FreshRSS

🔒
☐ ☆ ✇ The Hacker News

Cybercriminals Exploiting WooCommerce Payments Plugin Flaw to Hijack Websites

By THN — July 18th 2023 at 05:56
Threat actors are actively exploiting a recently disclosed critical security flaw in the WooCommerce Payments WordPress plugin as part of a massive targeted campaign. The flaw, tracked as CVE-2023-28121 (CVSS score: 9.8), is a case of authentication bypass that enables unauthenticated attackers to impersonate arbitrary users and perform some actions as the impersonated user, including an
☐ ☆ ✇ The Hacker News

Hackers Exploit WebAPK to Deceive Android Users into Installing Malicious Apps

By THN — July 17th 2023 at 13:26
Threat actors are taking advantage of Android's WebAPK technology to trick unsuspecting users into installing malicious web apps on Android phones that are designed to capture sensitive personal information. "The attack began with victims receiving SMS messages suggesting the need to update a mobile banking application," researchers from CSIRT KNF said in an analysis released last week. "The
☐ ☆ ✇ The Hacker News

Cybercriminals Exploit Microsoft Word Vulnerabilities to Deploy LokiBot Malware

By THN — July 17th 2023 at 09:04
Microsoft Word documents exploiting known remote code execution flaws are being used as phishing lures to drop malware called LokiBot on compromised systems. "LokiBot, also known as Loki PWS, has been a well-known information-stealing Trojan active since 2015," Fortinet FortiGuard Labs researcher Cara Lin said. "It primarily targets Windows systems and aims to gather sensitive information from
☐ ☆ ✇ The Hacker News

Two Spyware Apps on Google Play with 1.5 Million Users Sending Data to China

By Swati Khandelwal — July 8th 2023 at 07:45
Two file management apps on the Google Play Store have been discovered to be spyware, putting the privacy and security of up to 1.5 million Android users at risk. These apps engage in deceptive behaviour and secretly send sensitive user data to malicious servers in China. Pradeo, a leading mobile security company, has uncovered this alarming infiltration. The report shows that both spyware apps,
☐ ☆ ✇ The Hacker News

JumpCloud Resets API Keys Amid Ongoing Cybersecurity Incident

By Swati Khandelwal — July 7th 2023 at 06:17
JumpCloud, a provider of cloud-based identity and access management solutions, has swiftly reacted to an ongoing cybersecurity incident that impacted some of its clients. As part of its damage control efforts, JumpCloud has reset the application programming interface (API) keys of all customers affected by this event, aiming to protect their valuable data. The company has informed the concerned
☐ ☆ ✇ The Hacker News

Fluhorse: Flutter-Based Android Malware Targets Credit Cards and 2FA Codes

By Ravie Lakshmanan — June 29th 2023 at 13:40
Cybersecurity researchers have shared the inner workings of an Android malware family called Fluhorse. The malware "represents a significant shift as it incorporates the malicious components directly within the Flutter code," Fortinet FortiGuard Labs researcher Axelle Apvrille said in a report published last week. Fluhorse was first documented by Check Point in early May 2023, detailing its
☐ ☆ ✇ The Hacker News

Android Spy App LetMeSpy Suffers Major Data Breach, Exposing Users' Personal Data

By Ravie Lakshmanan — June 29th 2023 at 10:34
Android-based phone monitoring app LetMeSpy has disclosed a security breach that allowed an unauthorized third-party to steal sensitive data associated with thousands of Android users. "As a result of the attack, the criminals gained access to email addresses, telephone numbers and the content of messages collected on accounts," LetMeSpy said in an announcement on its website, noting the
☐ ☆ ✇ The Hacker News

Anatsa Banking Trojan Targeting Users in US, UK, Germany, Austria, and Switzerland

