March 2, 2020 By David Bisson 3 min read

Last week in security news, researchers reported a surge in the frequency of attacks that targeted people’s data as well as Trojans that hid on popular app marketplaces. Speaking of Trojans, digital criminals took to underground hacking forums to pronounce the AZORult Trojan “decommissioned” following a Google Chrome update. Additionally, the Emotet Trojan made headlines by adopting a crafty new distribution method.

Top Story of the Week: A Surge in Personal Data Attacks, Trojans Hidden on Google Play

Kaspersky Lab tracked the number of attacks against mobile device users’ personal information and found the number of attacks increased from 40,386 in 2018 to 67,500 in 2019. These attacks involved two different kinds of stalkerware: trackers and full-fledged tracking apps. The former tracked users’ coordinates and intercepted victims’ text messages, while the full-fledged tracking apps maintained the ability to harvest almost any piece of information on a compromised device.

Researchers at the security firm also observed a greater number of Trojans hidden on the Google Play store. Hosting apps on the official Android app marketplace helped malicious actors overcome victims’ psychological barriers and target users without involving unnecessary spending.

Source: iStock

Also in Security News

  • Obituaries Spread for AZORult Infostealer on Digital Crime Forums: Near the end of February, KELA observed threat actors in digital crime forums spreading around obituaries for AZORult. They attributed AZORult’s supposed end to both the fact that the malware isn’t actively maintained and an update to Google Chrome that hashes locally saved passwords in the AES-256 algorithm.
  • New Distribution Method Incorporated by Emotet: Researchers at Binary Defense spotted a self-extracting RAR file containing two binaries, “worm.exe” and “service.exe.” The file used worm.exe to enumerate all Wi-Fi devices and networks and then tried to connect to those networks using brute-force attacks. At that point, the file used service.exe to load Emotet.
  • Public Site Launched by DoppelPaymer for Leaking Victims’ Data: Bleeping Computer learned from DoppelPaymer’s operators that they had launched a website called “Dopple Leaks” for the purpose of publishing victims’ data. At the time of Bleeping Computer’s reporting, the site was in test mode and contained a few files from just four victims.
  • Approximately 60 Apps Targeted by Raccoon Malware: Researchers at CyberArk learned that the Raccoon malware is capable of targeting approximately 60 applications with the purpose of stealing users’ data. The threat used the same procedure to target each of those apps, but it also used specific routines to extract and decrypt the stolen data from the programs.
  • DNS Employed by New Mozart Malware to Evade Detection: MalwareHunterTeam discovered a new backdoor called “Mozart” using the DNS protocol to communicate with its remote handlers. Per Bleeping Computer, this technique helped the malware avoid detection.
  • Google Forms Leveraged by Phishers to Steal Office 365 Credentials: Cofense detected a phishing campaign in which fraudsters disguised their emails as IT alerts and attempted to trick recipients into clicking on an “Update Now” button. If they complied, the campaign redirected its victims to a Google Form disguised as a poor imitation of a Microsoft login form.
  • Idea Proposed by Sodinokibi to Notify NASDAQ of Ransomware Attacks: In a post shared with Bleeping Computer, the operators of Sodinokibi ransomware announced that they had completed a blog for the purpose of publishing victims’ data. They also said that they might begin contacting NASDAQ with the intent of hurting nonpaying companies’ stock prices.
  • Innocent-Looking Requests Employed by Cloud Snooper to Bypass Firewalls: Researchers at SophosLabs detected a new attack dubbed “Cloud Snooper” in which malicious actors used innocent-looking requests to communicate with a rootkit. The rootkit ultimately used those requests to instruct a backdoor to steal and exfiltrate an organization’s sensitive data.
  • Disguise of CDN Adopted by Attackers for Credit Card Skimmer: Malwarebytes came across suspicious code on a Parisian boutique store’s website that sought to steal visitors’ credit card information. This code disguised itself as a legitimate domain belonging to a content delivery network (CDN).

Security Tip of the Week: Augment Your Defenses Against Mobile Malware

Security professionals can help their organizations defend against mobile malware attacks by implementing mobile security best practices such as keeping mobile devices up to date, enforcing policies around the avoidance of public Wi-Fi and promoting good password management. Companies should also use artificial intelligence (AI)-based tools to spot more evasive mobile threats.

More from

DOD establishes Office of the Assistant Secretary of Defense for Cyber Policy

2 min read - The federal government recently took a new step toward prioritizing cybersecurity and demonstrating its commitment to reducing risk. On March 20, 2024, the Pentagon formally established the new Office of the Assistant Secretary of Defense for Cyber Policy to supervise cyber policy for the Department of Defense. The next day, President Joe Biden announced Michael Sulmeyer as his nominee for the role.“In standing up this office, the Department is giving cyber the focus and attention that Congress intended,” said Acting…

Unpacking the NIST cybersecurity framework 2.0

4 min read - The NIST cybersecurity framework (CSF) helps organizations improve risk management using common language that focuses on business drivers to enhance cybersecurity.NIST CSF 1.0 was released in February 2014, and version 1.1 in April 2018. In February 2024, NIST released its newest CSF iteration: 2.0. The journey to CSF 2.0 began with a request for information (RFI) in February 2022. Over the next two years, NIST engaged the cybersecurity community through analysis, workshops, comments and draft revision to refine existing standards…

What should Security Operations teams take away from the IBM X-Force 2024 Threat Intelligence Index?

3 min read - The IBM X-Force 2024 Threat Intelligence Index has been released. The headlines are in and among them are the fact that a global identity crisis is emerging. X-Force noted a 71% increase year-to-year in attacks using valid credentials.In this blog post, I’ll explore three cybersecurity recommendations from the Threat Intelligence Index, and define a checklist your Security Operations Center (SOC) should consider as you help your organization manage identity risk.The report identified six action items:Remove identity silosReduce the risk of…

Topic updates

Get email updates and stay ahead of the latest threats to the security landscape, thought leadership and research.
Subscribe today