News

Computer screen displaying a Google search result for "Are Bengal cats legal in Australia," with red warning signs and broken lock icons surrounding it. Scattered papers with personal data like names, addresses, and credit card numbers emphasize the risk of data theft.

Six-Word Google Search Term Exposes Users to Hackers

A bizarre six-word Google search term has been identified by cybersecurity experts as a potential risk for users, leaving them vulnerable to hackers. The search term “Are Bengal cats legal in Australia” has been hijacked by cybercriminals to create fake websites that can download malicious software, known as malware, onto users’ computers. This malware can steal personal data, financial details, and login credentials, and even give hackers remote access to the infected device.

Cybersecurity researcher Sean Gallagher from Sophos, a British cybersecurity company, explained that hackers exploit niche search terms with fewer search results by creating fake websites that appear to answer the question. These websites are used for malicious purposes. The technique, known as “SEO poisoning,” has been around since 2020 but has seen continued growth in recent years.

Hackers have also targeted popular software searches, such as Blender 3D, Photoshop, and financial trading tools, to infect users’ computers. To stay safe, users should be cautious when clicking on search results, check web addresses for misspellings or unusual names, and beware of unexpected downloads or requests for sensitive information. Keeping browsers and operating systems up to date is also essential.

Citation: Bradley Jolly, “Bizarre six-word Google search term which leaves you open to hackers is revealed,” Mirror

Linux Tux Penguin Mascot as a Hacker

Linux VMs Deliver Malware to Windows Systems

Cybercriminals have launched a new phishing campaign that infects Windows computers with backdoored Linux virtual machines (VMs). These VMs allow attackers to bypass traditional antivirus software and maintain persistence on the compromised system.

The Phishing Scheme

The phishing emails contain a ZIP file attachment that, when opened, installs a Linux VM on the victim’s Windows machine. The VM is then used to deliver malware and conduct malicious activities, such as data theft and remote access. The attackers can control the VM from a remote server, making it difficult to detect and remove.

How the Attack Works

The ZIP file attachment contains a script that downloads and installs the Linux VM using a tool called VirtualBox. Once installed, the VM runs in the background and connects to a remote server controlled by the attackers. The attackers can then use the VM to execute commands, transfer files, and maintain access to the compromised system.

Consequences of the Attack

The backdoored Linux VMs can bypass traditional antivirus software, making it challenging to detect the infection. The VMs also provide a persistent foothold for the attackers, allowing them to stay on the system even after the initial malware is removed. This enables the attackers to continue their malicious activities undetected.

Protecting Yourself

To avoid falling victim to this attack:

  1. Be Cautious of Suspicious Email Attachments: Avoid opening attachments from unknown or suspicious senders, especially ZIP files. Verify the sender’s identity and the attachment’s purpose before opening it.
  2. Use Antivirus Software with Linux Detection: Ensure your antivirus software has the capability to detect Linux malware and VMs. Keep your antivirus software up to date to stay protected against the latest threats.
  3. Regularly Update Your Operating System and Software: Keep your Windows operating system and software up to date with the latest security patches and updates. This will help fix vulnerabilities that attackers could exploit.
  4. Implement Robust Endpoint Detection and Response: Use an endpoint detection and response (EDR) system to monitor your system for suspicious activity and respond to potential threats in real-time.

Stay vigilant and protect your Windows PC from these sophisticated phishing attacks. Be cautious of suspicious email attachments, use antivirus software with Linux detection, keep your system updated, and implement robust endpoint security. By following these steps, you can reduce the risk of falling victim to this new phishing campaign.

Citation: BleepingComputer, “Windows infected with backdoored Linux VMs in new phishing attacks, “

A QR code with a red X over it, indicating danger or warning.

Quishing: The Hidden Danger of QR Codes

The Growing Threat of Quishing

QR codes have become an integral part of our mobile lives, offering quick access to websites, apps, and services. However, cybercriminals are exploiting this convenience with a new phishing technique called quishing. By creating fake QR codes that look legitimate, attackers can redirect users to malicious sites, install malware, or request sensitive device permissions. Anyone can generate QR codes, making it difficult to identify the real from the fake.

Who is at Risk?