By Ravie Lakshmanan — June 27th 2023 at 10:32
A new Android malware campaign has been observed pushing the Anatsa banking trojan to target banking customers in the U.S., U.K., Germany, Austria, and Switzerland since the start of March 2023. "The actors behind Anatsa aim to steal credentials used to authorize customers in mobile banking applications and perform Device-Takeover Fraud (DTO) to initiate fraudulent transactions," ThreatFabric 
☐ ☆ ✇ The Hacker News

Researchers Find Way to Recover Cryptographic Keys by Analyzing LED Flickers

By Ravie Lakshmanan — June 26th 2023 at 16:46
In what's an ingenious side-channel attack, a group of academics has found that it's possible to recover secret keys from a device by analyzing video footage of its power LED. "Cryptographic computations performed by the CPU change the power consumption of the device which affects the brightness of the device's power LED," researchers from the Ben-Gurion University of the Negev and Cornell
☐ ☆ ✇ The Hacker News

Rogue Android Apps Target Pakistani Individuals in Sophisticated Espionage Campaign

By Ravie Lakshmanan — June 20th 2023 at 05:05
Individuals in the Pakistan region have been targeted using two rogue Android apps available on the Google Play Store as part of a new targeted campaign. Cybersecurity firm Cyfirma attributed the campaign with moderate confidence to a threat actor known as DoNot Team, which is also tracked as APT-C-35 and Viceroy Tiger. The espionage activity involves duping Android smartphone owners into
☐ ☆ ✇ The Hacker News

Adversary-in-the-Middle Attack Campaign Hits Dozens of Global Organizations

By Ravie Lakshmanan — June 13th 2023 at 13:39
"Dozens" of organizations across the world have been targeted as part of a broad business email compromise (BEC) campaign that involved the use of adversary-in-the-middle (AitM) techniques to carry out the attacks. "Following a successful phishing attempt, the threat actor gained initial access to one of the victim employee's account and executed an 'adversary-in-the-middle' attack to bypass
☐ ☆ ✇ The Hacker News

Microsoft Uncovers Banking AitM Phishing and BEC Attacks Targeting Financial Giants

By Ravie Lakshmanan — June 9th 2023 at 15:53
Banking and financial services organizations are the targets of a new multi-stage adversary-in-the-middle (AitM) phishing and business email compromise (BEC) attack, Microsoft has revealed. "The attack originated from a compromised trusted vendor and transitioned into a series of AiTM attacks and follow-on BEC activity spanning multiple organizations," the tech giant disclosed in a Thursday
☐ ☆ ✇ The Hacker News

Over 60K Adware Apps Posing as Cracked Versions of Popular Apps Target Android Devices

By Ravie Lakshmanan — June 6th 2023 at 13:17
Thousands of adware apps for Android have been found to masquerade as cracks or modded versions of popular applications to serve unwanted ads to users as part of a campaign ongoing since October 2022. "The campaign is designed to aggressively push adware to Android devices with the purpose to drive revenue," Bitdefender said in a technical report shared with The Hacker News. "However, the threat
☐ ☆ ✇ The Hacker News

Sneaky DogeRAT Trojan Poses as Popular Apps, Targets Indian Android Users

By Ravie Lakshmanan — May 30th 2023 at 07:02
A new open source remote access trojan (RAT) called DogeRAT targets Android users primarily located in India as part of a sophisticated malware campaign. The malware is distributed via social media and messaging platforms under the guise of legitimate applications like Opera Mini, OpenAI ChatGPT, and Premium versions of YouTube, Netflix, and Instagram. "Once installed on a victim's device, the
☐ ☆ ✇ The Hacker News

Predator Android Spyware: Researchers Uncover New Data Theft Capabilities

By Ravie Lakshmanan — May 26th 2023 at 12:39
Security researchers have detailed the inner workings of the commercial Android spyware called Predator, which is marketed by the Israeli company Intellexa (previously Cytrox). Predator was first documented by Google's Threat Analysis Group (TAG) in May 2022 as part of attacks leveraging five different zero-day flaws in the Chrome web browser and Android. The spyware, which is delivered by means
☐ ☆ ✇ The Hacker News

