FreshRSS

πŸ”’
❌ About FreshRSS
There are new available articles, click to refresh the page.
Before yesterdaySecurity

3 Cyber Threats Resulting From Today's Technology Choices to Hit Businesses by 2024

By Steve Durbin, CEO, Information Security Forum
Companies need to consider the cost to disengage from the cloud along with proactive risk management that looks at governance issues resulting from heavy use of low- and no-code tools.

  • July 5th 2022 at 14:00

Name That Edge Toon: On Guard

By John Klossner, Cartoonist
Come up with a clever caption, and our panel of experts will reward the winner with a $25 Amazon gift card.

  • July 5th 2022 at 13:30

Latest Cyberattack Against Iran Part of Ongoing Campaign

By Nate Nelson
Iran's steel manufacturing industry is victim to ongoing cyberattacks that previously impacted the country's rail system.

Google Patches Actively Exploited Chrome Bug

By Elizabeth Montalbano
The heap buffer overflow issue in the browser’s WebRTC engine could allow attackers to execute arbitrary code.

Cyberattacks: A very real existential threat to organizations

By Phil Muncaster

One in five organizations have teetered on the brink of insolvency after a cyberattack. Can your company keep hackers at bay?

The post Cyberattacks: A very real existential threat to organizations appeared first on WeLiveSecurity

ICYMI: A Microsoft Warning, Follina, Atlassian, and More

By Tara Seals, Managing Editor, News, Dark Reading
Dark Reading's digest of the other don't-miss stories of the week, including YouTube account takeovers and a sad commentary on cyber-pro hopelessness.

  • July 1st 2022 at 20:58

Facebook 2FA phish arrives just 28 minutes after scam domain created

By Paul Ducklin
The crooks hit us up with this phishing email less than half an hour after they activated their new scam domain.

OpenSea NFT Marketplace Faces Insider Hack

By Becky Bracken, Editor, Dark Reading
OpenSea warns users that they are likely to be targeted in phishing attacks after a vendor employee accessed and downloaded its email list.

  • July 1st 2022 at 19:09

Time Constraints Hamper Security Awareness Programs

By Edge Editors, Dark Reading
Even as more attacks target humans, lack of dedicated staff, relevant skills, and time are making it harder to develop a security-aware and engaged workforce, SANS says.

  • July 1st 2022 at 19:08

Criminals Use Deepfake Videos to Interview for Remote Work

By Ericka Chickowski, Contributing Writer, Dark Reading
The latest evolution in social engineering could put fraudsters in a position to commit insider threats.

  • July 1st 2022 at 17:01

DragonForce Malaysia Releases LPE Exploit, Threatens Ransomware

By Nathan Eddy, Contributing Writer, Dark Reading
The hacktivist group is ramping up its activities and ready to assault governments and businesses with escalating capabilities.

  • July 1st 2022 at 15:14

When It Comes to SBOMs, Do You Know the Ingredients in Your Ingredients?

By Donald Fischer, CEO and Co-Founder, Tidelift
Transitive dependencies can complicate the process of developing software bills of materials.

  • July 1st 2022 at 14:00

Microsoft Going Big on Identity with the Launch of Entra

By Don Tait, Senior Analyst, Omdia
With more staff working remotely, identity, authentication, and access (IAA) has never been more important. Microsoft has a new response.

  • July 1st 2022 at 13:52

Watch out for survey scams – Week in security with Tony Anscombe

By Editor

As scammers continue to ask people to take fake surveys, can you recognize some common telltale signs you're dealing with a scam?

The post Watch out for survey scams – Week in security with Tony Anscombe appeared first on WeLiveSecurity

  • July 1st 2022 at 15:00

Phishing scam poses as Canadian tax agency before Canada Day

By Rene Holt

The lead-up to the Canada Day festivities has brought a tax scam with it

The post Phishing scam poses as Canadian tax agency before Canada Day appeared first on WeLiveSecurity

Google: Hack-for-Hire Groups Present a Potent Threat

By Jai Vijayan, Contributing Writer, Dark Reading
Cyber mercenaries in countries like India, Russia, and the UAE are carrying out data theft and hacking missions for a wide range of clients across regions, a couple of new reports said.

