Tag Archive for: dark

Keeper Security rolls out dark mode experience for Android users, ETCIO SEA


Keeper Security, the leading provider of zero-trust and zero-knowledge cybersecurity software protecting passwords, passkeys, privileged access, secrets and remote connections, today unveils the dark mode experience on the Keeper platform for Android devices. With this update, Keeper continues to deliver innovative interface design for maximum user comfort and customisation without sacrificing functionality or security.

The dark mode feature allows for an enhanced user experience in which the user can choose the display theme that fits their personal preferences. It provides an alternative to make content more legible and less strenuous to view, particularly valuable in minimising eye strain in low light environments. In the case of mobile apps and websites, dark mode can be more energy-efficient, contributing to longer battery life, reduced power consumption and a more environmentally-friendly user experience.

“Dark mode has been increasing in popularity across most major operating systems, including Android, driven by both the aesthetic appeal and growing recognition of its practical benefits,” said Craig Lurey, CTO and Co-founder of Keeper Security. “Keeper users love having the capability to customise the platform to their own preference on their devices. Our team is constantly working to find and implement the features and tools that will continue to elevate our users’ experiences.”

This is the latest in a series of exciting updates to the user interface across Keeper’s personal, family and enterprise solutions. Keeper has taken an incremental approach to improving the user experience, continuously enhancing the look, feel and usability of its applications, while staying true to the world-class functionality and security that Keeper users are accustomed to. Android users can also look forward to passkey management coming to the Keeper platform soon.


Source…

Ransomware Mastermind Uncovered After Oversharing on Dark Web


When researchers responded to an ad to join up with a ransomware-as-a-service (RaaS) operation, they wound up in a cybercriminal job interview with one of the most active threat actors in the affiliate business, who turns out to be behind at least five different strains of ransomware.

Meet “farnetwork,” who was unmasked after giving over too many specifics to a Group-IB threat researcher pretending to be a potential affiliate for the Nokoyawa ransomware group. The cybercriminal is also known by aliases including jingo, jsworm, razvrat, piparuka, and farnetworkit, the team learned.

After the undercover researcher was able to demonstrate they could execute privilege escalation, use ransomware to encrypt files, and ultimately demand cash for an encryption key, farnetwork was ready to talk details.

During the course of their correspondence, the Group-IB researcher learned farnetwork already had a foothold into various enterprise networks, and just needed someone to take the next step — i.e., to deploy the ransomware, and collect money. The deal would work like this, Group IB’s team learned: the Nokoyawa affiliate would get 65% of the extortion money, the botnet owner gets 20%, and the ransomware owner gets 15%.

But Nokayawa was just the latest ransomware operation farnetwork was running, Group-IB explained in its latest report. The threat actor ultimately gave over enough details for the team to trace farnetwork’s ransomware activities as far back as 2019.

Farnetwork bragged to the researchers about past operations with Nefilim and Karma ransomware, as well as being on the receiving end of ransomware payments as high as $1 million. The crook also mentioned past work with Hive and Nemty.

A ransom note
Source: Group-IB

That was enough information for the Group-IB team to piece together a prolific ransomware resume in farnetwork’s past.

From 2019 to 2021, Group-IB said farnetwork was behind ransomware strains JSWORM, Karma, Nemty, and Nefilim. Nefilim’s RaaS program alone accounted for more than 40 victims, the report added.

By 2022, farnetwork found a home with the Nokoyawa operation, and by last February, was actively recruiting affiliates to the program.

“Based on the timeline of their operations,…

Source…

Rocket Alert Apps Warn Israelis of Incoming Attacks While Gaza Is Left in the Dark


The app and sirens are a backstop to Israel’s extensive military defenses. The Iron Dome missile defense system effectively intercepts or destroys most airborne weapons headed to Israel. But some rockets have slipped through, causing injuries in recent days, and the government has encouraged people in Israel to download its app.

Across the border, Israel’s military has sometimes called people in Gaza to warn of its own attacks. But power and communications networks there have been unreliable since Israel’s recent assault began, and on Friday internet access appeared to be cut off entirely. The Home Front Command app doesn’t provide alerts for the disputed Hamas-controlled territory, as it is out of Israel’s jurisdiction, Zamir says.

Palestinian activists and tech entrepreneurs say no one appears to be trying to provide civilians of Gaza with an equivalent early warning system. Hamas did not respond to requests for comment.

If power and communications were intact, a warning app could technically operate in Gaza, perhaps in a similar way to a system that Western governments fund in Syria. Vetted users and social media scanning tools feed the app with observations about drones, missiles, and other military movement. Machine learning and other data analysis techniques determine which areas of Syria need warning. Alerts then ring through public sirens and messaging apps.

But it’s unclear who would be willing to stand up a system like that in Gaza, or how it could keep functioning as Israel’s assault continues. Communications networks have faltered over the past three weeks of Israeli air strikes, which have damaged key infrastructure. On Friday the last internet provider whose service was operating in Gaza, Paltel, and UK internet monitoring company NetBlocks reported that Gaza was wholly offline. Power generators are reaching their limits, according to the UN agency advocating for Palestinians, after Israel cut off electricity and fresh fuel.

“Tech solutions are invalid,” says Mohammad Alnobani, a Palestinian who is CEO of Arab-focused stock photography service Middle Frame, speaking ahead of Friday’s communications collapse in Gaza. He says trying to maintain contact…

Source…

Kaspersky Reveals Alarming IoT Threats and Dark Web DDoS Boom


The cybersecurity researchers at Kaspersky have unveiled alarming statistics about the expanding cybercrime economy on the dark web.

Key Findings:

  1. DDoS Demand Soars: Kaspersky’s analysts discovered over 700 dark web ads for DDoS attack services in H1 2023, highlighting the escalating demand among hackers.
  2. Cost of DDoS Services: Rates for DDoS attack services on the dark web ranged from $20 per day to $10,000 per month, with an average cost of $63.50 per day or $1,350 per month.
  3. IoT Malware Evolution: Fierce competition among cybercriminals has driven the development of IoT malware, with features designed to thwart rival malware, including firewall rules and process terminations.
  4. Brute-Force Attacks Prevalent: Brute-forcing weak passwords remains the primary method for compromising IoT devices, with 97.91% of attacks focusing on Telnet, compared to 2.09% on SSH.
  5. Global Attack Landscape: While China, India, and the United States were the primary targets of IoT attacks, China, Pakistan, and Russia emerged as the most active attackers, highlighting the global reach of cyber threats.

The Internet of Things (IoT) landscape is under siege, with a growing underground economy centered around IoT-related services, particularly for Distributed Denial of Service (DDoS) attacks, according to a recent report by cybersecurity firm Kaspersky.

The study delves into the evolving threats targeting the IoT sector, shedding light on the modus operandi of cybercriminals and the alarming prevalence of malware types.

IoT devices are poised to surpass a staggering 29 billion by 2030, making them an attractive target for cybercriminals. Kaspersky’s research presents crucial insights into dark web activities, prevalent malware strains, and the tactics employed by hackers.

While DDoS protection and mitigation services are utilizing all available resources to secure their clients’ infrastructure; DDoS attacks orchestrated through IoT botnets are experiencing a surge in demand within the cybercriminal community. Kaspersky’s Digital Footprint Intelligence service analysts unearthed over 700 ads for DDoS attack services on various dark web forums in the first half of…

Source…