New COSMICENERGY Malware Exploits ICS Protocol to Sabotage Power Grids

By Ravie Lakshmanan — May 26th 2023 at 06:38
A new strain of malicious software that's engineered to penetrate and disrupt critical systems in industrial environments has been unearthed. Google-owned threat intelligence firm Mandiant dubbed the malware COSMICENERGY, adding it was uploaded to the VirusTotal public malware scanning utility in December 2021 by a submitter in Russia. There is no evidence that it has been put to use in the wild
☐ ☆ ✇ The Hacker News

Cynet Protects Hospital From Lethal Infection

By The Hacker News — May 25th 2023 at 13:47
A hospital with 2,000 employees in the E.U. deployed Cynet protections across its environment. The hospital was in the process of upgrading several expensive imaging systems that were still supported by Windows XP and Windows 7 machines. Cynet protections were in place on most of the Windows XP and Windows 7 machines during the upgrade process, ensuring that legacy operating systems would not
☐ ☆ ✇ The Hacker News

Data Stealing Malware Discovered in Popular Android Screen Recorder App

By Ravie Lakshmanan — May 24th 2023 at 10:33
Google has removed a screen recording app named "iRecorder - Screen Recorder" from the Play Store after it was found to sneak in information stealing capabilities nearly a year after the app was published as an innocuous app. The app (APK package name "com.tsoft.app.iscreenrecorder"), which accrued over 50,000 installations, was first uploaded on September 19, 2021. The malicious functionality
☐ ☆ ✇ The Hacker News

Searching for AI Tools? Watch Out for Rogue Sites Distributing RedLine Malware

By Ravie Lakshmanan — May 19th 2023 at 06:53
Malicious Google Search ads for generative AI services like OpenAI ChatGPT and Midjourney are being used to direct users to sketchy websites as part of a BATLOADER campaign designed to deliver RedLine Stealer malware. "Both AI services are extremely popular but lack first-party standalone apps (i.e., users interface with ChatGPT via their web interface while Midjourney uses Discord)," eSentire
☐ ☆ ✇ The Hacker News

This Cybercrime Syndicate Pre-Infected Over 8.9 Million Android Phones Worldwide

By Ravie Lakshmanan — May 18th 2023 at 16:30
A cybercrime enterprise known as Lemon Group is leveraging millions of pre-infected Android smartphones worldwide to carry out their malicious operations, posing significant supply chain risks. "The infection turns these devices into mobile proxies, tools for stealing and selling SMS messages, social media and online messaging accounts and monetization via advertisements and click fraud,"
☐ ☆ ✇ The Hacker News

OilAlpha: Emerging Houthi-linked Cyber Threat Targets Arabian Android Users

By Ravie Lakshmanan — May 17th 2023 at 13:44
A hacking group dubbed OilAlpha with suspected ties to Yemen's Houthi movement has been linked to a cyber espionage campaign targeting development, humanitarian, media, and non-governmental organizations in the Arabian peninsula. "OilAlpha used encrypted chat messengers like WhatsApp to launch social engineering attacks against its targets," cybersecurity company Recorded Future said in a
☐ ☆ ✇ The Hacker News

Google Announces New Privacy, Safety, and Security Features Across Its Services

By Ravie Lakshmanan — May 10th 2023 at 18:31
Google unveiled a slew of new privacy, safety, and security features today at its annual developer conference, Google I/O. The tech giant's latest initiatives are aimed at protecting its users from cyber threats, including phishing attacks and malicious websites, while providing more control and transparency over their personal data. Here is a short list of the newly introduced features -
☐ ☆ ✇ The Hacker News