  • June 30th 2022 at 20:21

Verisign Q1 2022 Domain Name Industry Brief: 350.5 Million Domain Name Registrations in the First Quarter of 2022

By Verisign
Verisign Q1 2022 Domain Name Industry Brief Volume 19 Issue 2 Cover

Today, we released the latest issue of The Domain Name Industry Brief, which shows that the first quarter of 2022 closed with 350.5 million domain name registrations across all top-level domains, an increase of 8.8 million domain name registrations, or 2.6%, compared to the fourth quarter of 2021.1,2 Domain name registrations have increased by 13.2 million, or 3.9%, year over year.1,2

Check out the latest issue of The Domain Name Industry Brief to see domain name stats from the first quarter of 2022, including:
β€’ Top 10 Largest TLDs by Number of Reported Domain Names
β€’ Top 10 Largest ccTLDs by Number of Reported Domain Names
β€’ ngTLDs as Percentage of Total TLDs
β€’ Geographical ngTLDs as Percentage of Total Corresponding Geographical TLDs

To see past issues of The Domain Name Industry Brief, please visit verisign.com/dnibarchives.

  1. All figure(s) exclude domain names in the .tk, .cf, .ga, .gq and .ml ccTLDs. Quarterly and year-over-year trends have been calculated relative to historical figures that have also been adjusted to exclude these five ccTLDs. For further information, please see the Editor’s Note contained in Vol 19, Issue 1 of The Domain Name Industry Brief.
  2. The generic TLD, ngTLD and ccTLD data cited in the brief: (i) includes ccTLD internationalized domain names, (ii) is an estimate as of the time this brief was developed and (iii) is subject to change as more complete data is received. Some numbers in the brief may reflect standard rounding.

The post Verisign Q1 2022 Domain Name Industry Brief: 350.5 Million Domain Name Registrations in the First Quarter of 2022 appeared first on Verisign Blog.

18 Zero-Days Exploited So Far in 2022

By Tara Seals, Managing Editor, News, Dark Reading
It didn't have to be this way: So far 2022's tranche of zero-days shows too many variants of previously patched security bugs, according Google Project Zero.

  • June 30th 2022 at 19:39

API Security Losses Total Billions, But It's Complicated

By Robert Lemos, Contributing Writer, Dark Reading
A recent analysis of breaches involving application programming interfaces (APIs) arrives at some eye-popping damage figures, but which companies are most affected, and in what ways?

  • June 30th 2022 at 19:31

Exchange Servers Backdoored Globally by SessionManager

By Becky Bracken, Editor, Dark Reading
Malicious IIS module exploitation is the latest trend among threat actors targeting Exchange servers, analysts say.

  • June 30th 2022 at 18:29

ZuoRAT Can Take Over Widely Used SOHO Routers

By Elizabeth Montalbano
Devices from Cisco, Netgear and others at risk from the multi-stage malware, which has been active since April 2020 and shows the work of a sophisticated threat actor.

Study Reveals Traditional Data Security Tools Have a 60% Failure Rate Against Ransomware and Extortion

Titaniam’s β€˜State of Data Exfiltration & Extortion Report’ also finds that while over 70% of organizations had heavy investments in prevention, detection, and backup solutions, the majority of victims ended up giving into attackers' demands.
  • June 30th 2022 at 16:57

A Fintech Horror Story: How One Company Prioritizes Cybersecurity

By Cesar Cerrudo, Chief Research Officer, Strike
A password link that didn't expire leads to the discovery of exposed personal information at a payments service.

  • June 30th 2022 at 16:54

NXM Announces Platform That Protects Space Infrastructure and IoT Devices From Cyberattacks

NXM Autonomous Security protects against network-wide device hacks and defends against critical IoT vulnerabilities.
  • June 30th 2022 at 16:54

Critical ManageEngine ADAudit Plus Vulnerability Allows Network Takeover, Mass Data Exfiltration

By Nathan Eddy, Contributing Writer, Dark Reading
An unauthenticated remote code execution vulnerability found in Zoho’s compliance tool could leave organizations exposed to an information disclosure catastrophe, new analysis shows.

  • June 30th 2022 at 15:17

Zero-Days Aren't Going Away Anytime Soon & What Leaders Need to Know

By Dan Schiappa, Chief Product Officer, Arctic Wolf
There were a record number of zero-day attacks last year, but some basic cyber-hygiene strategies can help keep your organization more safe.

  • June 30th 2022 at 14:00

A Guide to Surviving a Ransomware Attack

By Oliver Tavakoli
Oliver Tavakoli, CTO at Vectra AI, gives us hope that surviving a ransomware attack is possible, so long as we apply preparation and intentionality to our defense posture.

