Use of AI technologies in information security is expected to grow 23.3% annually

Nowadays, many organizations from various industries apply AI (artificial intelligence) technologies in order to ensure cybersecurity, protect their networks and reduce the burden on often understaffed IT departments and Security Operations Centers.

According to Datamation magazine, AI-powered information security technologies are designed to provide security on the application, cloud, endpoint and network levels. In addition, they can be used for analyzing network traffic, as well as a component of platforms for security incident and event management (SIEM).

Markets and Markets, a reputable analytical company, predicts that by 2026, the information security market using AI technologies will reach $38.2 billion, which is $8.8 billion more than in 2019, which means the compound annual growth rate will be 23.3%.

The AI-powered software offerings available on the information security market include machine learning algorithms as well as various functions and options related to network monitoring, such as APIs for processing speech and images obtained from various sensors.

The information security solutions that include an AI component come in especially handy when it comes to fraud detection, mobile device management (MDM), in particular BYOD, and optimizing data analysis.

The major manufacturers of information security solutions using AI technologies include such companies as Intel, Micron Technology, Xilinx, Amazon Web Services (AWS), IBM, Darktrace, Samsung, NVIDIA, Vectra AI and Cylance.

Among the main causes of such a growth of the information security market using AI technologies is the widespread use of the Internet of Things (IoT), as well as the increase in the number of connected devices and growing awareness of their vulnerabilities.

According to Verified Market Research, although most of the market for information security using AI technologies belongs to companies in the United States, the most rapid growth in 2019-2026 is expected in the Asia-Pacific region.

An friend of yours may be the attacker: Iranian hackers have been building trust with their future victims for 18 months

If you deal with confidential information, you should be extremely vigilant at all times, not just in the workplace. Insidious hackers can hunt you down for years, gaining confidence in you, lulling your vigilance … so that you open an attached file in a message from the person you think you know.

For more than a year and a half, Iranian hackers from the TA456 group (also known as Tortoiseshell and Imperial Kitten) spent plenty of time communicating with their potential victims on Facebook before their targeted attack. Hackers were posing as aerobics instructor Marcella Flores, Proofpoint reports. The Facebook and Instagram profiles belonging to this fake person were created in 2019, and the attack itself took place only in early 2021.

The attackers’ goal was to inject malware into the machines of employees of the US aerospace defense contractors – especially those associated with operations in the Middle East.

The attackers used the Gmail account of “Flores” to inject an updated version of the Lideric malware which Proofpoint researchers dubbed Lempo, into victims’ computers. A yet another e-mail within a long-lasting correspondence was sent from the “Flores” mailbox. But that time it contained links to OneDrive that led to a malware-laden video file or a document with a survey related to dieting.

Once inside the system, Lempo secretly anchors itself there, allowing attackers to find and steal confidential information, including usernames and passwords. Proofpoint notes that “Marcella Flores” was just one of the many fake identities created by the hacker group TA456. Moreover, it is impossible to say for sure whether these attacks were successful.

Experts believe that the stolen credentials could have been used by attackers for further attacks and spy campaigns. Stealing data from contractors could allow hackers to move up the supply chain and gain access to the networks of companies from defense and aerospace industries.

So, Proofpoint experts warn that everyone whose work is related to the defense industry, should be vigilant when interacting with unknown persons, no matter whether such communication takes place at work or via personal accounts.

XLoader malware now infects macOS as well

Researchers at Check Point Research (CPR), a division of Check Point Software Technologies Ltd., studied a Trojan called XLoader over the past six months. XLoader allows attackers to steal passwords and other personal information, take screenshots and remotely run malicious files. Previously, XLoader only infected Windows computers, but now researchers have found that this Trojan has been adapted for Mac as well.

XLoader evolved from Formbook, a well-known malware family. The Formbook went out of sale in 2018, and reappeared in 2020 under the name XLoader.

Security professionals are particularly worried that this malware, sold on the dark web, costs only $49, which makes it possible for literally anyone to buy it and steal information from users of both Windows and Mac.