Researchers Uncover SideWinder's Latest Server-Based Polymorphism Technique

By Ravie Lakshmanan — May 9th 2023 at 09:39
The advanced persistent threat (APT) actor known as SideWinder has been accused of deploying a backdoor in attacks directed against Pakistan government organizations as part of a campaign that commenced in late November 2022. "In this campaign, the SideWinder advanced persistent threat (APT) group used a server-based polymorphism technique to deliver the next stage payload," the BlackBerry
☐ ☆ ✇ The Hacker News

SideCopy Using Action RAT and AllaKore RAT to infiltrate Indian Organizations

By Ravie Lakshmanan — May 8th 2023 at 13:27
The suspected Pakistan-aligned threat actor known as SideCopy has been observed leveraging themes related to the Indian military research organization as part of an ongoing phishing campaign. This involves using a ZIP archive lure pertaining to India's Defence Research and Development Organization (DRDO) to deliver a malicious payload capable of harvesting sensitive information, Fortinet
☐ ☆ ✇ The Hacker News

Dragon Breath APT Group Using Double-Clean-App Technique to Target Gambling Industry

By Ravie Lakshmanan — May 6th 2023 at 11:24
An advanced persistent threat (APT) actor known as Dragon Breath has been observed adding new layers of complexity to its attacks by adopting a novel DLL side-loading mechanism. "The attack is based on a classic side-loading attack, consisting of a clean application, a malicious loader, and an encrypted payload, with various modifications made to these components over time," Sophos researcher
☐ ☆ ✇ The Hacker News

New Android Malware 'FluHorse' Targeting East Asian Markets with Deceptive Tactics

By Ravie Lakshmanan — May 5th 2023 at 13:47
Various sectors in East Asian markets have been subjected to a new email phishing campaign that distributes a previously undocumented strain of Android malware called FluHorse that abuses the Flutter software development framework. "The malware features several malicious Android applications that mimic legitimate applications, most of which have more than 1,000,000 installs," Check Point said in
☐ ☆ ✇ The Hacker News

Fleckpe Android Malware Sneaks onto Google Play Store with Over 620,000 Downloads

By Ravie Lakshmanan — May 5th 2023 at 07:21
A new Android subscription malware named Fleckpe has been unearthed on the Google Play Store, amassing more than 620,000 downloads in total since 2022. Kaspersky, which identified 11 apps on the official app storefront, said the malware masqueraded as legitimate photo editing apps, camera, and smartphone wallpaper packs. The apps have since been taken down. The operation primarily targets users
☐ ☆ ✇ The Hacker News

BouldSpy Android Spyware: Iranian Government's Alleged Tool for Spying on Minority Groups

By Ravie Lakshmanan — May 2nd 2023 at 11:56
A new Android surveillanceware possibly used by the Iranian government has been used to spy on over 300 individuals belonging to minority groups. The malware, dubbed BouldSpy, has been attributed with moderate confidence to the Law Enforcement Command of the Islamic Republic of Iran (FARAJA). Targeted victims include Iranian Kurds, Baluchis, Azeris, and Armenian Christian groups. "The spyware
☐ ☆ ✇ The Hacker News

Wanted Dead or Alive: Real-Time Protection Against Lateral Movement

By The Hacker News — May 1st 2023 at 10:53
Just a few short years ago, lateral movement was a tactic confined to top APT cybercrime organizations and nation-state operators. Today, however, it has become a commoditized tool, well within the skillset of any ransomware threat actor. This makes real-time detection and prevention of lateral movement a necessity to organizations of all sizes and across all industries. But the disturbing truth
☐ ☆ ✇ The Hacker News

Google Blocks 1.43 Million Malicious Apps, Bans 173,000 Bad Accounts in 2022

By Ravie Lakshmanan — May 1st 2023 at 05:10
Google disclosed that its improved security features and app review processes helped it block 1.43 million bad apps from being published to the Play Store in 2022. In addition, the company said it banned 173,000 bad accounts and fended off over $2 billion in fraudulent and abusive transactions through developer-facing features like Voided Purchases API, Obfuscated Account ID, and Play Integrity
☐ ☆ ✇ The Hacker News

