Connect with us

HACKING NEWS

Hacking trends in 2018

2018 is not going to be hack-free, so make your New Year Resolution here with “to-do lists” from Hackwarenews!

Hacking trends in 2018

Hacking trends in 2018. Happy New Year to all. Well, as the Hackwarenews team looks back on 2017, the year was not a pretty sight, dotted with data breaches, hacking of crypto-currency exchanges and loss of personal information over corporate system.

Many of the hacks happened in the late 2017, signifying that these trends may continue into the New Year, as hackers are essentially human and “old habits die hard. In the meantime, some hackers may modify their methods for system breach for new challenges.

Therefore, the Hackwarenews team has conveniently made a top three “to-do lists” and make sure this list entered into your New Year resolutions.

 

Fix the micro-processers first

Just after the countdown party, the world’s second largest chipmaker, Intel stunned the world citing its flagships product, the Pentium processers are vulnerable to hack by data-theft bugs such as Meltdown and Spectre.

To be fair, Intel is not alone, as its system is susceptible to Meltdown, other chip designs used in smartphones like Advanced Micro Devices and ARM Holdings fall prey to Spectre. Both Meltdown and Spectre give hackers access to the entire memory contents of computers and later these information can be used for mounting new attacks.

Brian Krzanich, the CEO of Intel then announced over the annual trade show, Consumer Electronics Show (CES) on Tuesday, 9 Jan 2018, that the company will patch up 90% of the processors made over the past 5 years by the end of this week. The remaining 10% will be secured by the end of January 2018.

 

Beware of QR codes

Many countries are pushing for cashless society, thank to wide-spread use of online shopping popularized by Amazon and Alibaba. More often now, consumers did not need to bring their wallet, full of physical money notes for shopping on malls and outlet stores – all these can be replaced by a swipe or scan from your personal cellphone.

Some shopping outlets even have promotional QR code for consumers to scan and receive discounts. So whenever there is money, thieves will follow, seeking to siphon credits out of unsuspecting eyes.

Behind these QR codes, there might be some embedded code with malicious content that introduced Trojans and viruses to consumers that eventually steal personal information and so on.

Apparently, the QR code scam is rife in China, according to South China Morning Post, with a significant amount of cash siphoned from consumer pockets unknowingly. To protect yourself, you can be prudent to follow some of steps mentioned at scambusters.org.

 

Don’t be kidnapped by ransomware

Kidnapping has evolved over the physical realm and now it has gone viral. If you own a business, have an office and making profitable returns over the quarters, then you are exposed to such risk.

Just like any classic kidnapping cases, the hackers will block access of computer system from legit users until a ransom is paid. Apparently, such attacks were on the rise in 2017, thanks to the popularity of the infamous WannaCry ransomware.

Into the New Year, with the toughening of cyber-security among the corporate firms, there is a trend that hackers turning to personal devices like cellphones where users stored personal information on credit card or online shopping credit accounts.

Readers can follow this link on the FBI tips on dealing with ransomware threat. However, the site lacks of suggestions on personal protections over ransomware, but the same principles do apply. So for the rest of 2018, be prudent, street-wise and hope for the best!

Continue Reading
Advertisement
Click to comment

Leave a Reply

Your email address will not be published. Required fields are marked *

This site uses Akismet to reduce spam. Learn how your comment data is processed.

HACKING NEWS

The APT attacks hitting East Asia

The APT attacks hitting East Asia

The APT attacks hitting East Asia

East Asia have been targeted by a stream of cyber-attacks carried about by an advanced persistant threat (APT) group. The group goes by several names such as Tick, Brzone Butler and Redbaldknight.

The APT group’s main targets are South Korea and Japan. This current wave of Datper malware attacks is written in Delphi and is capable of executing shell commands to gain information from the infected machine, such as hostnames and drive information.

Security researchers from Cisco Talos have stated It is not yet known how the attacks are being conducted since command and control (C2) servers in question are not active. However, they say it’s possible the malware is being delivered using web-based attacks such as drive-by downloads, or by watering hole attack. Watering hole attacks is a security exploit in which the attacker seeks to compromise a specific group of end users by infecting websites that members of the group are known to visit.

 

The APT attacks hitting East Asia

Could this signal the re-emergence of Comment Crew

A fresh wave of APT cyber-attacks has hit South Korea, but also US and Canada, causing some to believe this could spell the re-emergence of Chinese government backed hacking group Comment Crew. Security company McAfee claimed they have discovered a new hacking campaign that focuses on cyberespionage and data reconnaissance.

Comment Crew or otherwise known as Shanghai Group or APT1 is thought to be responsible for the majority of China’s cyber-attacks since 2006. In 2013 they were linked to the successful hacks of over 100 US companies, but vanished soon after the exposure, along with hundreds of terabytes of data. The Chinese government maintains that they do not sponsor hacking and claim to be a victim to hacking campaigns themselves.

McAfee has found malware that reuses some of the code that was uses in a campaign called Seasalt that was introduced by APT1 around 2010. The reason this is interesting is because this code was never released publicly, lending authority to McAffee’s claims.

