<img src="https://secure.ruth8badb.com/159098.png" alt="" style="display:none;">

IT Security Newsletter - 9/19/2019

SHARE

Hacking_ITSEC

Advanced hackers are infecting IT providers in hopes of hitting their customers

A previously undocumented attack group with advanced hacking skills has compromised 11 IT service providers, most likely with the end goal of gaining access to their customers' networks, researchers from security firm Symantec said on Wednesday. The group, dubbed Tortoiseshell, has been active since at least July 2018 and has struck as recently as July of this year, researchers with the Symantec Attack Investigation Team said in a post.


Magecart Hackers Target Mobile Users of Hotel Websites

A Magecart threat actor has compromised the websites of two hotel chains to inject scripts targeting Android and iOS users, Trend Micro’s security researchers warn. On August 9, the hackers planted JavaScript code to load a remote script onto the target sites’ payment page. The link would download normal JavaScript code when accessed from a desktop computer, but it would deliver a credit card skimmer script to mobile devices.

Malware_ITSEC

Emotet Returns from Summer Vacation, Ramps Up Stolen Email Tactic

Emotet, the banking trojan that has evolved into so much more, is back after a summer hiatus, dropping other banking trojans, information stealers, email harvesters, self-propagation mechanisms and ransomware. According to researchers at Cisco Talos, Emotet took a breather at the beginning of June 2019, with its command-and-control (C2) activities dwindling to almost nothing. But as of mid-September, Emotet has resumed spamming operations once again.


Secrets of latest Smominru botnet variant revealed in new attack

The latest iteration of Smominru, a cryptomining botnet with worming capabilities, has compromised over 4,900 enterprise networks worldwide in August. The majority of the affected machines were small servers and were running Windows Server 2008 or Windows 7. Smominru is a botnet that dates back to 2017 and its variants have also been known under other names, including Hexmen and Mykings.


CookieMiner malware targets Macs, steals passwords and SMS messages, mines for cryptocurrency

Security researchers at Palo Alto Networks have discovered a new malware threat that targets Macs in what appears to be a sophisticated attempt to raid cryptocurrency wallets. The malware, which researchers have dubbed CookieMiner, has a variety of weapons in its armory that could make it particularly worrisome for cryptocurrency investors.

Exploits_ITSEC

Smart TVs, Subscription Services Leak Data to Facebook, Google

Smart TVs and so-called “over the top” (OTT) platforms are the latest IoT devices found “spying” on users and leaking sensitive data to companies such as Facebook, Amazon, Google and Netflix, according to two separate studies conducted by university researchers as well as independent research done by a Washington Post reporter.

ScienceCulture_ITSEC

Who needs qubits? Factoring algorithm run on a probabilistic computer

The phenomenal success of our integrated circuits managed to obscure an awkward fact: they're not always the best way to solve problems. The features of modern computers—binary operations, separated processing and memory, and so on—are extremely good at solving a huge range of computational problems. But there are things they're quite bad at, including factoring large numbers, optimizing complex sets of choices, and running neural networks.