Goldoson Android Malware Infects Over 100 Million Google Play Store Downloads

By Ravie Lakshmanan — April 18th 2023 at 12:27
h A new Android malware strain named Goldoson has been detected in the official Google Play Store spanning more than 60 legitimate apps that collectively have over 100 million downloads. An additional eight million installations have been tracked through ONE store, a leading third-party app storefront in South Korea. The rogue component is part of a third-party software library used by the apps
☐ ☆ ✇ The Hacker News

DFIR via XDR: How to expedite your investigations with a DFIRent approach

By The Hacker News — April 18th 2023 at 11:31
Rapid technological evolution requires security that is resilient, up to date and adaptable. In this article, we will cover the transformation in the field of DFIR (digital forensics and incident response) in the last couple years, focusing on the digital forensics' aspect and how XDR fits into the picture. Before we dive into the details, let's first break down the main components of DFIR and
☐ ☆ ✇ The Hacker News

Severe Android and Novi Survey Vulnerabilities Under Active Exploitation

By Ravie Lakshmanan — April 14th 2023 at 07:15
The U.S. Cybersecurity and Infrastructure Security Agency (CISA) has added two vulnerabilities to its Known Exploited Vulnerabilities (KEV) catalog, based on evidence of active exploitation. The two flaws are listed below - CVE-2023-20963 (CVSS score: 7.8) - Android Framework Privilege Escalation Vulnerability CVE-2023-29492 (CVSS score: TBD) - Novi Survey Insecure Deserialization Vulnerability
☐ ☆ ✇ The Hacker News

Cybercriminals Turn to Android Loaders on Dark Web to Evade Google Play Security

By Ravie Lakshmanan — April 11th 2023 at 12:29
Malicious loader programs capable of trojanizing Android applications are being traded on the criminal underground for up to $20,000 as a way to evade Google Play Store defenses. "The most popular application categories to hide malware and unwanted software include cryptocurrency trackers, financial apps, QR-code scanners, and even dating apps," Kaspersky said in a new report based on messages
☐ ☆ ✇ The Hacker News

Google Mandates Android Apps to Offer Easy Account Deletion In-App and Online

By Ravie Lakshmanan — April 6th 2023 at 03:40
Google is enacting a new data deletion policy for Android apps that allow account creation to also offer users with a setting to delete their accounts in an attempt to provide more transparency and control over their data. "For apps that enable app account creation, developers will soon need to provide an option to initiate account and data deletion from within the app and online," Bethel
☐ ☆ ✇ The Hacker News

Deep Dive Into 6 Key Steps to Accelerate Your Incident Response

By The Hacker News — March 31st 2023 at 11:47
Organizations rely on Incident response to ensure they are immediately aware of security incidents, allowing for quick action to minimize damage. They also aim to avoid follow on attacks or future related incidents. The SANS Institute provides research and education on information security. In the upcoming webinar, we’ll outline, in detail, six components of a SANS incident response plan,
☐ ☆ ✇ The Hacker News

3CX Desktop App Supply Chain Attack Leaves Millions at Risk - Urgent Update on the Way!

By Ravie Lakshmanan — March 30th 2023 at 06:31
3CX said it's working on a software update for its desktop app after multiple cybersecurity vendors sounded the alarm on what appears to be an active supply chain attack that's using digitally signed and rigged installers of the popular voice and video conferencing software to target downstream customers. "The trojanized 3CX desktop app is the first stage in a multi-stage attack chain that pulls
☐ ☆ ✇ The Hacker News

Spyware Vendors Caught Exploiting Zero-Day Vulnerabilities on Android and iOS Devices