A recent campaign, named Operation Oceansalt has been linked to Comment crew. Operation Onceansalt started in May this year and was seen to be targeting Korean speaker with a data reconnaissance implant. Four more waves have since been detected, aimed against companies in South Korea, the United States and Canada.

The Oceansalt implant gives attackers full control of any system or network it is connected to, however, is mainly used for espionage activity. McAffee acknowledged that the implant allows for information to be sent to a control server and commands can also be executed on infected machines, however the full extent of its purpose is not known.

The waves of attacks

The first wave of attacks happened when a South Korean website was compromised, allowing for a spear-phishing campaign to take place. This was done through Microsoft excel email attachments.

For the first two waves of the attack the targets were South Korean public infrastructure officials. The third round of malware documents was distributed from another compromised South Korean website, and the content related to the financials of the Inter-Korean Cooperation Fund.

In the fourth wave involved the targeting of investment, healthcare, banking and agriculture industries in the US and Canada. There are few details around the extent or damage of this wave.

The fifth wave primarily targeted South Korea and the United States using Oceansalt implant.

Although the full motive of the attack is unclear, there is speculation that it could be financial, or a small part of a much larger attack.

Continue Reading

BREAKING NEWS

Ad Clicker Disguised as a Google Photos App has been Hosted on Microsoft Store.

Ad Clicker Disguised as a Google Photos App has been Hosted on Microsoft Store

Ad Clicker Disguised as a Google Photos App has been Hosted on Microsoft Store.

 

A malicious app called “Album by Google Photos” was found to be hosted on the Microsoft store. The app was pretending to be part of Google Photos, but was in fact an ad clicker that generates hidden adverts within the Windows 10 Operating System.

 

The ad clicker app seemed credible to users because of its name, and also the fact it claimed to be created by Google LLC, Google’s actual Microsoft store account is Google Inc, but it looks unsuspecting to users. Microsoft came under some criticism for not realising the app was actually malicious software since the user reviews did highlight that the app was fake, with plenty of 1* reviews. One review states “ My paid Anti-malware solution detected several attempts to download malware by this app. Watch out”. The App was first released on the Microsoft store in May.

 

What did the application do?

 

The “Album by Google Photos” app is a Progressive Web Application (PWA), which acts as the front end for Google Photos and includes a legitimate login screen. Hidden in the app bundle is also an ad clicker which runs in the background and generates income for the app developers.

 

The app connects to ad URLS, and the ads were very similar to what users would see from typical adware, including tech support scams, random chrome extensions, fake flash and java installs and general low-quality sites.

 

Microsoft haven’t commented how this app managed to pass the Microsoft review process before ending up on the store.  This is somewhat concerning since it could mean other malicious apps of a similar nature have flown under the radar and are still infecting user’s computers. We are waiting for Microsoft to comment on the issue.

Continue Reading

HACKING NEWS

How to guide: Check if your Facebook Account has been hacked?

How-to-guide-Check-if-your-Facebook-Account-has-been-hacked

How to guide: Check if your Facebook Account has been hacked?

At the end of September, it was revealed that a Facebook security flaw allowed the access tokens of over 50 Million accounts to be stolen. Access tokens allow users to stay signed in on devices, rather than signing in every time they interact with a Facebook app. On Friday 12 October, after weeks of investigation, Facebook reported that the actual number of accounts affected was 30 million, not 50.

 

The investigation into how this was made possible, and the extent of the data stolen is still ongoing, but Facebook have said there is no need for users to log out or change their password. Facebook forced 90 million users to log out when the breach was discovered.

 

Users can use this page to check if they were one of the accounts affected in the incident, as well as read any recent findings from the investigation. When you visit page, if you are not one of the affected users it will tell you this in a statement towards the bottom of the page, and there is no further action required from you other than remaining security conscious when it comes to passwords and such. You will also see a message saying your account hasn’t been compromised if you are one of the one million users to who their tokens stolen but information remained safe.

 

If you fall into the other 29 million users camp, then you will see one of two messages, depending on the level of your information that was stolen. Fifteen million users had their name, email addresses and phone numbers compromised by hackers. While this is serious enough itself, the other 14 million have a more serious data breach problem.

 

The other 14 million have had the above information stolen, as well as their username, date of birth, devices you use, gender, language settings and possibly more data such as religious and political views. It’s also possible that they accessed your 10 most recent locations and 15 most recent searches, giving a detailed window into your online presence.

 

There is currently no evidence that hackers used the vulnerability to attack third-party apps and services to gather more information, which was technically possible.  Facebook also continues to report that no passwords of credit card information has been compromised. We are yet to see the full fallout from the breach, but there is also evidence that Facebook logins are being sold on the dark web.

 

While that data is now out there in the hands of attackers, Facebook has used their support page to offer some advice on avoiding phishing schemes. This is a good move from Facebook, but it doesn’t make up for the grievous level of the data breach and the users it has left vulnerable to tailored phishing attacks now their data is out there.

Photo by Glen Carrie on Unsplash

Continue Reading
Advertisement

Trending