Typically, cybercriminals infect systems with this Trojan by sending the victim an email with an infected Microsoft Office document attached. Thus, the advice not to open attachments in emails that seem suspicious, not to follow links in emails, and so on, are still very important.

In addition, XLoader is not difficult for the user to find. You can do it like this:

Go to /Users/[username]/Library/LaunchAgents
Look at the names in this directory and make sure that there are no suspicious files – such as, for example, com.wznpVSt83Jsd.HPiT0f4Hwxh.plist (the name is random, given as an example only).

Such a check will be quite handy: XLoader runs stealthily, which means that the user of the infected Mac doesn’t notice anything suspicious.

MSTIC uncovered DevilsTongue – malware from an Israeli private-sector developer

The Microsoft Threat Intelligence Center (MSTIC) has recently identified a new threat – DevilsTongue, highly sophisticated malware from the offensive actor, whom MSTIC dubbed SOURGUM.

MSTIC’s report says that private-sector offensive actors like SOURGUM are private companies that manufacture and sell cyberweapons in hacking-as-a-service packages, often to government agencies around the world, who in their turn use it to hack into computers, network infrastructure, phones, etc.

Microsoft studied this malware together with Citizen Lab from the University of Toronto’s Munk School. The reports on the findings was published on Thursday, July 15. Citizen Lab said it was able to extract identify the malware thanks to the victim who let the researchers analyze their PC.

It was reported that SOURGUM’s DevilsTongue was used for targeted attacks on more than a hundred people in Palestine (about a half of all victims), Iran, Israel, Lebanon, UK, Spain, and other countries. Among the victims there were human rights activists, politicians, journalists, embassy workers, academics, and political dissidents.

Microsoft promptly issued protections against the malware, as well as a Windows software update, aimed at the exploits used for delivering this malware.

According to MSTIC’s report, if you have the July 2021 security update, you are protected from this threat.

In addition to such standard malware capabilities as file collection, running WMI commands, registry querying, and querying SQLite databases, DevilsTongue is capable of stealing victim credentials from browsers (Firefox and Chrome) and LSASS. In addition, DevilsTongue has a special functionality for decrypting and exfiltrating conversations from Signal (a messaging application).

Also, the malware retrieves cookies from multiple web browsers; the attacker may use these cookies to sign in to websites posing as the victim.

Please stay focused! Belgian digital artist’s new project shames parliamentarians who overuse their phones during meetings

Dries Depoorter is a Belgian artist and programmer working at the intersection of art and information technology. He often touches on such topics as rtificial intelligence, surveillance, and privacy. Depoorter creates apps, games, and interactive installations.

One of his latest projects, launched on July 5, 2021, is called Flemish Scrollers. The software Dries wrote in Python, tracks YouTube broadcasts and recordings of Flemish government meetings. Machine learning algorithms identify phones in the hands of politicians, and face recognition algorithms identify particular people.

The videos of the politician using the phone during the meeting are automatically published on Twitter and Instagram of the project, if the parliamentarian spends too much time on the phone compared to the duration of the meeting itself. Politicians are gently asked not to be distracted (Pls stay focused).

Now politicians (however, only Flemish so far) can learn for themselves what constant monitoring is like. Perhaps, this will affect their work in some way.

An amateur hacker attacks research institute and observatory in Russia

FSB officers of in Smolensk region, Russia, stopped illegal activities of a self-taught hacker. The court found him guilty and sentenced him to imprisonment for 10 months.

A 47-year-old individual entrepreneur, who lived in a small village, a part of Kasplya rural settlement in Smolensk region, was found guilty of using malware for hacker attacks on federal state scientific institutions.

In September 2020, in order to carry out a hacker attack, he uploaded malicious software to the websites of the State Special Astrophysical Observatory and the Voevodsky Institute of Chemical Kinetics and Combustion. Why a resident of a village in the Smolensk region attacked scientific institutions located in the Karachay-Cherkess Republic (the observatory) and the city of Novosibirsk (the research institute) is not reported.

