Sunday, December 23, 2018

Cryptojacking Overtakes Ransomware as Top Malware in Some Countries

Cryptojacking, the unauthorized use of another’s hardware to mine cryptocurrency, has become the biggest cyber threat in many parts of the world, Bloomberg reported Dec. 14.

According to research from cyber security research firm Kaspersky Lab, cryptojacking overtook ransomware as the biggest cybersecurity threat particularly in the Middle East, Turkey, and Africa. In Afghanistan and Ethiopia over one out of four detected malware are cryptocurrency miners, according to Kaspersky’s data.

As cited by the Bloomberg, Kaspersky’s research “shows crypto mining attacks have risen almost fourfold in the region, from 3.5 million in 2017 to 13 million this year.” The cybersecurity firm reportedly also claimed that cryptojacking incidents are “likely to continue given the increased use of digital currencies.”

Cryptojacking Overtakes Ransomware as Top Malware in Some Countries

Sunday, December 2, 2018

Where you're most likely to get cyber-scammed in the UK, revealed

Cyber criminals are targeting people who live in major cities, with London and Birmingham residents most at risk, says a new report. 

According to Barclays’ Digital Safety Index survey, 23 per cent of people living in the capital and 23 per cent of people living in Birmingham have been affected by at least one scam.

The report adds that 28 per cent of London residents and the same proportion of people who live in Bristol have experienced at least one type of online fraud, where the target’s details have been compromised and the perpetrator has completed the transaction.

https://www.independent.co.uk/life-style/gadgets-and-tech/news/scam-hotspots-uk-where-people-get-cyber-scammed-online-most-a7720691.html

Sunday, November 18, 2018

Majority of Cybercrime Damage is Caused by a Few, Powerful, Covert Criminal Threat Groups

A small subset of professional criminal actors is responsible for the bulk of cybercrime-related damage, employing tools and techniques as sophisticated, targeted and insidious as most nation-state actors, says the State of Cybercrime Report 2018.

These sophisticated and capable criminal gangs operate largely outside of the dark web, although they may leverage low-level criminal tools occasionally when it serves their purposes.

At the same time, there has been no lull in the overall volume of threats, and low-level cybercriminal activity remains a robust market economy, often taking place in view of security researchers and law enforcement on the dark web, the report notes. While relatively simple in their approach, these activities can still deal widespread damage.

cyber 3 responsive default

Saturday, November 3, 2018

Where you're most likely to get cyber-scammed in the UK, revealed

Cyber criminals are targeting people who live in major cities, with London and Birmingham residents most at risk, says a new report.

According to Barclays’ Digital Safety Index survey, 23 per cent of people living in the capital and 23 per cent of people living in Birmingham have been affected by at least one scam (table below).

The report adds that 28 per cent of London residents and the same proportion of people who live in Bristol have experienced at least one type of online fraud, where the target’s details have been compromised and the perpetrator has completed the transaction (table below).

Liverpool shares top place with these cities for impersonation scams.

The report found that 'highly educated' Londoners are the UK’s most vulnerable group

Sunday, October 28, 2018

New Report Shows Indian Kids are the Most Cyberbullied in The World

The Internet has brought with it a plethora of problems that were previously unheard of when things like computer and social media did not exist. One such problem is 'cyberbullying', the act of bullying individuals online. It is essentially the same as bullying outside of social media, except perhaps the threat to physical safety. But unlike the classical schoolyard bully, a cyber bully has an added advantage - anonymity.

According to data compiled by Ipsos International, who surveyed adults in 28 countries under a survey called the 'Global Advisor Study' in June this year to find out about the incidence of cyberbullying, a majority of parents reported that their children were victims of online bullying at some point in their lives or the other. And topping the list of countries with the most number of reported cases of cyber-bullying is none other than India.

An analysis of the data showed that in that in the last two years, more and more children and teenagers were bullied online. While 32 percent of parents had reported that their children had faced cyber-bullying in 2016, the statistic rose to 37 percent in 2018.

Facebook Fined £500,000 for Cambridge Analytica Data Scandal

Sunday, October 21, 2018

Karnataka Top Cop Falls Prey to Cyber Crime, Loses Rs 2 Lakh After Sharing Bank Details With Crooks

Bengaluru: In a major embarrassment to the state police department, the Internal Security Division (ISD) chief Ashit Mohan Prasad fell prey to internet fraudsters who made away Rs 2 lakh after taking debit card details from him in just one hour.

Prasad is one of the seniormost officers in the State and is currently serving the top rank of Director General of Police. According to the the complaint lodged with Cyber Crime Wing of Criminal Investigation Department, at around 3pm on Monday, Prasad received two phone calls wherein the callers identified themselves as bank officials.