Quishing targets a range of individuals, including the older people, online shoppers, job seekers, business executives, and those using public establishments like restaurants and coffee shops. These attacks have increased as QR codes have become more widespread, especially during the COVID-19 pandemic. To avoid falling victim, inspect QR codes for tampering, verify URLs before scanning, be cautious of unsolicited requests, and keep NFC turned off when not in use. Staying vigilant and following these guidelines can protect you from quishing schemes.

How Quishing Works

The Federal Trade Commission (FTC) has reported a rising trend in quishing attacks, where scammers use seemingly legitimate QR codes to send users to malicious websites and applications. These attacks are highly effective due to the impulsivity associated with scanning QR codes for convenience, the ease of code generation, and the anonymity they provide. Criminals can print out fake codes and paste them over legitimate ones to make them appear credible. Many people don’t think twice about scanning these codes and accept security bypass prompts to access applications or services.

Staying Protected

To stay protected, think before scanning a new code, especially if it requires access to device permissions. Look for physical signs of tampering, such as pixelation or misalignment, and inspect URLs before using them. Be wary of unsolicited QR code requests and keep NFC off when not in use. By being cautious and following these strategies, you can avoid becoming a quishing victim.

Landmark Admin data breach illustration

Over 800,000 Affected by Landmark Admin Data Breach

A recent data breach at Texas-based insurance administrative services company Landmark Admin has left nearly 68,000 Texans and over 800,000 individuals across the United States vulnerable to potential identity theft and financial harm. The breach, which occurred on May 13, 2024, was only discovered on October 23, 2024, and involved the unauthorized access and potential theft of sensitive personal information, including names, addresses, social security numbers, identification numbers, financial data such as credit or debit card numbers, and medical and health insurance details.

Upon discovering the incident, Landmark Admin took swift action to contain the breach by disconnecting the affected systems and engaging a specialized third-party cybersecurity firm to conduct a comprehensive forensic investigation. However, the investigation revealed that the unauthorized actor re-gained access to the company’s network on June 17, 2024, further complicating the situation. The investigation ultimately concluded on July 24, 2024, but the damage may already have been done.

As a third-party administrator for several insurance carriers, including Dallas-based Liberty Bankers Insurance Group, Landmark received personal data from a wide range of parties, including producers, policy owners, insured individuals, beneficiaries, and payors. This broad scope of data collection increases the potential impact of the breach and the risk of identity theft and financial fraud.

To mitigate the consequences of the breach, Landmark Admin is offering affected individuals credit monitoring and identity theft protection services, as well as a $1 million insurance reimbursement policy and identity theft recovery services. While these measures are a step in the right direction, they may not be enough to fully protect those whose sensitive information has been compromised.

The breach serves as a stark reminder of the importance of robust cybersecurity measures in the insurance industry, where personal data is often collected and stored. It also highlights the need for timely and transparent communication in the event of a breach, as Landmark Admin only recently notified those affected. As the investigation continues, it remains to be seen whether the company will face any regulatory action or legal consequences for the delay in disclosure.

In the meantime, those impacted by the breach should take proactive steps to monitor their financial accounts and credit reports closely and consider placing a fraud alert on their credit files. It is also crucial to be vigilant for any suspicious activity and report it immediately to the relevant authorities.

Citation: Rachel Snyder, “Massive data breach at Texas-based insurance servicer affects 800,000, filings show,”, 2024, https://www.wfaa.com/article/news/local/texas/data-breach-at-landmark-admin-texas-based-insurance-servicer-affects-800000/287-28adfbf9-3b19-4445-9cad-40d694002cb5

Sophos X-Ops uncovers China-based groups' tactics targeting Pacific Rim infrastructure

China-Based Threats Target Pacific Rim Infrastructure

Sophos Uncovers China-Based Threats Targeting Pacific Rim Infrastructure: A Five-Year Investigation

For over five years, Sophos has been investigating multiple China-based groups targeting its firewalls, using botnets, novel exploits, and custom malware. With the assistance of other cybersecurity vendors, governments, and law enforcement agencies, Sophos has attributed specific clusters of activity to groups like Volt Typhoon, APT31, and APT41/Winnti. Sophos X-Ops has identified exploit development in Sichuan, China, which was likely shared with various state-sponsored groups.