It’s Social Media Day! Here’s How to Protect Yourself From Social Engineering Online

By McAfee

It’s Social Media Day! How are you celebrating? Reposting your very first profile picture from a decade ago? Sharing your most-loved status update or the photo you’re most proud of? This year, consider commemorating the day by learning more about how to keep your information safe. Enjoy your favorite platform, but be on the lookout for scams, such as social engineering.Β 

What is Social EngineeringΒ 

Social engineering is a cybercrime common to social media sites. It is a tactic where a cybercriminal lurks on people’s social media pages, gleaning personal information that they then use to impersonate them elsewhere.Β 

With more than half of the global population on social media, you may think that a cybercriminal will never single you out from such a huge pool; however, it is possible.1 Luckily, you only have to make a few, easy changes to your online habits to keep your valuable private information just that: private. Check out these tips to make smart decisions and be more confident about your and your family’s online security.Β 

Why Do Cybercriminals Care About Social Media?Β 

Think of the types of posts you share with your dozens – or even hundreds or thousands! – of followers: updates about your life, where you live, work, or favorite travel destinations, your hobbies, pets, family members, etc. All of these details, that only you and those closest to you should know, are a valuable commodity to cybercriminals. Plus, now that social media shopping is growing in popularity, the credit card information linked to accounts is sweetening the deal for cybercriminals.Β 

Here are a few social engineering scams that are common to social media.Β Β 

Credential stuffing

People commonly create passwords based on things, places, and people that are important. Have you ever published a 20 questions-style get-to-know-me post? Those contain a lot of valuable personally identifiable information (PII). With just a few of those details about your personal life, cybercriminals can make educated guesses at your passwords, a tactic called credential stuffing. If they’re able to crack the code to one of your accounts, they’ll then input that password and login variations in several other sites, especially online banking portals, to see if they can gain entry to those too.Β 

Fake contestsΒ 

You’ve won! Send us your banking information and address, and you’ll receive a package in the mail or a direct deposit to your bank account!Β Β 

But did you enter a drawing for a prize? Very rarely does anyone win something just by being a follower of a certain page. If you receive a message similar to the above, it’s likely a phisher trying to draw more PII and sensitive banking information out of you. Or, the message may have links within it that redirect to an untrustworthy site. If you regularly enter social media contests, keep a list and only respond to legitimate ones. Also, never give your banking information out over social media, private messages, or email.Β 

Emotional messages and posts

There are plenty of valid fundraisers and petitions circulating around social media; however, there are just as many social engineering scams that dupe social media users because they inspire a strong emotion in them. For example, there have been several scams around Ukrainian donation sites. Cybercriminals often use fear, anger, or sadness to inspire people to open their wallets and share confidential banking information.Β 

How to Protect Yourself from Social Engineering

Luckily, all it takes is a few smart habits to stop social engineers in their tracks. Consider the following tips and make these small changes to your social media usage:Β 

Edit your follower or friend lists

At this point, you’ve probably had several of your social media accounts active for over a decade. That means it’s time to do some cleaning out of your friends and followers lists. It’s best to only accept requests from people you personally know and would actually like to keep in the loop about your life. A friend and follower request from strangers could be cyber criminals in disguise. Also, consider setting your account to private so that your posts are invisible to strangers.Β 

Slow down and thinkΒ 

Social engineering hacks often bank on people acting rashly and quickly because of strong emotion, either excitement, fear, sadness, or anger. If you see a post on your newsfeed or receive a direct message that gives you a tight window to respond and asks for PII, slow down and think before acting. Double-check the destination of every link in the message by hovering over it with your cursor and checking the link preview at the bottom of your browser screen. Be careful, because some link previews include slight misspellings of legitimate websites. As a great rule of thumb, be automatically skeptical of direct messages from people you do not personally know. And if a DM from a friend seems out of the ordinary, shoot them a text to confirm they actually sent it. It could be that their social media account was hacked and a criminal is spamming their followers.Β  Β 

Create strong, unique passwords or passphrases

A password manager will go a long way toward ensuring you have unique, strong passwords and passphrases for every account. Not reusing passwords makes credential stuffing impossible. McAfee True Key stores all your logins and passwords and guards them with one of the strongest encryption algorithms available. All you need to do is remember your master password. It’s a great practice to also enable multifactor authentication whenever a website offers it. This makes it incredibly difficult for a cybercriminal to break into your online accounts with their educated guesses at your password.Β 