On June 2 this year, the Smolensk District Court found the man guilty under Part 1 of Art. 273 of the Criminal Code of the Russian Federation “Creation, use and distribution of malicious computer programs.” The verdict – restriction of freedom for 10 months – came into force on June 12.

FBI Director advises companies not to pay ransom to cybercriminals

Chris Wray, FBI Director advised companies and individuals who have fallen victims of cybercrime not to pay ransom. He said that he fears that paying ransom will only lead to more attacks of a larger scale in the future.

“Frankly, there is no guarantee whatsoever that you are going to get your data back,” – told Wray the U.S. Senate appropriations panel.

As it’s recently became known, the Justice Department helped the Colonial Pipeline Co recover the volume of cryptocurrency worth about $2.3 million, which had been paid as the ransom to hackers, whose attack targeted gas stations on the East Coast.

The FBI managed to unlock a bitcoin wallet holding most of these funds by means of a private key. However, it isn’t known how the FBI got hold of this key.

Although federal government rarely carries out seizures of bitcoins, but authorities strive to become able to track digital money flows.

Chris Wray mentioned that the FBI has spotted new sophisticated kinds of ransomware attacks, and there is a tendency that cybercriminals start demanding bigger ransoms.

“The total volume of the money paid I think triple over the last year or so” – said Chris Wray.

Wray advised that municipal governments and companies who fall victims to ransomware attacks should contact the FBI at once. He promised that the FBI will do their best to help them. He also said that in some cases the GBI might have the decryption key – thanks to the work they have already done, so the data could be unlocked without paying the ransom to hackers.

How hackers gain access to information containing state secrets – in a really simple way

Personal computers, smartphones, tablets, hard drives and so on may store information about usernames and passwords of their previous owners.

Cybercriminals often gain access to information containing state secrets if they get their hands on the devices previously used in ministries, departments, and state enterprises.

If a device falls into the hands of a hacker, they can extract and use critical information. There were cases when hackers got access to accounts and information that was stored on the hard drive, up to confidential and state secrets, when computers that were previously used in government agencies are sold.

Information that belongs to state secrets may become publicly available, when it falls into the hands of the people who should not have access to it.

So, it is reasonable to use special utilities that delete data without a trace, i.e. reset the information stored on such devices to the factory settings.

Remember that mere formatting the memory, both internal and external, may be insufficient.

FBI confirms that JBS Foods was attacked by REvil hacker group

As it was previously reported, the hacker attack recently affected JBS Foods, the world’s largest supplier of poultry and beef, and the second largest supplier of pork.

The company operates in the United States, Great Britain, Canada, Australia and other countries, supplying food to 190 countries around the world.

Several factories owned by JBS in various countries, the United States, Australia and Canada, had to suspend production due to the attack.

The US authorities have already reported their suspicions that the attack was orchestrated by a Russian-speaking hack group. Now this version has been confirmed by representatives of the FBI. The FBI has released an official statement, blaming the incident on the notorious hacker group called REvil (also known as Sodinokibi).

In the official statement, the FBI says it is working hard to bring those responsible for this and other hacker attacks to justice.

REvil became known to information security specialists in 2019. This group is believed to be part of or a rebrand of the ransomware group GandCrab, which ceased operations in 2019.

REvil is a Russian-speaking hack group operating on the RaaS basis(i.e. Ransomware-as-a-Service). According to this scheme, the developers of the malicious software transfers it for a share of the “profit” to third parties, who in their turn use it to hack corporate networks, steal or encrypt data.

Over the two years of its existence, the REvil group has managed to attack many well-known companies and organizations, including SeaChange International, Travelex, Asteelflash, Quanta Computer Grubman Shire Meiselas & Sacks (GSMLaw), CyrusOne, Artech Information Systems, Brown-Forman, and Albany International Airport.

