Security News > 2022 > April

Researchers warn of FFDroider and Lightning info-stealers targeting users in the wild
2022-04-11 03:41

Cybersecurity researchers are warning of two different information-stealing malware, named FFDroider and Lightning Stealer, that are capable of siphoning data and launching further attacks. FFDroider is distributed through cracked versions of installers and freeware with the primary objective of stealing cookies and credentials associated with popular social media and e-commerce platforms and using the plundered data to login into the accounts and capture other personal account-related information.

Human activated risk still a pain point for organizations
2022-04-11 03:30

Add to this, 77% of respondents have seen an increase in security compromises since going remote 2 years ago, and there's a continued significant risk to organizations. Human activated risk is introduced by human behaviours or actions, through coercion by bad actors, human error or malicious intent.

Eavesdropping scam: A new scam call tactic
2022-04-11 03:00

Hiya has detected the newest scam call tactic, the eavesdropping scam. The new scam aims to get users to call back by leaving vague voicemail messages where an unknown voice is heard talking about the potential victim.

Microsoft's New Autopatch Feature to Help Businesses Keep Their Systems Up-to-Date
2022-04-10 22:19

Microsoft last week announced that it intends to make generally available a feature called Autopatch as part of Windows Enterprise E3 in July 2022."This service will keep Windows and Office software on enrolled endpoints up-to-date automatically, at no additional cost," said Lior Bela, senior product marketing manager at Microsoft, in a post last week.

Here are the new features coming to Windows 11
2022-04-10 22:19

During the Hybrid work event, Microsoft officially teased new features coming to the operating system this year. This new feature uses Microsoft Defender SmartScreen to alert users when they try to store passwords in plain texts in apps like Notepad. The feature will also warn users if they accidentally enter the Microsoft account passwords on phishing sites.

New Meta information stealer distributed in malspam campaign
2022-04-10 15:12

A malspam campaign has been found distributing the new META malware, a new info-stealer malware that appears to be rising in popularity among cybercriminals. META is one of the novel info-stealers, along with Mars Stealer and BlackGuard, whose operators wish to take advantage of Raccoon Stealer's exit from the market that left many searching for their next platform.

Microsoft Edge gets performance boost with updated sleeping tabs
2022-04-10 14:00

Microsoft has tweaked the Microsoft Edge sleeping tabs feature to improve the web browser's overall responsiveness and performance. "Beginning in Microsoft Edge 100, we've updated sleeping tabs to enable pages that are sharing a browsing instance with another page to now go to sleep," the Microsoft Edge Team said earlier this week.

Chinese Hacker Groups Continue to Target Indian Power Grid Assets
2022-04-10 08:05

China-linked adversaries have been attributed to an ongoing onslaught against Indian power grid organizations, one year after a concerted campaign targeting critical infrastructure in the country came to light. Most of the intrusions involved a modular backdoor named ShadowPad, according to Recorded Future's Insikt Group, a sophisticated remote access trojan which has been dubbed a "Masterpiece of privately sold malware in Chinese espionage."

Microsoft Obtains Court Order to Take Down Domains Used to Target Ukraine
2022-04-10 08:05

Microsoft on Thursday disclosed that it obtained a court order to take control of seven domains used by APT28, a state-sponsored group operated by Russia's military intelligence service, with the goal of neutralizing its attacks on Ukraine. "We have since re-directed these domains to a sinkhole controlled by Microsoft, enabling us to mitigate Strontium's current use of these domains and enable victim notifications," Tom Burt, Microsoft's corporate vice president of customer security and trust, said.

Week in review: Disrupted Cyclops Blink botnet, public software apps at risk, Patch Tuesday forecast
2022-04-10 08:00

Log4Shell exploitation: Which applications may be targeted next?Spring4Shell has dominated the information security news these last six days, but Log4Shell continues to demand attention and action from enterprise defenders as diverse vulnerable applications are being targeted in attacks in the wild. Security flaws found in 82% of public sector software applicationsVeracode has released new findings that show the public sector has the highest proportion of security flaws in its applications and maintains some of the lowest and slowest fix rates compared to other industry sectors.