Remove Cybercrime Remove Social Engineering Remove Surveillance Remove VPN
article thumbnail

Advanced threat predictions for 2022

SecureList

Last year, we foresaw the APT and cybercrime worlds becoming more porous on an operational level. When we wrote this prediction, we were mainly thinking about a continuation of all the malicious activities targeting VPN appliances. Let’s start by looking at the predictions we made for 2021.

Mobile 139
article thumbnail

The Origins and History of the Dark Web

Identity IQ

But the dark web is also associated with illegal activities including the trafficking of drugs, weapons, and illegal pornography, hacking and cybercrime, terrorism, and the sale of stolen data or personal information. Surveillance and monitoring initiatives that enable authorities to track and identify individuals on the dark web.

Insiders

Sign Up for our Newsletter

This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply.

article thumbnail

The Evolution of Encrypted IM Messenging Platforms – The Rise and Future of the OMEMO Protocol – An Analysis

Security Boulevard

Basic OTR Protocol Overview in the context of the global growing cybercrime trend. It should be worth pointing out over 98% of Russian and Eastern European cybercrime-friendly propositions actively rely on the use of public and private proprietary Jabber-based servers and active OTR (Off-the-Record) type of communications.

article thumbnail

Hackers Gaining Power of Subpoena Via Fake “Emergency Data Requests”

Krebs on Security

In a blog post about their recent hack, Microsoft said LAPSUS$ succeeded against its targets through a combination of low-tech attacks, mostly involving old-fashioned social engineering — such as bribing employees at or contractors for the target organization. ” The price: $100 to $250 per request.

article thumbnail

APT trends report Q3 2023

SecureList

This strategic shift signals its intent to intensify its surveillance capabilities and expand its range of targets. These variants go beyond Ligolo’s standard functionality and attempt to emulate VPN solutions from Cisco and Palo Alto. We have also seen a campaign from a newly discovered threat actor, BadRory.

article thumbnail

APT trends report Q1 2021

SecureList

The attackers used vulnerabilities in an SSL-VPN product to deploy a multi-layered loader we dubbed Ecipekac (aka DESLoader, SigLoader and HEAVYHAND). The group’s operations were exposed in 2018, showing that it was conducting surveillance attacks against individuals in the Middle East. Final thoughts.

Malware 143
article thumbnail

APT trends report Q3 2021

SecureList

On June 3, Check Point published a report about an ongoing surveillance operation targeting a Southeast Asian government, and attributed the malicious activities to a Chinese-speaking threat actor named SharpPanda. The samples we analyzed mimicked various applications such as private messaging, VPN, and media services. Final thoughts.

Malware 144