrite devices . According to the hacker , and judging by timestamps on some of the files , some of the data may have been pulledAttack.Databreachfrom Cellebrite servers last year . `` Cellebrite recently experienced unauthorized access to an external web server , '' the company said in a statement on Thursday after Motherboard informed it of the breach . `` The company is conducting an investigation to determine the extent of the breach . The impacted server included a legacy database backup of my.Cellebrite , the company 's end user license management system . The company had previously migrated to a new user accounts system . Presently , it is known that the information accessed includes basic contact information of users registered for alerts or notifications on Cellebrite products and hashed passwords for users who have not yet migrated to the new system , '' the statement continues . Cellebrite advised customers to change their passwords as a precaution , and added that it is working with relevant authorities to assist in their investigation . Access to Cellebrite 's systems has been traded among a select few in IRC chat rooms , according to the hacker . `` To be honest , had it not been for the recent stance taken by Western governments no one would have known but us , '' the hacker told Motherboard . The hacker expressed disdain for recent changes in surveillance legislation . In 2014 a hacker calling themselves `` PhineasFisher '' publicly released 40GB of data from surveillance company Gamma International . Gamma makes intrusion software that can remotely switch on a target 's webcam , siphon offAttack.Databreachtheir emails , and much more . The following year , PhineasFisher targeted Italian company Hacking Team , and publishedAttack.Databreacha trove of emails and other internal documents from the company . Although the terms of this Cellebrite breachAttack.Databreachare somewhat different—the hacker has not dumpedAttack.Databreachthe files online for anyone to download—similarities seem to remain , especially in the hacker 's vigilante motivation .
A hacker ( or hacker group ) known as The Dark Overlord ( TDO ) has leakedAttack.Databreachthe first ten episodes of season 5 of the `` Orange Is The New Black '' show after two failed blackmailAttack.Ransomattempts , against Larson Studios and Netflix . TDO is one of the most well-known figures in today 's dwindling hacker landscape . He first appeared on the scene in late 2015 and made a name for himself by hackingAttack.Databreachhealthcare organizations , stealingAttack.Databreachtheir data , and trying to extract ransomsAttack.Ransomfrom victims by threatening to release sensitive data to the public . The hacker 's online presence shrunk in the past few months , as many hoped he called it quits and moved on to other activities . Last night , at around 22:00 UTC ( 17:00 ET ) , your reporter noticed the hacker posting links on his Twitter profile that linked to a Pastebin page , GitHub profile , and a Pirate Bay torrent sharing episode 1 of season 5 of Netflix 's `` Orange Is The New Black '' show . We did n't manage to get ahold of the Pastebin and GitHub links because they went down 20 minutes after they were posted , but we presume the links contained ransom demandsAttack.Ransom. On the other hand , the Pirate Bay torrent file remained online , and users have downloaded and shared its content . Twelve hours later , TDO posted a new set of links on Twitter . These included a statement posted on Pastebin and a second torrent file , also hosted on The Pirate Bay , containing episodes 2 through 10 of the same season 5 of `` Orange Is The New Black . '' In the Pastebin statement , TDO says he released the ten `` Orange Is The New Black '' episodes because Netflix did n't want to pay a ransom demandAttack.Ransom. While we were n't able to get in touch with TDO after numerous attempts , the hacker spoke with the administrator of DataBreaches.net , a reporter named Dissent . In their interview , TDO revealed he discovered `` hundreds of GBs of unreleased and non-public media , '' on the servers of a Hollywood studio . The hacker did n't clarify if the server was exposed accidentally , or if he hacked it . DataBreaches.net identified the studio as Larson Studios , Inc. , an audio post-production company , who later confirmed TDO's extortionAttack.Ransomattempt via email . TDO claims the studio initially agreed to pay a ransomAttack.Ransomof 50 Bitcoin ( $ 67,000 ) by January 31 , and the two parties even signed a contract , albeit TDO signed it using the name `` Adolf Hitler . '' Something happened during the month of January , and the studio did not honor its word . At this point , the hacker turned from the studio to Netflix . According to TDO 's statement , Netflix did n't want to pay his ransom demandAttack.Ransomeither , and after two months he was forced to release the first ten episodes of season 5 of `` Orange Is The New Black . '' According to Netflix 's website , season 5 is supposed to have 13 episodes and is scheduled for release in June , this year . The release of these episodes is TDO 's shot across the bow . The hacker claims to hold other unreleased shows and movies from several other studios .
