Tag Archive for: ads

Cyber Security Today – Trickbot malware may be back, who stole this database, USCelluar hacked and beware of ads on search engines


Trickbot malware might be back, who stole this database, USCelluar hacked and beware of ads on search engines

Welcome to Cyber Security Today. It’s Monday, February 1. I’m Howard Solomon, contributing reporter on cybersecurity for ITWorldCanada.com.

You’ll recall that last week law enforcement authorities took down the servers distributing the Emotet malware. The question is, how fast will the crooks behind Emotet bounce back? One answer is to look at a similar malware distribution operation called Trickbot. Last October the Trickbot computer infrastructure was also taken over. Well, a few days ago a cybersecurity firm called Menlo Security said the distribution of Trickbot appears to be back. Researchers discovered email targeted at people who work at law firms and insurance companies in North America with a suspicious message. It says, ‘You’ve been detected with a traffic infringement. Reason: Negligent driving.’ There’s a button to click on that’s supposed to show a photo with proof the reader has broken a traffic law. This is obviously a fake intended to scare the reader. Because if they click on the button, instead of a photo their computer is infected with malware looks similar to the stuff the developers behind Trickbot used for years. Are the people behind Trickbot back? It’s not clear yet. But remember, the developers behind Trickbot — and Emotet — are still out there.

Here’s another mystery: Who copied a database of eight years of court records with personal information from Cook County, Illinois and left it sitting unprotected on the internet? The database was discovered last September by a news site called Website Planet. It appeared to be a copy of data held in the court records management system for the county, which includes Chicago. Nearly every record had personal information such as names, home addresses, email addresses, case numbers and information about criminal, family and immigration cases going back to 2012. Anyone who tripped over the database on the internet could have read it because it wasn’t password protected. And they could have used the information for criminal purposes. News of this is only coming out now because it took…

Source…

A Ransomware Gang Bought Facebook Ads to Troll Its Victim


This week, president Donald Trump continued to contest the results of the United States presidential election, which he lost handily to Joe Biden. But along the way, the Trump campaign’s lawsuits and other offensives have inadvertently demonstrated just how free of fraud the election was.

We also took a deep dive into the world of Covid-19 apps, which represent a privacy minefield, especially when developers don’t use Apple and Google’s Bluetooth-based protocol. And a former Microsoft engineer was sentenced to nine years in prison for stealing $10 million in store credit from the company.

Elsewhere, we showed you how to stop WhatsApp from hogging so much of your phone’s storage, and how to set up parental controls on all of your accounts. And lastly, if you have some time to set aside this weekend, check out this feature from our December/January issue about the lengths that hackers went to to expose rampant corruption in Brazil.

And there’s more! Every Saturday we round up the security and privacy stories that we didn’t break or report on in depth but think you should know about. Click on the headlines to read them, and stay safe out there.

Ransomware continues to evolve in all sorts of unpleasant and unexpected ways. The latest spin: The notorious Ragnar Locker gang apparently hacked into a deejay’s Facebook page and took out ads through his account to pressure the Campari Group, a recent victim, to pay up. (Yes, that sentence was a journey!) The ad campaign hit nearly 8,000 Facebook users before it got shut down. The ad itself warned that the hackers would release Campari’s data online if they failed to capitulate. As ransomware groups become increasingly emboldened, expect them to continue showing up in unexpected places—and causing unfathomable damage.

Authorities have warned for months that public health organizations and vaccine developers would be high-value targets for state-sponsored hacking groups. And lo! Microsoft this week revealed that Russia and North Korea have both gone on the offensive, targeting seven researchers and pharmaceutical companies at work on a Covid-19 vaccine. In some cases, they’ve had success, though it’s unclear who the affected companies are to…

Source…