By Ravie Lakshmanan — March 29th 2023 at 13:52
A number of zero-day vulnerabilities that were addressed last year were exploited by commercial spyware vendors to target Android and iOS devices, Google's Threat Analysis Group (TAG) has revealed. The two distinct campaigns were both limited and highly targeted, taking advantage of the patch gap between the release of a fix and when it was actually deployed on the targeted devices. The scale of
☐ ☆ ✇ The Hacker News

IcedID Malware Shifts Focus from Banking Fraud to Ransomware Delivery

By Ravie Lakshmanan — March 28th 2023 at 12:08
Multiple threat actors have been observed using two new variants of the IcedID malware in the wild with more limited functionality that removes functionality related to online banking fraud. IcedID, also known as BokBot, started off as a banking trojan in 2017. It's also capable of delivering additional malware, including ransomware. "The well-known IcedID version consists of an initial loader
☐ ☆ ✇ The Hacker News

Nexus: A New Rising Android Banking Trojan Targeting 450 Financial Apps

By Ravie Lakshmanan — March 23rd 2023 at 11:55
An emerging Android banking trojan dubbed Nexus has already been adopted by several threat actors to target 450 financial applications and conduct fraud. "Nexus appears to be in its early stages of development," Italian cybersecurity firm Cleafy said in a report published this week. "Nexus provides all the main features to perform ATO attacks (Account Takeover) against banking portals and
☐ ☆ ✇ The Hacker News

Rogue NuGet Packages Infect .NET Developers with Crypto-Stealing Malware

By Ravie Lakshmanan — March 22nd 2023 at 08:58
The NuGet repository is the target of a new "sophisticated and highly-malicious attack" aiming to infect .NET developer systems with cryptocurrency stealer malware. The 13 rogue packages, which were downloaded more than 160,000 times over the past month, have since been taken down. "The packages contained a PowerShell script that would execute upon installation and trigger a download of a '
☐ ☆ ✇ The Hacker News

Mispadu Banking Trojan Targets Latin America: 90,000+ Credentials Stolen

By Ravie Lakshmanan — March 20th 2023 at 12:26
A banking trojan dubbed Mispadu has been linked to multiple spam campaigns targeting countries like Bolivia, Chile, Mexico, Peru, and Portugal with the goal of stealing credentials and delivering other payloads. The activity, which commenced in August 2022, is currently ongoing, Ocelot Team from Latin American cybersecurity firm Metabase Q said in a report shared with The Hacker News. Mispadu (
☐ ☆ ✇ The Hacker News

Expert-Led Webinar: Learn Proven Strategies to Secure Your Identity Perimeter

By The Hacker News — April 8th 2023 at 05:05
The stakes are high when it comes to cybersecurity. No longer are we dealing with unskilled hackers trying to break into corporate systems with brute force. Today, cybercriminals are using highly sophisticated methods like social engineering, spear phishing, and BEC to target users directly and log in with valid credentials. This is why the identity perimeter has become a critical battleground
☐ ☆ ✇ The Hacker News

FakeCalls Vishing Malware Targets South Korean Users via Popular Financial Apps

By Ravie Lakshmanan — March 17th 2023 at 18:15
An Android voice phishing (aka vishing) malware campaign known as FakeCalls has reared its head once again to target South Korean users under the guise of over 20 popular financial apps. "FakeCalls malware possesses the functionality of a Swiss army knife, able not only to conduct its primary aim but also to extract private data from the victim's device," cybersecurity firm Check Point said.
☐ ☆ ✇ The Hacker News

Chinese and Russian Hackers Using SILKLOADER Malware to Evade Detection

By Ravie Lakshmanan — March 16th 2023 at 15:30
Threat activity clusters affiliated with the Chinese and Russian cybercriminal ecosystems have been observed using a new piece of malware that's designed to load Cobalt Strike onto infected machines. Dubbed SILKLOADER by Finnish cybersecurity company WithSecure, the malware leverages DLL side-loading techniques to deliver the commercial adversary simulation software. The development comes as 
☐ ☆ ✇ The Hacker News