Karnataka Top Cop Falls Prey to Cyber Crime, Loses Rs 2 Lakh After Sharing Bank Details With Crooks

Friday, September 28, 2018

Govt Develops Online Game to Counter Cyber Crimes Against Children

New Delhi: The government has launched its own game application for children in a bid to counter incidents of cyber crimes against children due to dangerous games like 'blue whale' and 'momo' challenges.

The 'cyber trivia' app would have a set of multiple choice questions and children would rewarded points based on their answers, the National Commission for Protection of Child Rights said.

"It is an attempt to teach these children in a fun way what should be done if they are contacted by a stranger on the Internet who might ask for their pictures or ask them to do things," said Yashwant Jain, a member of the NCPCR.

Govt Develops Online Game to Counter Cyber Crimes Against Children

Friday, September 21, 2018

Feds take down a half-billion dollar cybercrime forum after 7 years online

WITH THE RISE and fall of dark web black markets like Alphabay and the Silk Road, law enforcement officials have repeatedly warned that even anonymity tools like Tor and cryptocurrencies won't hide criminals from the law's long reach. But the most recent takedown of another massive cybercrime forum carries a different lesson: It's still possible to create an online black market even outside of the dark web's cover, grow it to a half-billion dollar operation, and get away with it for the better part of a decade.

Friday, September 14, 2018

Is Not Responding to Trolls The Best Way to Deal With Online Abuse?

According to media persons, focus has to now be shifted from 'bringing people online' to teaching them how to 'behave' online.

In 2016 when journalist Rana Ayyub's book 'Gujarat Riots - Anatomy of a Cover-Up' - was released, she may not have imagined the volume and shelf-life of the hate she was about to receive. Today, two years since the book's release, Ayyub continues to be regularly trolled, she continues to get death and rape threats, her reputation continues to be systematically desecrated, she continues to feature in fake and inciteful 'news' content, tailored to incite ignorant masses. But though Ayyub has remained one of the most trolled women journalists in India, she is not the only one.

Is Not Responding to Trolls The Best Way to Deal With Online Abuse?

Friday, September 7, 2018

Ransom Warrior defeated by decryption tool

Cybersecurity researchers have developed a decryption tool to unlock machines infected by Ransom Warrior ransomware.

The Malware Hunter Team first spotted the malware on August 8 and researchers believe the threat actors are India-based and inexperienced malware developers dude to the malware being written in .NET, an obfuscated executable that isn’t packed or otherwise protected, according to a an Aug. 30 Check Point blog post.

“In fact, the “encryption” used by the ransomware is a stream cipher using a key randomly chosen from a list of 1000 hard-coded keys in RansomWarrior’s binary code,” researchers wrote.

Polyglot ransomware

Friday, August 31, 2018

Extremists exploiting small social media websites, experts warn

More needs to be done to stop small social media websites being exploited by extremists, experts have said.

The likes of Facebook and Twitter have responded to calls to remove extremist content over the last 18 months.

And some smaller social media sites have joined a scheme where information is shared to enable blocking content.

Computer

Monday, August 27, 2018

Unpicking the cyber-crime economy

urning virtual cash into real money without being caught is a big problem for successful cyber-criminals.

They often have to get creative when "cashing out" or laundering the money they have stolen, according to a security expert.

Ziv Mador, head of security research at Trustwave SpiderLabs. told the BBC that credit card thieves, for example, have limited time to profit, because at some point the victim will put a stop on their card.

Blank credit cards

Friday, August 17, 2018

What Drives Hackers to a Life of Cybercrime?

t likely comes as no surprise that cyber-criminals are financially motivated, but according to new research, many nefarious actors in the cyber world are also driven to a life of digital crime by ego as well as socioeconomic and psychological factors.

As follow-up to the recent report Under the Hoodie: Lessons from a Season of Penetration Testing published by Rapid 7, Wendy Zamora, malware intelligence at Malwarebytes, set to work on a months-long research piece exploring the psychology, motivations and other underlying factors that drive people to cybercrime.

The results of her work were published today in the long-form article "Under the Hoodie: Why Money, Power, and Ego Drive Hackers to Cybercrime" which includes interviews with reformed and active cyber-criminals as well as research from forensic psychologists, law enforcement officials and professors of criminology.

What Drives Hackers to a Life of Cybercrime?