Press secretary Jen Psaki also mentioned that US President Joe Biden will discuss the issue of this hacker group with Russian President Vladimir Putin at the Geneva summit. The summit will take place on June 16, 2021.

Scammers no longer need your CVV code to steal money from your bank card

May 27, 2021

An expert from Kaspersky Lab talked about how criminals use publicly available data for their purposes.

Most of the thefts of money from bank cards require CVV – the code printed on the back of a card. Kaspersky Lab expert Sergey Golovanov spoke about the techniques of theft that do not require these data.

The cardholder’s name, card number and telephone number can well be obtained from open sources. How to get CVV and card expiration date? In some cases, the CVV code can be simply guessed.

For example, in an online store, they enter the available information about the card and try to make a purchase by selecting the CVV numbers from 001 to 999. If the payment is made, it means that the CVV number is correct.

According to the expert, scammers can brute force the code automatically using special programs and scripts. An SMS about a purchase may not come at all: in some online stores, you don’t need to enter a one-time password from SMS to make purchase – money is transferred immediately.

In addition, criminals may try to duplicate the SIM card.

Unfortunately, not all employees of cell operators are scrupulous enough. Some of them may be just lazy, so they do not bother to thoroughly check identity of all people who request issuing a duplicate SIM card – e.g., allegedly lost. As a result, two SIM cards appear on the network, and the original one may work for some time before it is blocked.

In addition, fraudsters can hack into a victim’s personal account on the website of a cellular operator. This may allow them to read all SMS addressed to the victim – just from the browser.

This scheme is quite popular, despite the fact that some cellular operators, after changing the SIM card, are already blocking the possibility of receiving and sending messages for a day – just to combat this type of fraud.

Fortunately, it is not yet technically possible to copy SIM cards using computer tools, like copying telephone numbers using IP telephony.

However, it is possible to hack a cellular operator. For example, there are so-called SS7 protocol attacks, in which traffic is redirected through another country, as if in case of roaming. A new cellular operator appears in the network, and the home cellular operator transfers calls and messages to it.

The expert recommends company executives pay more attention to training their employees, and everyone else should not forget about protecting mobile devices and be more careful.

If you received an SMS message about a money transaction from your card, but you did not perform any operations with it, it may mean that the card data leaked to the scammers.

As soon as possible after the bank has notified you of the withdrawal of the money, you should do the following: immediately block the card, inform your bank about the theft of money, and write a statement of disapproval of the transaction.

Experts are Raising Concerns about Monitoring Remote Employees

Best employee monitoring software 2021

May 14, 2021

In 2020, use of remote employee monitoring software skyrocketed – for the reason we all are well aware of. However, the ethical side of this use is beginning to causerising tension. It turns out that many employers keep an eye on their employees.

A new study by Prospect, a UK trade union agency, found that 1 in 5 businesses are already tracking their employees online using digital surveillance tools, or are planning to do so.

These tools often provide a detailed picture of how employees are spending their time online. Features of such software include recording the time spent on certain websites, the ability to remotely view the user’s desktop, and recording everything the user types on the keyboard (keylogging).

All this has sparked heated debates over employees’ privacy and data rights, as well as has raised concerns about whether such monitoring fits into the General Data Protection Regulation (GDPR).

According to the experts, better control over surveillance equipment is needed right now, when most professionals work from home.

Well, remote monitoring software is nothing new. It has long been popular, especially in the industries where valuable data are stored and processed, e.g. financial sector. In these cases, software tools can help companies ensure that no sensitive information is transferred outside the organization. This prevents data loss.

Experts are concerned that the widespread use of this technology in various sectors will turn these practices into the new standard. This can result in unpleasan things: companies who are implementing monitoring tools, may “forget” to properly inform their employees about the surveillance or to perform required data protection impact assessments (DPIA).

Experts also warn that there are even companies where AI-based software not only monitors performance, but also makes decisions about firing employees. This is annoying indeed. It becomes a particular problem for low-income workers, e.g. people with disabilities or parents of young children.

