Tag: malware
-
New Investment Scam Leverages AI, Social Media Ads to Target Victims Worldwide
by
in SecurityNewsCybersecurity researchers are calling attention to a new kind of investment scam that leverages a combination of social media malvertising, company-branded posts, and artificial intelligence (AI) powered video testimonials featuring famous personalities, ultimately leading to financial and data loss.”The main goal of the fraudsters is to lead victims to phishing websites and forms that harvest…
-
New Glutton Malware Exploits Popular PHP Frameworks Like Laravel and ThinkPHP
by
in SecurityNewsCybersecurity researchers have discovered a new PHP-based backdoor called Glutton that has been put to use in cyber attacks targeting China, the United States, Cambodia, Pakistan, and South Africa.QiAnXin XLab, which discovered the malicious activity in late April 2024, attributed the previously unknown malware with moderate confidence to the prolific Chinese nation-state group tracked Winnti…
-
YouTube Creators Targeted in Global Phishing Campaign
by
in SecurityNewsOver 200,000 YouTube creators have been targeted by malware-laden phishing emails with the aim of infecting their followers First seen on infosecurity-magazine.com Jump to article: www.infosecurity-magazine.com/news/youtube-creators-global-phishing/
-
Skoda: Schwachstelle in MIB3-Infotainment erlaubt Malware-Injektion per BlueTooth
by
in SecurityNewsSicherheitsforscher haben sich das Infotainment-System von Skoda-Fahrzeugen näher angeschaut. Dabei sind sie gleich auf mehrere Schwachstellen gestoßen, die es Angreifern ermöglichen könnten, remote bestimmte Funktionen am Fahrzeug auszulösen und den Standort der Autos in Echtzeit zu verfolgen. Das MIB3-Infotainment-System von … First seen on borncity.com Jump to article: www.borncity.com/blog/2024/12/16/skoda-schwachstelle-in-infotainment-erlaubt-malware-injektion-per-bluetooth/
-
December 2024 Cyble Report: Malware, Phishing, and IoT Vulnerabilities on the Rise
by
in SecurityNewsThe latest First seen on thecyberexpress.com Jump to article: thecyberexpress.com/cyble-sensor-intelligence-report/
-
Cloud Access Security Broker ein Kaufratgeber
by
in SecurityNews
Tags: access, ai, api, authentication, cisco, cloud, compliance, control, cyberattack, data, detection, endpoint, exploit, gartner, governance, intelligence, mail, malware, microsoft, monitoring, network, phishing, ransomware, risk, saas, service, software, startup, threat, tool, zero-day, zero-trust -
Google Ads Abused in Graphic Design Malvertising Attack
Silent Push Threat Analysts have revealed a widespread malvertising campaign exploiting Google Ads to target graphic design professionals. This ongoing operation, active since November, utilizes domains hosted on dedicated IP... First seen on securityonline.info Jump to article: securityonline.info/google-ads-abused-in-graphic-design-malvertising-attack/
-
Skoda: Schwachstelle in Infotainment erlaubt Malware-Injektion per BlueTooth
by
in SecurityNewsSicherheitsforscher haben sich das Infotainment-System von Skoda-Fahrzeugen näher angeschaut. Dabei sind sie gleich auf mehrere Schwachstellen gestoßen, die es Angreifern ermöglichen könnten, remote bestimmte Funktionen am Fahrzeug auszulösen und den Standort der Autos in Echtzeit zu verfolgen. Das MIB3-Infotainment-System von VW … First seen on borncity.com Jump to article: www.borncity.com/blog/2024/12/16/skoda-schwachstelle-in-infotainment-erlaubt-malware-injektion-per-bluetooth/
-
SECURITY AFFAIRS MALWARE NEWSLETTER ROUND 24
by
in SecurityNewsSecurity Affairs Malware newsletter includes a collection of the best articles and research on malware in the international landscape. PROXY.AM Powered by Socks5Systemz Botnet AppLite: A New AntiDot Variant Targeting Mobile Employee Devices Inside Zloader’s Latest Trick: DNS Tunneling BSI points out pre-installed malware on IoT devices Declawing PUMAKIT Image-Based Malware Classification Using QR and…
-
IOCONTROL cyberweapon used to target infrastructure in the US and Isreael
by
in SecurityNewsIran-linked threat actors target IoT and OT/SCADA systems in US and Israeli infrastructure with IOCONTROL malware. Claroty’s Team82 obtained a sample of a custom-built IoT/OT malware called IOCONTROL used by the Iran-linked threat actors to target devices in infrastructure located in Israel and U.S.. According to the experts Iran-linked threat group CyberAv3ngers reportedly targeted fuel…
-
Upstart Pumakit Linux rootkit malware examined
