Remove tag anti-abuse
article thumbnail

YouTube creators’ accounts hijacked with cookie-stealing malware

Security Affairs

A Cookie Theft malware was employed in phishing attacks against YouTube creators, Google’s Threat Analysis Group (TAG) warns. According to Google’s Threat Analysis Group (TAG) researchers, who spotted the campaign, the attacks were launched by multiple hack-for-hire actors recruited on Russian-speaking forums.

Phishing 135
article thumbnail

GUEST ESSAY: The drivers behind persistent ransomware — and defense tactics to deploy

The Last Watchdog

The price tag of the ransom is just one of the many costs of these attacks, and remediation can often exceed this fee many times over. He has held over 10 industry certifications including CISSP and serves as a Technical Malware Co-Chair for the Messaging, Malware and Mobile Anti-Abuse Working Group (M3AAWG).

Insiders

Sign Up for our Newsletter

This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply.

article thumbnail

MalwareBazaar – welcome to the abuse-ch malware repository

Security Affairs

“ MalwareBazaar is a project operated by abuse. “ MalwareBazaar is a project operated by abuse. Users could search for a specific malware family and filter malware using Hashes and TAGS. ch launched the MalwareBazaar service, a malware repository to allow experts to share known malware samples and related info.

IT 57
article thumbnail

Sophisticated hacking campaign uses Windows and Android zero-days

Security Affairs

While partnering with the Google Threat Analysis Group (TAG), the experts discovered a watering hole attack in Q1 2020 that was carried out by a highly sophisticated actor. Two sandbox escape exploits abusing three 0-day vulnerabilities in Windows. Google P0 found some (very) high-end actor's Chrome exploitation servers.

Security 119
article thumbnail

Who and What is Behind the Malware Proxy Service SocksEscort?

Krebs on Security

Proxy services can be used in a legitimate manner for several business purposes — such as price comparisons or sales intelligence — but they are massively abused for hiding cybercrime activity because they make it difficult to trace malicious traffic to its original source. SocksEscort[.]com DomainTools says myiptest[.]com

Analytics 195
article thumbnail

“FudCo” Spam Empire Tied to Pakistani Software Firm

Krebs on Security

The common acronym in nearly all of Saim Raza’s domains over the years — “FUD” — stands for “ F ully U n- D etectable,” and it refers to cybercrime resources that will evade detection by security tools like antivirus software or anti-spam appliances. Also we are running business since 2006.”

Phishing 226
article thumbnail

The Hacker Mind Podcast: Surviving Stalkerware

ForAllSecure

What role does technology play in facilitating intimate partner abuse? They discuss how software and IoT companies can avoid becoming the next Black Mirror episode and share resources that can help survivors (and those who want to help them) deal with the technology issues that can be associated with technologically facilitated abuse.