Live More Confidently and Safely OnlineΒ 

Now that you know what to look for and the best tricks to be safe, you can feel more confident that you’re doing everything you can to protect your online accounts and private information. McAfee Protection Score can also help you take control of your online safety. This service allows you to monitor your current online safety and encourages you to take specific steps to improve it. Now you can enjoy digitally keeping in touch with your friends with peace of mind!Β 

1Smart Insights, β€œGlobal social media statistics research summary 2022” 

The post It’s Social Media Day! Here’s How to Protect Yourself From Social Engineering Online appeared first on McAfee Blog.

Leaky Access Tokens Exposed Amazon Photos of Users

By Nate Nelson
Hackers with Amazon users’ authentication tokens could’ve stolen or encrypted personal photos and documents.

Patch Now: Linux Container-Escape Flaw in Azure Service Fabric

By Jai Vijayan, Contributing Writer, Dark Reading
Microsoft is urging organizations that don't have automatic updates enabled to update to the latest version of Linux Server Fabric to thwart the "FabricScape" cloud bug.

  • June 29th 2022 at 20:08

What's Your AppSec Personality?

By Jeff Williams, CTO, Contrast Security
It's time to decide which role to play to best serve your organization's security needs: an auditor, a lawyer, or a developer.

  • June 29th 2022 at 16:00

Costco 40th anniversary scam targets WhatsApp users

By Miguel Ángel Mendoza

If the promise of a cash prize in return for answering a few questions sounds like a deal that is too good to be true, that’s because it is

The post Costco 40th anniversary scam targets WhatsApp users appeared first on WeLiveSecurity

ZuoRAT Hijacks SOHO Routers From Cisco, Netgear

By Nathan Eddy, Contributing Writer, Dark Reading
The malware has been in circulation since 2020, with sophisticated, advanced malicious actors taking advantage of the vulnerabilities in SOHO routers as the work-from-home population expands rapidly.

  • June 29th 2022 at 18:41

Broken Authentication Vuln Threatens Amazon Photos Android App

By Dark Reading Staff, Dark Reading
The now-patched bug allows an attacker to gain full access to a user's Amazon files.

  • June 29th 2022 at 17:25

How to Master the Kill Chain Before Your Attackers Do

By J.R. Cunningham, Chief Security Officer, Nuspire
In the always-changing world of cyberattacks, preparedness is key.

  • June 29th 2022 at 17:00

Firefox 102 fixes address bar spoofing security hole (and helps with Follina!)

By Paul Ducklin
Firefox squashes a bug that helped phishers, and brings its own helping hand to Microsoft's "Follina" saga.

Cyberattacks via Unpatched Systems Cost Orgs More Than Phishing

By Robert Lemos, Contributing Writer, Dark Reading
External attacks focused on vulnerabilities are still the most common ways that companies are successfully attacked, according to incident data.

  • June 29th 2022 at 15:03

Do back offices mean backdoors?

By James Shepperd

War in Europe, a reminder for shared service centers and shoring operations to re-examine IT security posture

The post Do back offices mean backdoors? appeared first on WeLiveSecurity

Shifting the Cybersecurity Paradigm From Severity-Focused to Risk-Centric

By Ran Abramson, Threat Intelligence Analyst, Skybox Security
Embrace cyber-risk modeling and ask security teams to pinpoint the risks that matter and prioritize remediation efforts.

  • June 29th 2022 at 14:00

5 Surprising Cyberattacks AI Stopped This Year

By Darktrace Experts, Staff
See how these novel, sophisticated, or creative threats used techniques such as living off the land to evade detection from traditional defensive measures β€” but were busted by AI.

  • June 29th 2022 at 12:30

Kaspersky Reveals Phishing Emails That Employees Find Most Confusing

Results from phishing simulation campaigns highlight the five most effective types of phishing email.
  • June 29th 2022 at 12:13

RSA 2022: Omdia Research Take Aways

By Andrew Braunberg, Principal Analyst, SecOps, Omdia
The RSA conference in San Francisco always feels like drinking from a fire hose but especially this year at the first in-person RSA since the pandemic began.