FireEye has identified a set of financially motivated intrusion operations being carried out by a threat actor we have dubbed FIN10 . FIN10 is known for compromisingAttack.Databreachnetworks , stealingAttack.Databreachsensitive data , and directly engaging victim executives and board members in an attempt to extortAttack.Ransomthem into payingAttack.Ransombetween 100 and 500 bitcoins ( valued at between $ 125,000 and $ 620,000 as of mid April 2017 ) . For some victims that did not give into the demandAttack.Ransom, FIN10 escalated their operation and destroyed critical production systems and leakedAttack.Databreachstolen data to journalists in an attempt to increase visibility of the compromise and coerce victims into paying upAttack.Ransom. The first known FIN10 operation was in 2013 and their operations have continued until at least 2016 . To date , we are primarily aware of Canadian victims – specifically casinos and mining organizations . Given the release of sensitive victim data , extortionAttack.Ransom, and destruction of systems , FireEye considers FIN10 to be one of the most disruptive threat actors observed in the region so far .
In this day and age of online attacks , it becomes all the more important to protect one ’ s computer and other devices against the various threats . Criminals often try to bypass existing security solutions on the device in question , but they also distributeAttack.Phishingfake tools that allegedly prevent these attacks from happening . This trend is called “ rogue security softwareAttack.Phishing, ” and has been proven to be quite successful over the past few years . This rogueAttack.Phishinganti-spyware program is a cloneAttack.Phishingof the Total Virus Protection malware whose origin points to the Russian Federation . The software offers you an option to purchase a license in order to remove those programs when in fact the “ infections ” are critical system files . Many more clones of this software exist , and 2017 variants have been spotted in the wild already . ANG Antivirus only targets Microsoft Windows users , the good news is that it is not too harmful because it ’ s main goal is to scare you into buying a software license . However , some variants have proven to be more harmful and may even stealAttack.Databreachsensitive user information . Do not confuse this “ tool ” with the official Microsoft Security Essentials software , as they are nothing alike . Security Essentials 2010 is a malware strain first discovered in February of 2010 . Its most powerful threat is how the malware prevents users from launching over 150 different programs , including most browsers and the Windows Command Prompt . Unlike ANG Antivirus , Security Essentials uses 3rd party trojans that disguiseAttack.Phishingthemselves as flash updates that are required to view online videos . Once baitedAttack.Phishing, the trojan will install a number of malware including Security Essentials 2010 . Similar to the previous scareware , this one will also prompt you to purchase a license to supposedly remove quite a few threats , all of which are obviously fake . Thankfully , this malware has not been reported of stealingAttack.Databreachpersonal information or any more sensitive info and is no longer an active threat . The funny part about this program is that it started asAttack.Phishinga legitimate anti-spam system that tried to automate the complaint process for email spam . The program would allow for a user to send a complaint about a spam email to the software . However , some say that the program collectedAttack.Databreachthe list of emails in order to sell it to other spammers as a fresh list of targets . It did not take long for this security tool to get shut down completely , which occurred in May of 2006 . The company bailed after a thread popped up on a security forum accusing Blue Security of initiating a massive spam attackAttack.Phishingon it ’ s users , Blue Frog was gone one week later . Macintosh users are also in need of proper security tools to keep their computer safe from harm . Mac Defender tried to fill this need , even though its developers had less honorable intentions . It was the first major malware threat to MacOS , its object was to trickAttack.Phishingusers into paying the license fee , ranging between US $ 59 and US $ 79 . Moreover , the malware collectedAttack.Databreachpayment card information used for the license and would use that for further fraudulent purposes . Do not be fooled into thinking this is a software tool that will keep a computer safe from spyware . Instead , the Zinaps software wants to performAttack.Phishingfake computer scans and trickAttack.Phishingusers into buying a license . This is a very common theme among rogueAttack.Phishingsecurity software , as most developers hope to make a lot of money by tempting users into paying for their useless creations . What makes this malware so dangerous is that Zinaps would edit the Windows Registry , ensuring the software runs as soon as the computer boots up . It also makes removing the software much harder and almost almost always leaves traces after its gone . This scareware rogueAttack.Phishingsecurity program will not fixVulnerability-related.PatchVulnerabilityany issues related to Windows or otherwise . Once again , this malware wants to force users to buy a license , while not offering any help with real security issues whatsoever .
