article thumbnail

SHARED INTEL: How ransomware evolved from consumer trickery to deep enterprise hacks

The Last Watchdog

The epidemic went truly mainstream with the release of CryptoLocker back in 2013, and it has since transformed into a major dark web economy spawning the likes of Sodinokibi, Ryuk, and Maze lineages that are targeting the enterprise on a huge scale in 2020. FBI spoofs 2012 – 2013. File encryption 2013 – 2015. About the essayist.

article thumbnail

Who’s Behind the RevCode WebMonitor RAT?

Krebs on Security

The software is broadly classified as malware by most antivirus companies, likely thanks to an advertised feature list that includes dumping the remote computer’s temporary memory; retrieving passwords from dozens of email programs; snarfing the target’s Wi-Fi credentials; and viewing the target’s Webcam.

Insiders

Sign Up for our Newsletter

This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply.

article thumbnail

MY TAKE: How consumer-grade VPNs are enabling individuals to do DIY security

The Last Watchdog

I’ve written this countless times: keep your antivirus updated, click judiciously, practice good password hygiene. I first encountered consumer VPNs back in 2013, when I interviewed the founders of Hotspot Shield and TunnelBear for this news story. Related: Privacy war: Apple vs. Facebook.

B2C 215
article thumbnail

Experts found a new powerful modular Linux cryptominer

Security Affairs

Security experts from Russian antivirus firm Dr.Web have discovered a new strain of Linux cryptominer tracked as Linux.BtcMine.174. 174 Linux cryptominer uses one of two privilege escalation exploits CVE-2016-5195 (aka Dirty COW) and CVE-2013-2094 to get root permissions on the infected system. The Linux.BtcMine.174 Linux.BtcMine.174

article thumbnail

Detecting browser data theft using Windows Event Logs

Google Security

Where it is not possible to prevent the theft of credentials and cookies by malware, the next best thing is making the attack more observable by antivirus, endpoint detection agents, or enterprise administrators with basic log analysis tools. against theft. Export the event logs to your backend system. Create detection logic to detect theft.

article thumbnail

A new variant of HawkEye stealer emerges in the threat landscape

Security Affairs

has been under active development since at least 2013. The malicious code also comes with a Terms of Service agreement that provides some additional insight, for example, the author specifies that HawkEye Reborn should only be used on systems with permission and forbid scanning the malware executables with antivirus software.

article thumbnail

Tracing the Supply Chain Attack on Android

Krebs on Security

In July 2017, Russian antivirus vendor Dr.Web published research showing that Triada had been installed by default on at least four low-cost Android models. jyhxz.net 2013-07-02 — longmen[.]com com 2013-10-09 ALIBABA CLOUD COMPUTING (BEIJING) CO., 2333youxi[.]com com 2016-02-18 ALIBABA CLOUD COMPUTING (BEIJING) CO.,

Mobile 252