  • July 1st 2022 at 14:00

Facebook Business Pages Targeted via Chatbot in Data-Harvesting Campaign

By Tara Seals, Managing Editor, News, Dark Reading
The clever, interactive phishing campaign is a sign of increasingly complex social-engineering attacks, researchers warn.

  • June 28th 2022 at 21:11

Google Analytics Continues to Lose SEO Visibility as Bans Continue

By Dark Reading Staff, Dark Reading
Google Analytics has been found to be in violation of GDPR privacy laws by Italy β€” the third country to ban it.

  • June 28th 2022 at 20:02

'Raccoon Stealer' Scurries Back on the Scene After Hiatus

By Jai Vijayan, Contributing Writer, Dark Reading
Researchers this week said they had observed criminals using a new and improved version of the prolific malware, barely three months after its authors announced they were quitting.

  • June 28th 2022 at 19:34

The Link Between AWM Proxy & the Glupteba Botnet

By BrianKrebs

On December 7, 2021, Google announced it was suing two Russian men allegedly responsible for operating the Glupteba botnet, a global malware menace that has infected millions of computers over the past decade. That same day, AWM Proxy β€” a 14-year-old anonymity service that rents hacked PCs to cybercriminals β€” suddenly went offline. Security experts had long seen a link between Glupteba and AWM Proxy, but new research shows AWM Proxy’s founder is one of the men being sued by Google.

AWMproxy, the storefront for renting access to infected PCs, circa 2011.

Launched in March 2008, AWM Proxy quickly became the largest service for crooks seeking to route their malicious Web traffic through compromised devices. In 2011, researchers at Kaspersky Lab showed that virtually all of the hacked systems for rent at AWM Proxy had been compromised by TDSS (a.k.a TDL-4 and Alureon), a stealthy β€œrootkit” that installs deep within infected PCs and loads even before the underlying Windows operating system boots up.

In March 2011, security researchers at ESET found TDSS was being used to deploy Glupteba, another rootkit that steals passwords and other access credentials, disables security software, and tries to compromise other devices on the victim’s network β€” such as Internet routers and media storage servers β€” for use in relaying spam or other malicious traffic.

A report from the Polish computer emergency response team (CERT Orange Polksa) found Glupteba was by far the biggest malware threat in 2021.

Like its predecessor TDSS, Glupteba is primarily distributed through β€œpay-per-install” or PPI networks, and via traffic purchased from traffic distribution systems (TDS). Pay-per-install networks try to match cybercriminals who already have access to large numbers of hacked PCs with other crooks seeking broader distribution of their malware.

In a typical PPI network, clients will submit their malwareβ€”a spambot or password-stealing Trojan, for example β€”to the service, which in turn charges per thousand successful installations, with the price depending on the requested geographic location of the desired victims. One of the most common ways PPI affiliates generate revenue is by secretly bundling the PPI network’s installer with pirated software titles that are widely available for download via the web or from file-sharing networks.

An example of a cracked software download site distributing Glupteba. Image: Google.com.

Over the past decade, both Glupteba and AWM Proxy have grown substantially. When KrebsOnSecurity first covered AWM Proxy in 2011, the service was selling access to roughly 24,000 infected PCs scattered across dozens of countries. Ten years later, AWM Proxy was offering 10 times that number of hacked systems on any given day, and Glupteba had grown to more than one million infected devices worldwide.

There is also ample evidence to suggest that Glupteba may have spawned Meris, a massive botnet of hacked Internet of Things (IoT) devices that surfaced in September 2021 and was responsible for some of the largest and most disruptive distributed denial-of-service (DDoS) attacks the Internet has ever seen.

But on Dec. 7, 2021, Google announced it had taken technical measures to dismantle the Glupteba botnet, and filed a civil lawsuit (PDF) against two Russian men thought to be responsible for operating the vast crime machine. AWM Proxy’s online storefront disappeared that same day.

AWM Proxy quickly alerted its customers that the service had moved to a new domain, with all customer balances, passwords and purchase histories seamlessly ported over to the new home. However, subsequent takedowns targeting AWM Proxy’s domains and other infrastructure have conspired to keep the service on the ropes and frequently switching domains ever since.

Earlier this month, the United States, Germany, the Netherlands and the U.K. dismantled the β€œRSOCKS” botnet, a competing proxy service that had been in operation since 2014. KrebsOnSecurity has identified the owner of RSOCKS as a 35-year-old from Omsk, Russia who runs the world’s largest forum catering to spammers.