The attackers’ tactics have evolved significantly over time. Initially, they launched noisy, widespread attacks on perimeter devices, but shifted to stealthier operations against high-value targets in the Indo-Pacific region, including nuclear energy suppliers, military organizations, telecoms, and government agencies. Sophos has observed improved stealth and persistence techniques, such as living-off-the-land tactics, backdoored Java classes, memory-only Trojans, and a previously unknown rootkit. They’ve also sabotaged firewall telemetry and reduced their digital footprint to evade detection.

Sophos X-Ops has tracked the activity from December 2018 to November 2023, with notable attacks including the 2018 Cyberoam intrusion, the Asnarök and Personal Panda campaigns, and the Covert Channels and Under-the-Radar attacks. The attackers have become more skilled at hiding their activities, blocking telemetry, and improving their operational security. Sophos has provided TTPs and IOCs in the detailed timeline and outlined steps to detect and respond to attacks.

Edge devices are high-value targets for state-sponsored adversaries, who use them for initial access and persistence. Defenders should follow vendor hardening guides, enable hotfixes, and monitor vulnerability disclosures. The targeting is not limited to high-value espionage targets; threat actors use edge devices as operational relay boxes to attack other targets and obscure their origin.

Sophos X-Ops has identified three key evolving attacker behaviors:

  1. Shift in focus: From indiscriminate noisy attacks to stealthier operations against specific high-value and critical infrastructure targets primarily located in the Indo-Pacific region. Victim organizations include nuclear energy suppliers and regulators, military, telecoms, state security agencies, and central government.
  2. Evolution in stealth and persistence: Notable recent TTPs include increased use of living-off-the-land, insertion of backdoored Java classes, memory-only Trojans, a large and previously undisclosed rootkit (with design choices and artifacts indicative of cross-platform multi-vendor capability), and an early experimental version of a UEFI bootkit. Sophos believes this is the first observed instance of bootkit use specifically on a firewall.
  3. Threat actor OPSEC improvements: Sabotaging firewall telemetry collection, impacting detection and response capability, and hampering OSINT research via a reduced digital footprint.

In response to calls from NCSC-UK and CISA, Sophos aims to transparently highlight the scale and widespread exploitation of edge network devices by state-sponsored adversaries. The company encourages other vendors to follow their lead.

To aid defenders, Sophos has:

  • Provided TTPs and IOCs in the appendix of the detailed timeline to help identify detection opportunities
  • Outlined the steps it takes to detect and respond to attacks against its customers’ firewalls
  • Warned that state-sponsored attackers use both zero-day and known vulnerabilities to attack edge devices
  • Recommended closely following vendor device hardening guides to reduce the attack surface and limit exploitability of zero-day vulnerabilities
  • Emphasized the importance of enabling hotfixes, monitoring vendor vulnerability disclosure communications, and quickly responding accordingly
  • Stressed that state-sponsored targeting is not limited to high-value espionage targets

The adversaries appear to be well-resourced, patient, creative, and unusually knowledgeable about the internal architecture of the device firmware. The attacks highlighted in this research demonstrate a level of commitment to malicious activity rarely seen in Sophos’ nearly 40-year history.

Sophos X-Ops is happy to collaborate with others and share additional detailed IOCs on a case-by-case basis. The company is committed to continuing to tell this story over time, so long as it doesn’t interfere with or compromise law enforcement investigations in progress.

Citation: Sophos X-Ops. Pacific Rim: Inside the Counter-Offensive—The TTPs Used to Neutralize China-Based Threats. https://news.sophos.com/en-us/2024/10/31/pacific-rim-neutralizing-china-based-threat/

Phishing Email Identification

Learn to Spot Phishing!

Stay ahead of the herd, and learn to spot phishing!

Step 1: Recognize Suspicious Messages

If a message looks off or too good to be true, it’s likely a phishing attempt. Be wary of:

1. Urgent or emotional language
2. Requests for personal or financial info
3. Untrusted links or URLs
4. Incorrect email addresses or domains. Knowing how phishing emails can be identified can save you from potential threats.

Step 2: Don’t Click, Verify

If you’re unsure if a message is genuine, don’t click on any links or call numbers provided. Instead:

1. Go to the company’s website directly to find their contact info
2. Search for the site in your browser or type the address manually
3. Use a separate method to contact the person or company, such as their phone number or social media. These steps will help you avoid phishing emails.

Phishing isn’t limited to email! What if you get a suspicious Facebook message?
You receive a message from a Facebook friend claiming a great job offer. The link looks suspicious, but you’re unsure if it’s real.
1. Don’t click the link in the message
2. Look up your friend’s contact info on your phone or another social media platform
3. Text or call them to ask if they sent the message. This scenario shows practical ways of identifying phishing emails.

