March 2, 2020 By David Bisson 3 min read

Last week in security news, researchers reported a surge in the frequency of attacks that targeted people’s data as well as Trojans that hid on popular app marketplaces. Speaking of Trojans, digital criminals took to underground hacking forums to pronounce the AZORult Trojan “decommissioned” following a Google Chrome update. Additionally, the Emotet Trojan made headlines by adopting a crafty new distribution method.

Top Story of the Week: A Surge in Personal Data Attacks, Trojans Hidden on Google Play

Kaspersky Lab tracked the number of attacks against mobile device users’ personal information and found the number of attacks increased from 40,386 in 2018 to 67,500 in 2019. These attacks involved two different kinds of stalkerware: trackers and full-fledged tracking apps. The former tracked users’ coordinates and intercepted victims’ text messages, while the full-fledged tracking apps maintained the ability to harvest almost any piece of information on a compromised device.

Researchers at the security firm also observed a greater number of Trojans hidden on the Google Play store. Hosting apps on the official Android app marketplace helped malicious actors overcome victims’ psychological barriers and target users without involving unnecessary spending.

Source: iStock

Also in Security News

  • Obituaries Spread for AZORult Infostealer on Digital Crime Forums: Near the end of February, KELA observed threat actors in digital crime forums spreading around obituaries for AZORult. They attributed AZORult’s supposed end to both the fact that the malware isn’t actively maintained and an update to Google Chrome that hashes locally saved passwords in the AES-256 algorithm.
  • New Distribution Method Incorporated by Emotet: Researchers at Binary Defense spotted a self-extracting RAR file containing two binaries, “worm.exe” and “service.exe.” The file used worm.exe to enumerate all Wi-Fi devices and networks and then tried to connect to those networks using brute-force attacks. At that point, the file used service.exe to load Emotet.
  • Public Site Launched by DoppelPaymer for Leaking Victims’ Data: Bleeping Computer learned from DoppelPaymer’s operators that they had launched a website called “Dopple Leaks” for the purpose of publishing victims’ data. At the time of Bleeping Computer’s reporting, the site was in test mode and contained a few files from just four victims.
  • Approximately 60 Apps Targeted by Raccoon Malware: Researchers at CyberArk learned that the Raccoon malware is capable of targeting approximately 60 applications with the purpose of stealing users’ data. The threat used the same procedure to target each of those apps, but it also used specific routines to extract and decrypt the stolen data from the programs.
  • DNS Employed by New Mozart Malware to Evade Detection: MalwareHunterTeam discovered a new backdoor called “Mozart” using the DNS protocol to communicate with its remote handlers. Per Bleeping Computer, this technique helped the malware avoid detection.
  • Google Forms Leveraged by Phishers to Steal Office 365 Credentials: Cofense detected a phishing campaign in which fraudsters disguised their emails as IT alerts and attempted to trick recipients into clicking on an “Update Now” button. If they complied, the campaign redirected its victims to a Google Form disguised as a poor imitation of a Microsoft login form.
  • Idea Proposed by Sodinokibi to Notify NASDAQ of Ransomware Attacks: In a post shared with Bleeping Computer, the operators of Sodinokibi ransomware announced that they had completed a blog for the purpose of publishing victims’ data. They also said that they might begin contacting NASDAQ with the intent of hurting nonpaying companies’ stock prices.
  • Innocent-Looking Requests Employed by Cloud Snooper to Bypass Firewalls: Researchers at SophosLabs detected a new attack dubbed “Cloud Snooper” in which malicious actors used innocent-looking requests to communicate with a rootkit. The rootkit ultimately used those requests to instruct a backdoor to steal and exfiltrate an organization’s sensitive data.
  • Disguise of CDN Adopted by Attackers for Credit Card Skimmer: Malwarebytes came across suspicious code on a Parisian boutique store’s website that sought to steal visitors’ credit card information. This code disguised itself as a legitimate domain belonging to a content delivery network (CDN).

Security Tip of the Week: Augment Your Defenses Against Mobile Malware

Security professionals can help their organizations defend against mobile malware attacks by implementing mobile security best practices such as keeping mobile devices up to date, enforcing policies around the avoidance of public Wi-Fi and promoting good password management. Companies should also use artificial intelligence (AI)-based tools to spot more evasive mobile threats.

More from

What we can learn from the best collegiate cyber defenders

3 min read - This year marked the 19th season of the National Collegiate Cyber Defense Competition (NCCDC). For those unfamiliar, CCDC is a competition that puts student teams in charge of managing IT for a fictitious company as the network is undergoing a fundamental transformation. This year the challenge involved a common scenario: a merger. Ten finalist teams were tasked with managing IT infrastructure during this migrational period and, as an added bonus, the networks were simultaneously attacked by a group of red…

A spotlight on Akira ransomware from X-Force Incident Response and Threat Intelligence

7 min read - This article was made possible thanks to contributions from Aaron Gdanski.IBM X-Force Incident Response and Threat Intelligence teams have investigated several Akira ransomware attacks since this threat actor group emerged in March 2023. This blog will share X-Force’s unique perspective on Akira gained while observing the threat actors behind this ransomware, including commands used to deploy the ransomware, active exploitation of CVE-2023-20269 and analysis of the ransomware binary.The Akira ransomware group has gained notoriety in the current cybersecurity landscape, underscored…

New proposed federal data privacy law suggests big changes

3 min read - After years of work and unsuccessful attempts at legislation, a draft of a federal data privacy law was recently released. The United States House Committee on Energy and Commerce released the American Privacy Rights Act on April 7, 2024. Several issues stood in the way of passing legislation in the past, such as whether states could issue tougher rules and if individuals could sue companies for privacy violations. With the American Privacy Rights Act of 2024, the U.S. government established…

Topic updates

Get email updates and stay ahead of the latest threats to the security landscape, thought leadership and research.
Subscribe today