The employees who kept things running for RSOCKS, circa 2016.

Shortly after last week’s story on the RSOCKS founder, I heard from Riley Kilmer, co-founder of Spur.us, a startup that tracks criminal proxy services. Kilmer said RSOCKS was similarly disabled after Google’s combined legal sneak attack and technical takedown targeting Glupteba.

β€œThe RSOCKS website gave you the estimated number of proxies in each of their subscription packages, and that number went down to zero on Dec. 7,” Kilmer said. β€œIt’s not clear if that means the services were operated by the same people, or if they were just using the same sources (i.e., PPI programs) to generate new installations of their malware.”

Kilmer said each time his company tried to determine how many systems RSOCKS had for sale, they found each Internet address being sold by RSOCKS was also present in AWM Proxy’s network. In addition, Kilmer said, the application programming interfaces (APIs) used by both services to keep track of infected systems were virtually identical, once again suggesting strong collaboration.

β€œOne hundred percent of the IPs we got back from RSOCKS we’d already identified in AWM,” Kilmer said. β€œAnd the IP port combinations they give you when you access an individual IP were the same as from AWM.”

In 2011, KrebsOnSecurity published an investigation that identified one of the founders of AWM Proxy, but Kilmer’s revelation prompted me to take a fresh look at the origins of this sprawling cybercriminal enterprise to determine if there were additional clues showing more concrete links between RSOCKS, AWM Proxy and Glupteba.

IF YOUR PLAN IS TO RIP OFF GOOGLE…

Supporting Kilmer’s theory that AWM Proxy and RSOCKS may simply be using the same PPI networks to spread, further research shows the RSOCKS owner also had an ownership stake in AD1[.]ru, an extremely popular Russian-language pay-per-install network that has been in operation for at least a decade.

Google took aim at Glupteba in part because its owners were using the botnet to divert and steal vast sums in online advertising revenue. So it’s more than a little ironic that the critical piece of evidence linking all of these operations begins with a Google Analytics code included in the HTML code for the original AWM Proxy back in 2008 (UA-3816536).

That analytics code also was present on a handful of other sites over the years, including the now-defunct Russian domain name registrar Domenadom[.]ru, and the website web-site[.]ru, which curiously was a Russian company operating a global real estate appraisal business called American Appraisal.

Two other domains connected to that Google Analytics code β€” Russian plastics manufacturers techplast[.]ru and tekhplast.ru β€” also shared a different Google Analytics code (UA-1838317) with web-site[.]ru and with the domain β€œstarovikov[.]ru.”

The name on the WHOIS registration records for the plastics domains is an β€œAlexander I. Ukraincki,” whose personal information also is included in the domains tpos[.]ru and alphadisplay[.]ru, both apparently manufacturers of point-of-sale payment terminals in Russia.

Constella Intelligence, a security firm that indexes passwords and other personal information exposed in past data breaches, revealed dozens of variations on email addresses used by Alexander I. Ukraincki over the years. Most of those email addresses start with some variation of β€œuai@” followed by a domain from one of the many Russian email providers (e.g., yandex.ru, mail.ru). [Full disclosure: Constella is currently an advertiser on this website].

But Constella also shows those different email addresses all relied on a handful of passwords β€” most commonly β€œ2222den” and β€œ2222DEN.” Both of those passwords have been used almost exclusively in the past decade by the person who registered more than a dozen email addresses with the username β€œdennstr.”

The dennstr identity leads to several variations on the same name β€” Denis Strelinikov, or Denis Stranatka, from Ukraine, but those clues ultimately led nowhere promising. And maybe that was the point.

Things began looking brighter after I ran a search in DomainTools for web-site[.]ru’s original WHOIS records, which shows it was assigned in 2005 to a β€œprivate person” who used the email address lycefer@gmail.com. A search in Constella on that email address says it was used to register nearly two dozen domains, including starovikov.ru and starovikov[.]com.

A cached copy of the contact page for Starovikov[.]com shows that in 2008 it displayed the personal information for a Dmitry Starovikov, who listed his Skype username as β€œlycefer.”

Finally, Russian incorporation documents show the company LLC Website (web-site[.]ru)was registered in 2005 to two men, one of whom was named Dmitry Sergeevich Starovikov.

Bringing this full circle, Google says Starovikov is one of the two operators of the Glupteba botnet:

The cover page for Google’s lawsuit against the alleged Glupteba botnet operators.