Step 3: Delete or Report

If you confirm a message is a phishing attempt, it’s crucial to delete it immediately to protect your personal information and digital security. Phishing scams often trick you into revealing sensitive data, such as passwords or financial information, so being proactive about identifying phishing emails is vital. If you’re uncertain whether the message is legitimate, it’s advisable to report it to your email provider. Many email services have mechanisms to handle suspected phishing attempts, and reporting them can help prevent others from becoming victims. Alternatively, you can move the message to your spam folder to keep your inbox uncluttered and minimize the risk of accidental clicks on harmful links.

These steps will help you identify phishing emails effectively and protect yourself from phishing scams. Remember, being cautious about your personal information online is always better.

Stay safe and secure!

An illustration of an iPhone with a lock icon and a red "X" symbol, representing the destructive capabilities of the new LightSpy iOS spyware version.

New LightSpy iPhone Spyware Version

Cybersecurity researchers have discovered an updated version of the LightSpy iOS spyware that not only expands its surveillance capabilities but also incorporates destructive features to prevent the infected device from booting up. The malware targets sensitive information on iPhones, including Wi-Fi networks, location data, and app data, and can even delete files and freeze the device.

LightSpy, first identified in 2020 targeting Hong Kong users, is a modular implant with a plugin-based architecture that captures a wide range of data. Attack chains distributing the malware exploit known iOS and macOS vulnerabilities to drop a Mach-O binary disguised as a PNG file, which retrieves next-stage payloads from a remote server using a memory corruption flaw (CVE-2020-3837).

The latest version (7.9.0) includes 28 plugins, up from 12 in previous versions, and can gather data from apps like Files, LINE, Mail Master, Telegram, Tencent QQ, WeChat, and WhatsApp. New plugins also add destructive capabilities, such as deleting media files, SMS messages, Wi-Fi profiles, contacts, and browser history, and freezing the device to prevent booting.

The malware’s command-and-control (C2) server checks for arguments passed from the FrameworkLoader component, which downloads LightSpy’s Core module and plugins. The Core module creates folders for logs, database, and exfiltrated data in /var/containers/Bundle/AppleAppLit/. Plugins can capture Wi-Fi networks, screenshots, location, iCloud Keychain, sound recordings, photos, browser history, contacts, and call history.

The exact distribution method is unclear, but watering hole attacks are suspected. The operators are believed to be based in China, as the location plugin uses the GCJ-02 coordinate system exclusive to Chinese map services. ThreatFabric notes that the threat actors closely monitor security researcher publications to reuse newly disclosed exploits.

“The LightSpy iOS case highlights the importance of keeping systems up to date,” the company said. “The threat actors behind LightSpy closely monitor publications from security researchers, reusing newly disclosed exploits to deliver payloads and escalate privileges on affected devices.”

Malvertising: The Rising Threat to Online Security

Malware Campaign Abuses Facebook Ads to Steal User Data

Cybersecurity researchers have identified an ongoing malvertising campaign exploiting Meta’s advertising platform to distribute SYS01stealer malware. This campaign hijacks Facebook accounts to steal login credentials, browsing history, and cookies, primarily targeting Facebook ads and business account data.

Using nearly 100 malicious domains for distribution and live command and control operations, the threat actors manage the attack in real-time and leverage trusted brands to expand their reach. Each compromised account serves to promote more malicious ads without needing new accounts.

The primary distribution method is malvertising across platforms like Facebook, YouTube, and LinkedIn, featuring ads for Windows themes, games, and other software. Most ads target men aged 45 and above, redirecting users to deceptive sites that initiate malware infection through a ZIP archive containing a benign executable that sideloads a malicious DLL.

This setup includes running PowerShell commands to avoid detection and manipulating security settings. The malware includes sandbox detection capabilities, making it harder to identify. What’s more, adaptations to the malware occur regularly to bypass security measures. This underscores the need for continuous vigilance and adaptation in the face of evolving threats.

Additionally, Perception Point reported phishing campaigns abusing the Eventbrite platform to steal financial information. These campaigns used manipulated emails that prompt users to pay bills or confirm package deliveries.

