Cybersecurity

Category Added in a WPeMatico Campaign

Cybersecurity

Zanubis Android Banking Trojan Poses as Peruvian Government App to Target Users

Oct 02, 2023THNMalware / Cyber Threat An emerging Android banking trojan called Zanubis is now masquerading as a Peruvian government app to trick unsuspecting users into installing the malware. “Zanubis’s main infection path is through impersonating legitimate Peruvian Android applications and then tricking the user into enabling the Accessibility permissions in order to take full […]

Cybersecurity

FBI Warns of Rising Trend of Dual Ransomware Attacks Targeting U.S. Companies

Sep 30, 2023THNRansomware / Cyber Threat The U.S. Federal Bureau of Investigation (FBI) is warning of a new trend of dual ransomware attacks targeting the same victims, at least since July 2023. “During these attacks, cyber threat actors deployed two different ransomware variants against victim companies from the following variants: AvosLocker, Diamond, Hive, Karakurt, LockBit, […]

Cybersecurity

Iranian APT Group OilRig Using New Menorah Malware for Covert Operations

Sep 30, 2023THNCyber Espionage / Malware Sophisticated cyber actors backed by Iran known as OilRig have been linked to a spear-phishing campaign that infects victims with a new strain of malware called Menorah. “The malware was designed for cyberespionage, capable of identifying the machine, reading and uploading files from the machine, and downloading another file […]

Cybersecurity

Researchers Extract Sounds From Still Images on Smartphone Cameras

A group of academic researchers has devised a technique to extract sounds from still images captured using smartphone cameras with rolling shutter and movable lens structures. The movement of camera hardware, such as the Complementary Metal-oxide–Semiconductor (CMOS) rolling shutters and the moving lenses used for Optical Image Stabilization (OIS) and Auto Focus (AF), create sounds […]

Cybersecurity

Large Michigan healthcare provider confirms ransomware attack

One of the largest healthcare systems in Michigan confirmed that it is dealing with a ransomware attack after a notorious hacker gang boasted about the incident. A spokesperson for McLaren HealthCare said the organization recently detected suspicious activity on its computer network and immediately began an investigation. “Based on our investigation, we have determined that […]

Cybersecurity

New Critical Security Flaws Expose Exim Mail Servers to Remote Attacks

Sep 30, 2023THNEmail Security / Hacking News Multiple security vulnerabilities have been disclosed in the Exim mail transfer agent that, if successfully exploited, could result in information disclosure and remote code execution. The list of flaws, which were reported anonymously way back in June 2022, is as follows – CVE-2023-42114 (CVSS score: 3.7) – Exim […]

Cybersecurity

Fort Lauderdale, Florida, taken for $1.2M in email scam | StateScoop

Fort Lauderdale, Florida, earlier this month made a $1.2 million payment for what they believed was a legitimate bill from Moss Construction. The city later learned the request was fraudulent, according to an update last week by the Fort Lauderdale Police Department, which has offered few details about the ongoing investigation. The seven-figure payment, made […]