Mr. Starovikov did not respond to requests for comment. But attorneys for Starovikov and his co-defendant last month filed a response to Google’s complaint in the Southern District of New York, denying (PDF) their clients had any knowledge of the scheme.

Despite all of the disruption caused by Google’s legal and technical meddling, AWM is still around and nearly as healthy as ever, although the service has been branded with a new name and there are dubious claims of new owners. Advertising customer plans ranging from $50 a day to nearly $700 for β€œVIP access,” AWM Proxy says its malware has been running on approximately 175,000 systems worldwide over the last 24 hours, and that roughly 65,000 of these systems are currently online.

AWM Proxy, as it exists today.

Meanwhile, the administrators of RSOCKS recently alerted customers that the service and any unspent balances will soon be migrated over to a new location.

Many people seem to equate spending time, money and effort to investigate and prosecute cybercriminals with the largely failed war on drugs, meaning there is an endless supply of up-and-coming crooks who will always fill in any gaps in the workforce whenever cybercriminals face justice.

While that may be true for many low-level cyber thieves today, investigations like these show once again how small the cybercriminal underground really is. It also shows how it makes a great deal of sense to focus efforts on targeting and disrupting the relatively small number of established hackers who remain the real force multipliers of cybercrime.

China-Backed APT Pwns Building-Automation Systems With ProxyLogon

By Tara Seals, Managing Editor, News, Dark Reading
The previously unknown state-sponsored group is compromising industrial targets with the ShadowPad malware before burrowing deeper into networks.

  • June 28th 2022 at 18:33

Atlassian Confluence Exploits Peak at 100K Daily

By Dark Reading Staff, Dark Reading
Swarms of breach attempts against the Atlassian Confluence vulnerability are likely to continue for years, researchers say, averaging 20,000 attempts daily as of this week.

  • June 28th 2022 at 17:58

Can Zero-Knowledge Cryptography Solve Our Password Problems?

By Robert Lemos, Contributing Writer, Dark Reading
Creating temporary keys that are not stored in central repositories and time out automatically could improve security for even small businesses.

  • June 28th 2022 at 17:51

A WAF Is Not a Free Lunch: Teaching the Shift-Left Security Mindset

By Yaniv Sazman, Lead Product Manager, F5 NGINX and OSS Security, F5 Networks
Developers need to think like WAF operators for security. Start with secure coding and think of Web application firewalls not as a prophylactic but as part of the secure coding test process.

  • June 28th 2022 at 17:00

Ransomware Volume Nearly Doubles 2021 Totals in a Single Quarter

By Ericka Chickowski, Contributing Writer, Dark Reading
Like a hydra, every time one ransomware gang drops out (REvil or Conti), plenty more step up to fill the void (Black Basta).

  • June 28th 2022 at 15:58

How to Find New Attack Primitives in Microsoft Azure

By Andy Robbins, Technical Architect, SpecterOps
Abuse primitives have a longer shelf life than bugs and zero-days and are cheaper to maintain. They're also much harder for defenders to detect and block.

  • June 28th 2022 at 14:00

New Vulnerability Database Catalogs Cloud Security Issues

By Jai Vijayan, Contributing Writer, Dark Reading
Researchers have created a new community website for reporting and tracking security issues in cloud platforms and services β€” plus fixes for them where available.

  • June 28th 2022 at 13:00

NIST Finalizes macOS Security Guidance

By Dark Reading Staff, Dark Reading
NIST SP800-219 introduces the macOS Security Compliance Project (mSCP) to assist organizations with creating security baselines and defining controls to protect macOS endpoints.

  • June 28th 2022 at 00:20

Federal, State Agencies' Aid Programs Face Synthetic Identity Fraud

By Tatiana Walk-Morris, Contributing Writer
Balancing public service with fraud prevention requires rule revisions and public trust.

  • June 27th 2022 at 21:16

LockBit 3.0 Debuts With Ransomware Bug Bounty Program

By Becky Bracken, Editor, Dark Reading
LockBit 3.0 promises to 'Make Ransomware Great Again!' with a side of cybercrime crowdsourcing.

  • June 27th 2022 at 20:55

Shadow IT Spurs 1 in 3 Cyberattacks

By Dark Reading Staff, Dark Reading
Cerby platform emerges from stealth mode to let users automate security for applications outside of the standard IT purview.

  • June 27th 2022 at 18:55
❌