Threat hunters also note a significant rise in cryptocurrency fraud. Scammers are now impersonating reputable organizations to lure individuals with false job offers. Victims often end up investing more money as they attempt to reclaim losses from their fictitious commissions, reflecting tactics associated with pig butchering in cryptocurrency scams. This highlights the growing threat of cryptocurrency fraud and the need for increased awareness and caution.

Citation: Lakshmanan, R. Malvertising Campaign Hijacks Facebook Accounts to Spread SYS01stealer Malware. The Hacker News. https://thehackernews.com/2024/10/malvertising-campaign-hijacks-facebook.html

google user security

Google User Security: 6 Simple Steps to Protect Your Digital Life

In the digital world, our online presence is an integral part of daily life. With every click, login, and piece of information shared, we build a digital footprint that demands constant protection from cyber threats. Two Google experts, Sriram Karra and Christiaan Brand, share common online security oversights and offer practical solutions to help you safeguard your digital life.

Step 1: Use Unique Passwords Reusing passwords across platforms can create a domino effect, compromising your accounts if one is breached. Sriram Karra, senior product manager of sign-in security, suggests using Google Password Manager to generate and store strong, unique passwords. This ensures your Google account remains secure, even if another platform is compromised. You can also leverage passkeys for a convenient, password-free sign-in experience.

Step 2: Prioritize Software Updates Regularly updating your devices’ software is crucial for maintaining a secure digital life. Christiaan Brand, group product manager of identity, emphasizes that timely updates provide essential security patches, proactively defending against emerging threats. Platforms like Android and ChromeOS offer automatic updates, ensuring your devices stay protected without extra effort.

Step 3: Enable 2-Step Verification Neglecting 2-Step Verification is another common mistake. This simple feature adds an extra layer of protection, making unauthorized access to your account much more challenging. Sriram recommends enabling 2-Step Verification by following Google Account instructions. This sends prompts to your phone, allowing you to control log-in attempts and safeguard your data.

Step 4: Set a Strong Screen Lock Configuring a screen lock on your mobile device is a vital step in protecting your data. Christiaan advises choosing a strong password or biometric authentication, like fingerprint or facial recognition, to prevent unauthorized access. Google’s Find My Device tool helps locate and secure your phone if lost or misplaced.

Step 5: Be Vigilant with Links Cybercriminals often disguise malicious links as legitimate ones. Christiaan suggests being cautious of links, even from trusted sources. Enable Google’s Enhanced Safe Browsing to identify and warn against known phishing and malware sites in real-time, providing an extra layer of protection.

Step 6: Prepare for Password Recovery Forgetting passwords or losing devices can happen. Sriram recommends setting up a recovery plan before it’s needed, ensuring a smooth account recovery process. Add a recovery email or phone number to your Google Account to receive automated assistance if locked out.

By following these simple steps and utilizing Google’s powerful tools, you can build a robust digital defense and navigate the online world with confidence. Stay safe and secure with these practical tips.

Citation: Google. 6 cybersecurity mistakes people make — and what to do instead. Retrieved from https://blog.google/technology/safety-security/online-safety-tips-cybersecurity-mistakes/

Honeypot Tactics: Microsoft’s Active Approach to Phishing Defense

Microsoft has developed a groundbreaking approach to combat phishing by creating realistic-looking honeypot tenants on Azure, designed to lure cybercriminals into fake environments. These honeypots, created by Ross Bevington, are populated with thousands of user accounts and mimic internal company activity, including email communications and file-sharing. When phishers use stolen credentials to access the fake tenants, Microsoft collects valuable intelligence on their tactics, techniques, and procedures, including IP addresses, browsers, location, and phishing kits used. This deception technology, part of the Microsoft Deception Network, helps the company better detect and block malicious emails, wasting attackers’ time and resources. By slowing down responses and monitoring every action, Microsoft can attribute attacks to specific groups, such as financially-motivated or state-sponsored actors like the Russian Midnight Blizzard (Nobelium) threat group. The honeypots have already blocked over 40,000 connections to Microsoft resources and are a key part of the company’s efforts to protect customers. This active approach, which Bevington calls “hybrid high interaction honeypots,” is a departure from traditional honeypot strategies that wait for attackers to discover them. The intelligence gathered from these honeypots allows Microsoft to improve its defenses and create more complex profiles of threat actors, ultimately enhancing the security of its customers.

Scroll to Top