by
in SecurityNewsFirst seen on scworld.com Jump to article: www.scworld.com/brief/upstart-pumakit-linux-rootkit-malware-examined
-
US, Israeli critical infrastructure subjected to attacks with novel IOCONTROL malware
by
in SecurityNewsFirst seen on scworld.com Jump to article: www.scworld.com/brief/us-israeli-critical-infrastructure-subjected-to-attacks-with-novel-iocontrol-malware
-
Iranian malware linked to recent attacks on US, Israeli infrastructure
by
in SecurityNewsFirst seen on scworld.com Jump to article: www.scworld.com/news/iranian-malware-linked-to-recent-attacks-on-us-israeli-infrastructure
-
BadBox: BSI warnt vor Malware auf IoT-Geräten
by
in SecurityNewsIoT-Geräte im Privatumfeld wie digitale Bilderrahmen oder Mediaplayer, die mit dem Internet verbunden werden, können mit Schadsoftware infiziert werden und sind daher immer häufiger Ziel von Cyberkriminellen. Das Bundesamt für Sicherheit in der Informationstechnik (BSI) hat in einer Aktion die … First seen on borncity.com Jump to article: www.borncity.com/blog/2024/12/14/badbox-bsi-warnt-vor-malware-auf-iot-geraeten/
-
New Android Banking Malware Attacking Indian Banks To Steal Login Credentials
by
in SecurityNewsResearchers have discovered a new Android banking trojan targeting Indian users, and this malware disguises itself as essential utility services to trick users into providing sensitive information. The malware has already compromised 419 devices, intercepted 4,918 SMS messages, and stolen 623 banking credentials. As this active campaign continues, the number of affected devices and stolen…
-
New Research Uncovered Dark Internet Service Providers Used For Hacking
by
in SecurityNews
Tags: attack, cyber, cybercrime, cybersecurity, hacking, infrastructure, Internet, law, malicious, malware, network, serviceBulletproof hosting services, a type of dark internet service provider, offer infrastructure to cybercriminals, facilitating malicious activities like malware distribution, hacking attacks, fraudulent websites, and spam. These services evade legal scrutiny, posing a significant challenge to global cybersecurity. Understanding and identifying bulletproof hosting networks is crucial for cybersecurity researchers, law enforcement agencies, and enterprises. By…
-
Germany Disrupts BADBOX Malware on 30,000 Devices Using Sinkhole Action
by
in SecurityNewsGermany’s Federal Office of Information Security (BSI) has announced that it has disrupted a malware operation called BADBOX that came preloaded on at least 30,000 internet-connected devices sold across the country.In a statement published earlier this week, authorities said they severed the communications between the devices and their command-and-control (C2) servers by sinkholing the domains…
-
Time of Reckoning Reviewing My 2024 Cybersecurity Predictions
by
in SecurityNews
Tags: ai, attack, automation, awareness, breach, business, chatgpt, china, compliance, cyber, cyberattack, cybercrime, cybersecurity, data, data-breach, disinformation, election, espionage, exploit, healthcare, incident response, infrastructure, jobs, law, linkedin, malware, monitoring, moveIT, phishing, privacy, ransomware, regulation, risk, russia, service, software, supply-chain, technology, threat, tool, ukraine, update, vulnerability, warfare, zero-dayThe brutal reality is that cybersecurity predictions are only as valuable as their accuracy. As 2024 comes to a close, I revisit my forecasts to assess their utility in guiding meaningful decisions. Anyone can make predictions (and far too many do), but actually being correct is another matter altogether. It is commonplace for security companies…
-
German BSI Disrupts Android Malware Infecting IoT Devices
Around 30,000 German IoT Infected from Backdroored Android Applications. The German federal information security agency disrupted a botnet that infected thousands of backdoored digital picture frames and media players made with knock-off Android operating systems shipped from China. The agency identified at least 30,000 infected devices. First seen on govinfosecurity.com Jump to article: www.govinfosecurity.com/german-bsi-disrupts-android-malware-infecting-iot-devices-a-27062
-
German agency BSI sinkholed a botnet of 30,000 devices infected with BadBox
The German agency BSI has sinkholed a botnet composed of 30,000 devices shipped with BadBox malware pre-installed. The Federal Office for Information Security (BSI) announced it had blocked communication between the 30,000 devices infected with the BadBox malware and the C2. The devices were all located in Germany, they were all using outdated Android versions. >>The Federal…