The Prolificacy of LockBit Ransomware

By The Hacker News — March 14th 2023 at 11:52
Today, the LockBit ransomware is the most active and successful cybercrime organization in the world. Attributed to a Russian Threat Actor, LockBit has stepped out from the shadows of the Conti ransomware group, who were disbanded in early 2022. LockBit ransomware was first discovered in September 2019 and was previously known as ABCD ransomware because of the ".abcd virus" extension first
☐ ☆ ✇ The Hacker News

Xenomorph Android Banking Trojan Returns with a New and More Powerful Variant

By Ravie Lakshmanan — March 10th 2023 at 10:03
A new variant of the Android banking trojan named Xenomorph has surfaced in the wild, latest findings from ThreatFabric reveal. Named "Xenomorph 3rd generation" by the Hadoken Security Group, the threat actor behind the operation, the updated version comes with new features that allow it to perform financial fraud in a seamless manner. "This new version of the malware adds many new capabilities
☐ ☆ ✇ The Hacker News

Google Teams Up with Ecosystem Partners to Enhance Security of SoC Processors

By Ravie Lakshmanan — February 24th 2023 at 15:38
Google said it's working with ecosystem partners to harden the security of firmware that interacts with Android. While the Android operating system runs on what's called the application processor (AP), it's just one of the many processors of a system-on-chip (SoC) that cater to various tasks like cellular communications and multimedia processing. "Securing the Android Platform requires going
☐ ☆ ✇ The Hacker News

Even Top-Ranked Android Apps in Google Play Store Provide Misleading Data Safety Labels

By Ravie Lakshmanan — February 24th 2023 at 09:00
An investigation into data safety labels for Android apps available on the Google Play Store has uncovered "serious loopholes" that allow apps to provide misleading or outright false information. The study, conducted by the Mozilla Foundation as part of its *Privacy Not Included initiative, compared the privacy policies and labels of the 20 most popular paid apps and the 20 most popular free
☐ ☆ ✇ The Hacker News

Experts Warn of RambleOn Android Malware Targeting South Korean Journalists

By Ravie Lakshmanan — February 17th 2023 at 15:51
Suspected North Korean nation-state actors targeted a journalist in South Korea with a malware-laced Android app as part of a social engineering campaign. The findings come from South Korea-based non-profit Interlab, which coined the new malware RambleOn. The malicious functionalities include the "ability to read and leak target's contact list, SMS, voice call content, location and others from
☐ ☆ ✇ The Hacker News

Researchers Link SideWinder Group to Dozens of Targeted Attacks in Multiple Countries

By Ravie Lakshmanan — February 16th 2023 at 18:16
The prolific SideWinder group has been attributed as the nation-state actor behind attempted attacks against 61 entities in Afghanistan, Bhutan, Myanmar, Nepal, and Sri Lanka between June and November 2021. Targets included government, military, law enforcement, banks, and other organizations, according to an exhaustive report published by Group-IB, which also found links between the adversary
☐ ☆ ✇ The Hacker News

Researchers Warn of Critical Security Bugs in Schneider Electric Modicon PLCs

By Ravie Lakshmanan — February 16th 2023 at 13:18
Security researchers have disclosed two new vulnerabilities affecting Schneider Electric Modicon programmable logic controllers (PLCs) that could allow for authentication bypass and remote code execution. The flaws, tracked as CVE-2022-45788 (CVSS score: 7.5) and CVE-2022-45789 (CVSS score: 8.1), are part of a broader collection of security defects tracked by Forescout as OT:ICEFALL. Successful
☐ ☆ ✇ The Hacker News

Google Rolling Out Privacy Sandbox Beta on Android 13 Devices

By Ravie Lakshmanan — February 15th 2023 at 07:55
Google announced on Tuesday that it's officially rolling out Privacy Sandbox on Android in beta to eligible mobile devices running Android 13. "The Privacy Sandbox Beta provides new APIs that are designed with privacy at the core, and don't use identifiers that can track your activity across apps and websites," the search and advertising giant said. "Apps that choose to participate in the Beta
☐ ☆ ✇ The Hacker News