Friday, August 10, 2018

Dealing With Overlay Attacks: Adopting Built-In Security To Safeguard Mobile Experience

The growth of mobile technology and the increased importance of cybersecurity have dominated news cycles in the past year. At the same time, one of the biggest threats we’re seeing against mobile are overlay attacks - combining social engineering with inherent security weaknesses found in mobile apps, these attacks take advantage of users to trick them into sharing sensitive data.

In the past, these attacks were only spotted in Russia, but we’ve seen the first examples in Europe, such as the MazarBot Android malware, and the US, and there are likely to be more.

So how does it work? What can be done about it? What can organizations and financial institutions do to guard against becoming victims of this malicious attacks?

Dealing With Overlay Attacks: Adopting Built-In Security To Safeguard Mobile Experience

Friday, August 3, 2018

Malicious Windows executable files hidden in Google Play Apps

Palo Alto Unit 42 researchers identified 145 Google Play apps infected with malicious Window's Executable Files.

Researchers noted the infected APK files do not pose any threat to Android devices as they can only run on Windows devices but said the files are a threat to the software supply chain and can ultimately be used to carry out widespread attacks similar to KeRanger, XcodeGhost and  NotPetya, according to the blog post.

Researchers said they have already notified Google of the malicious apps.

Friday, July 27, 2018

Dark web cyber crime markets thriving

The analysis, by researchers at Positive Technologies, included 25 sites on the dark web in Russian and English, with a total registered user base of about three million people.

The researchers examined whether the advertised tools and services would be enough for a real attack and how much technical knowledge was required by prospective clients.

They found that cyber criminals no longer require deep technical knowledge and that any type of attack is now feasible given sufficient funding.

Dark web cyber crime markets thriving

Sunday, July 22, 2018

105K Payment Cards Without Pin Protection Compromised in Cyber Attack on Dixons Carphone

British mobile phone and electricals retailer Dixons Carphone said on Wednesday it had been the victim of cybercrime, having discovered unauthorised access to payment card data held by the company. The group said an ongoing investigation indicated there was an attempt to compromise 5.9 million cards in one of the processing systems of Currys PC World and Dixons Travel stores.

It said 5.8 million of these cards have chip and pin protection and the data accessed contained neither pin codes, card verification values (CVV) nor any authentication data that would enable cardholder identification or a purchase to be made.

105K Payment Cards Without Pin Protection Compromised in Cyber Attack on Dixons Carphone

Saturday, July 14, 2018

Hacker Conducts Adult Video Extortion Scheme – Don’t Be A Victim.

As internet users become more aware about cyber threats, the perpetrators of cyber crimes find new ways to get what they want. Instead of stealing your money, an attacker may convince you to unwillingly give it to them. This new extortion technique works by hackers using the passwords of victims to lure them into giving out money.

Saturday, July 7, 2018

Hacking your holiday: how cyber criminals are increasingly targeting the tourism market

Imagine if a hacker shut down the baggage handling system of one of the world’s busiest airports. Or took control of a fleet of autonomous delivery trucks and re-routed them to disrupt rush hour traffic in a major metropolis. What if the hacker then demanded a ransom to unlock the digital networks they’d hijacked?

According to the latest State of the Internet report from Akamai, one of the world’s largest providers of computer servers and networks, these scenarios aren’t fantasies of some distant dystopia. They are just around the corner.

Hacking your holiday: how cyber criminals are increasingly targeting the tourism market

Sunday, July 1, 2018

Scammers abuse multilingual domain names

Cyber-criminals are abusing multilingual character sets to trick people into visiting phishing websites.

The non-English characters allow scammers to create "lookalike" sites with domain names almost indistinguishable from legitimate ones.

Farsight Security found scam sites posing as banks, loan advisers and children's brands Lego and Haribo.

Smartphone users are at greater risk as small screens make lookalikes even harder to spot.

Woman using smartphone

Saturday, June 23, 2018

Tech companies 'must stop paedophiles uploading child sex abuse images', National Crime Agency says

The National Crime Agency (NCA) has called for technology companies to stop paedophiles uploading child sex abuse images as it attempts to track down an “exponentially increasing” number of British people viewing them.

The agency received 80,000 referrals over indecent photos and videos found on the internet last year alone and forecast the vile trend to worsen as people become increasingly “desensitised” to extreme pornography. 

NCA leaders said technology capable of preventing millions of images listed on international databases being uploaded already exists, and would allow its officers to focus on the highest-risk paedophiles.

The National Crime Agency received 80,000 referrals over indecent photos and videos found on the internet last year alone

Two arrested in Cork after FBI and Garda cybercrime investigation

 Two people have been arrested in Cork on Thursday as part of a major Garda and Federal Bureau of Investigation (FBI) investigation into tra...