Hummingbad has been replaced as the top mobile malware threat . It has been usurped by Triada , a modular backdoor for Android . According to Check Point Security , Triada grants super-user privileges to downloaded malware , helping it to be embedded into system processes . It has also been seen spoofing URLs loaded in the browser . And in January , based on data from the World Cyber Threat Map , Triada edged past Hummingbad , ending that baddie ’ s year-long reign . Hummingbad is an Android malware that establishes a persistent rootkit on the device , installs fraudulent applications , and with slight modifications , could enable additional malicious activity such as installing a key-logger , stealingAttack.Databreachcredentials and bypassing encrypted email containers used by enterprises . It ’ s still in second place in terms of prevalence . Over the summer , Check Point said that it was found to control 85 million devices globally , generating an estimated $ 300,000 per month in fraudulent ad revenue for the criminals behind it , i.e. , Yingmob , a group of Chinese cyber-criminals . Yingmob also happens to operate a legitimate ad network . The No 3 mobile malware threat is Hiddad—an Android malware which repackages legitimate apps and then releases them to a third-party store . Its main function is displaying ads ; however , it is also able to gain accessAttack.Databreachto key security details built into the OS , allowing an attacker to obtainAttack.Databreachsensitive user data . In total , mobile malware accounted for 9 % of all recognized malware attacks by Check Point . On the non-mobile front , the Index ranked Kelihos , a botnet used in bitcoin theft and spamming , as the most prevalent malware family overall , with 5 % of organizations globally is impacted by it . It utilizes peer-to-peer communications , enabling each individual node to act as a Command & Control server . It ’ s followed by HackerDefender and Cryptowall in second and third place respectively , with both impacting 4.5 % of companies . Overall , the top 3 malware families revealed that hackers were using a wide range of attack vectors and tactics to target businesses . These threats impact all steps of the infection chain , including spam emails which are spread by botnets , and contain downloaders that place ransomware or a Trojan on the victim ’ s machine .
Malicious Microsoft Word documents that abuse macros have long been the bane of Windows users . Now , security researchers have found what may be the first such real-world attack to infect Macs . Allies and Rivals Digest Trump 's Victory - Carnegie Endowment for International Peace . '' It was taken almost verbatim from EmPyre , an open-source exploit framework for Macs . By the time the researchers found the booby-trapped document , the securitychecking.org was no longer serving the payload , so it was n't possible to know precisely what it did . But the Empyre component the macro borrowed allowed for persistent infections that contained a wide range of capabilities , including monitoring webcams , stealingAttack.Databreachpasswords and encryption keys stored in the keychain , and accessing browsing histories . The overall quality of the malware was n't particularly advanced . As unsophisticated as they seem , malicious macros remain vexingly effective at infecting large numbers of people who should know better . Word macros , for instance , were the initial infection point to the first known hacker-caused power outage , which left 225,000 Ukrainians without electricity in December 2015 . Malicious macros also power some of the most aggressive strains of ransomware , including one known as Locky . Macros seemed to make a comeback in late 2014 with the rise of the Dridex malware , presumably as improved security in Java , Adobe Flash , and Internet Explorer made it harder to exploit those applications . `` By using macros in Word documents , they are exploiting the weakest link ; humans ! '' Patrick Wardle , who is director of research at security firm Synack , wrote in an analysis of the malicious document . `` And moreover since macros are 'legitimate ' functionality ( vs. say a memory corruption vulnerability ) the malware 's infection vector does n't have to worry about crashing the system nor being 'patched ' out . '' Wardle 's analysis on Monday came the same day that two unrelated researchers reported finding a separate piece of Mac malware in the wild that was designed to stealAttack.Databreachcredentials from the keychain . Like the malicious Word document , the malware was poorly written and lifted other developers ' code . Taken together , however , the discoveries suggest that mainstream MacOS malware has yet to catch up to its Windows counterparts , but that the gap is steadily closing
It 's been quiet since 2015 , but TorrentLocker has suddenly returned . And this time it wants to stealAttack.Databreachyour passwords too . Cybercriminals are always adding new malicious tricks to ransomware . A ransomware variant which has been relatively inactive for almost two years is back , and this time it 's stealingAttack.Databreachuser credentials from victims in addition to demanding a ransomAttack.Ransomto unencrypt locked files . TorrentLocker -- also known as Cryptolocker -- started targeting Windows users in 2014 before dropping off by the summer of 2015 . Like the majority of ransomware schemes , TorrentLocker spreads via spam email messages containing malicious attachments . Rising Bitcoin prices force Cryptolocker ransomware scammers to drop asking priceAttack.RansomBitcoin 's wild fluctuations have forced a price update to the Cryptolocker ransomware . If the victim enables the macros by choosing to 'Enable Editing ' , a PowerShell code is executed and the ransomware is downloaded , encrypting the victims ' files until they pay a ransomAttack.Ransom. But that is n't where the malicious activity ends , because as noted by cybersecurity researchers at Heimdal Security , this incarnation of TorrentLocker has new features , including the ability to spread itself to other computers via shared files ; something which could see the ransomware taking over a whole network in a very short space of time . In addition to holding networks to ransomAttack.Ransom, the new version of TorrentLocker also harvestsAttack.Databreachusernames and passwords from infected computers , putting businesses at risk of cyberespionage and data breachesAttack.Databreach, while users could see their personal or financial information leakedAttack.Databreachand sold to cybercriminals on the dark web . The researchers warn that the revived TorrentLocker campaign is `` very aggressive '' and that many well known antivirus software products have n't been updated to protect against it , even days after the campaign began . Heimdal Security warns users in its native Denmark that they 're being highly targeted by TorrentLocker . Indeed , it appears that European internet users are the main target for those behind the campaign , as Microsoft told BleepingComputer that Italy is by far the most targeted by the perpetrators .