Webinar: Learn How to Comply with New Cyber Insurance Identity Security Requirements

By The Hacker News — February 9th 2023 at 13:11
Have you ever stopped to think about the potential consequences of a cyberattack on your organization? It's getting more intense and destructive every day, and organizations are feeling the heat. That's why more and more businesses are turning to cyber insurance to find some much-needed peace of mind. Imagine, in the unfortunate event of a successful security breach or ransomware attack, the
☐ ☆ ✇ The Hacker News

Tackling the New Cyber Insurance Requirements: Can Your Organization Comply?

By The Hacker News — February 7th 2023 at 12:47
With cyberattacks around the world escalating rapidly, insurance companies are ramping up the requirements to qualify for a cyber insurance policy. Ransomware attacks were up 80% last year, prompting underwriters to put in place a number of new provisions designed to prevent ransomware and stem the record number of claims. Among these are a mandate to enforce multi-factor authentication (MFA)
☐ ☆ ✇ The Hacker News

PixPirate: New Android Banking Trojan Targeting Brazilian Financial Institutions

By Ravie Lakshmanan — February 4th 2023 at 13:39
A new Android banking trojan has set its eyes on Brazilian financial institutions to commit fraud by leveraging the PIX payments platform. Italian cybersecurity company Cleafy, which discovered the malware between the end of 2022 and the beginning of 2023, is tracking it under the name PixPirate. "PixPirate belongs to the newest generation of Android banking trojan, as it can perform ATS (
☐ ☆ ✇ The Hacker News

The Pivot: How MSPs Can Turn a Challenge Into a Once-in-a-Decade Opportunity

By The Hacker News — February 3rd 2023 at 11:37
Cybersecurity is quickly becoming one of the most significant growth drivers for Managed Service Providers (MSPs). That's the main insight from a recent study from Lumu: in North America, more than 80% of MSPs cite cybersecurity as a primary growth driver of their business. Service providers have a huge opportunity to expand their business and win new customers by developing their cybersecurity
☐ ☆ ✇ The Hacker News

FBI Says North Korean Hackers Behind $100 Million Horizon Bridge Crypto Theft

By Ravie Lakshmanan — January 24th 2023 at 11:58
The U.S. Federal Bureau of Investigation (FBI) on Monday confirmed that North Korean threat actors were responsible for the theft of $100 million in cryptocurrency assets from Harmony Horizon Bridge in June 2022. The law enforcement agency attributed the hack to the Lazarus Group and APT38 (aka BlueNoroff, Copernicium, and Stardust Chollima), the latter of which is a North Korean state-sponsored
☐ ☆ ✇ The Hacker News

Roaming Mantis Spreading Mobile Malware That Hijacks Wi-Fi Routers' DNS Settings

By Ravie Lakshmanan — January 20th 2023 at 16:33
Threat actors associated with the Roaming Mantis attack campaign have been observed delivering an updated variant of their patent mobile malware known as Wroba to infiltrate Wi-Fi routers and undertake Domain Name System (DNS) hijacking. Kaspersky, which carried out an analysis of the malicious artifact, said the feature is designed to target specific Wi-Fi routers located in South Korea.
☐ ☆ ✇ The Hacker News

Android Users Beware: New Hook Malware with RAT Capabilities Emerges

By Ravie Lakshmanan — January 19th 2023 at 13:27
The threat actor behind the BlackRock and ERMAC Android banking trojans has unleashed yet another malware for rent called Hook that introduces new capabilities to access files stored in the devices and create a remote interactive session. ThreatFabric, in a report shared with The Hacker News, characterized Hook as a novel ERMAC fork that's advertised for sale for $7,000 per month while featuring
❌