WhatsApp users fall victims to the dangerous scam known since 2007

May 03, 2021

Malicious messages, like those used to deceive ICQ users decades ago, have come back. For many younger users of modern messengers, such a scam is not familiar.

The cyberscammers attack primarily WhatsApp. Since mid-April, they have been massively sending out links to files with viruses. To make the messenger users become interested in the file, stimulate them download it to their smartphones and install the application, a time-tested scheme is used. The scammer says that this application changes the color of the messenger’s icon to pink, gold or some other. And there are people who believe in it.

The icon, of course, remains the same, but valuable information (photos, contact list, payment data, messaging history in instant messengers, usernames and passwords from sites and applications, and much more) leaks to the attackers from the victim’s smartphone. The malicious application disguises itself and behaves like a keylogger, that is, it records everything that the user types on the keyboard and forwards it to the remote server.

WhatsApp fights spreading of this virus by trying to block messages with dubious links, but now cybercriminals are attacking other messengers using a similar pattern.

Spreading viruses is much easier in modern messengers than it used to be in ICQ. There is no need to hack accounts – the scammer just goes into group chats with hundreds and thousands of interlocutors and posts links to malicious files there.

If you see such links, never follow them: this is the only effective way to protect yourself from the virus.

Hoverwatch for Android has been updated (Latest release for Android 7.1.329)

Apr 3, 2021

Hoverwatch for Android (Cell Phone Tracker) records SMS, WhatsApp, Facebook, SnapChat, Skype, Telegram, Instagram, call history and audio, camera, locations, internet activity, calendar, contacts…
A hidden cell phone tracking app operates in stealth mode and is completely invisible to the users of the target Android device.

You can turn on or turn off the invisible operation mode in the process of the stealth phone spy installation
All you have to do is tick the box “Activate an invisible mode on the device,” and it becomes almost impossible to find the secret phone tracker on the target Android smartphone
– Hidden phone tracker remains invisible
– This phone spy tracker monitors call, GPS, SMS and chats and many more
– You can install this secret app from your online account

The new version of Hoverwatch Cell Phone Tracker for Android – the top-grade undetectable app is waiting for you!

Spytector keylogger has been updated (Version 2.0.1.8 released)

Mar 02, 2021

Good news for Spytector users: this sophisticated computer monitoring product, well-hidden in the system, completely invisible on the desktop and in Task Manager, has been updated.

In the new version, the stealth techniques are improved, and so are retrieving the passwords stored in the latest versions of popular browsers, e.g. Firefox, Google Chrome, Edge, Opera, Internet Explorer, Safari, etc.

Spytector has proved to be a hughly efficient tool, suitable both for employee surveillance and parental control. Trial version is available for you to try the product before purchase. As to the full version, you can buy the license for it through BMT Micro. After registering and making the payment, you will receive the download link to the full version to your email address within 12 hours at the most (but usually within minutes).

The new version of Spytector – the top-grade undetectable keylogger – is waiting for you!

How to prevent the proprietary keylogger in Windows 10 from functioning

Mar 05, 2021

Microsoft Corporation developed this “keyboard spy” in order to study users’ typing habits.

It’s pretty easy. First, please go to “Settings” and choose “General” there.

Then uncheck “Send information to Microsoft about how I write to help us improve typing …”.

After this, please turn off “Don’t know me again” in “Speech, Ink, and Typing” section.

If you do it correctly, it will change to “Get to know me” again.

Spytector. Independent video review

 



 

Although Spytector is widely marketed as a keystroke logger (keylogger), its functionality is much broader than just logging keystrokes. It’s in fact a fully-fledged tool for computer monitoring and surveillance, suitable for both homes (parental control) and businesses (employee surveillance). If you are a business owner or a parent of a teen, this software will perfectly meet your requirements.

Spytector keylogger (i.e. the “module” file of the product) is very small, so it doesn’t consume much computer resources, and its memory requirements are low enough for the app to flawlessly run on old computers. Spytector will never slow down your PC.

 

 

Spytector

 

Netbull