-
Researchers: Iranian Custom Malware Targets Fuel Systems
by
in SecurityNewse=4>An Iranian state hacking group is using custom malware to compromise IoT and OT infrastructure in Israel and the United States. An attack wave from Islamic Revolutionary Guard Corps-affiliated CyberAv3ngers swept up fuel management systems made by U.S.-based firm Gilbarco Veeder-Root. First seen on govinfosecurity.com Jump to article: www.govinfosecurity.com/researchers-iranian-custom-malware-targets-fuel-systems-a-27058
-
Hacker Uses Info-Stealer Against Security Pros, Other Bad Actors
by
in SecurityNewsAn unknown hacker called MUT-1244 used information-stealing malware to not only grab sensitive data from cybersecurity professionals but also to steal WordPress credentials from other bad actors who had bought them on the dark web. First seen on securityboulevard.com Jump to article: securityboulevard.com/2024/12/hacker-uses-info-stealer-against-security-pros-other-bad-actors/
-
Germany blocks BadBox malware loaded on 30,000 Android devices
Germany’s Federal Office for Information Security (BSI) has disrupted the BadBox malware operation pre-loaded in over 30,000 Android IoT devices sold in the country. First seen on bleepingcomputer.com Jump to article: www.bleepingcomputer.com/news/security/germany-blocks-badbox-malware-loaded-on-30-000-android-devices/
-
Germany cuts hacker access to 30,000 devices infected with BadBox malware
Germany’s Federal Office for Information Security (BSI) blocked communication between the infected devices, which are typically Android products such as smartphones, tablets and streaming boxes sold through online retailers or resale sites, and the criminals’ control servers.]]> First seen on therecord.media Jump to article: therecord.media/germany-hacker-access-malware-cut
-
Germany sinkholes BadBox malware pre-loaded on Android devices
Germany’s Federal Office for Information Security (BSI) has disrupted the BadBox malware operation pre-loaded in over 30,000 Android IoT devices sold in the country. First seen on bleepingcomputer.com Jump to article: www.bleepingcomputer.com/news/security/germany-sinkholes-badbox-malware-pre-loaded-on-android-devices/
-
PUMA creeps through Linux with a stealthy rootkit attack
by
in SecurityNewsA new loadable kernel module (LKM) rootkit has been spotted in the wild compromising Linux systems with advanced stealth and privilege escalation features.PUMAKIT, as called by the Elastic Security researchers who discovered it during routine threat hunting on VirusTotal, was deployed as part of a multi-stage malware architecture that consists of a dropper, two memory-resident…
-
Iran-Linked IOCONTROL Malware Targets SCADA and Linux-Based IoT Platforms
by
in SecurityNewsIran-affiliated threat actors have been linked to a new custom malware that’s geared toward IoT and operational technology (OT) environments in Israel and the United States.The malware has been codenamed IOCONTROL by OT cybersecurity company Claroty, highlighting its ability to attack IoT and supervisory control and data acquisition (SCADA) devices such as IP cameras, routers,…
-
Elektroschrott: BSI macht ab Werk installierte Android-Malware unschädlich
by
in SecurityNewsDas BSI hat in Deutschland den Datenverkehr von 30.000 mit Malware verseuchten Android-Geräten umgeleitet. Betroffene erhalten wohl Post vom Provider. First seen on golem.de Jump to article: www.golem.de/news/elektroschrott-bsi-macht-ab-werk-installierte-android-malware-unschaedlich-2412-191691.html
-
Researchers Discover Malware Used by Nation-Sates to Attack Industrial Systems
by
in SecurityNewsIOCONTROL, a custom-built IoT/OT malware, was used by Iran-affiliated groups to attack Israel- and US-based OT/IoT devices, according to Claroty First seen on infosecurity-magazine.com Jump to article: www.infosecurity-magazine.com/news/malware-nation-sate-industrial/
-
Germany Sinkholes Botnet of 30,000 BadBox-Infected Devices
by
in SecurityNewsGermany’s cybersecurity agency BSI has sinkholed a botnet of 30,000 devices shipped with BadBox malware pre-installed. The post Germany Sinkholes Botnet of 30,000 BadBox-Infected Devices appeared first on SecurityWeek. First seen on securityweek.com Jump to article: www.securityweek.com/germany-sinkholes-botnet-of-30000-badbox-infected-devices/