Security News > 2023 > April

The Week in Ransomware - April 28th 2023 - Clop at it again
2023-04-28 18:42

It has been a very quiet week for ransomware news, with only a few reports released and not much info about cyberattacks. An item of interest was Microsoft linking the recent PaperCut server attacks on the Clop and LockBit ransomware operation.

ViperSoftX info-stealing malware now targets password managers
2023-04-28 17:37

A new version of the ViperSoftX information-stealing malware has been discovered with a broader range of targets, including targeting the KeePass and 1Password password managers. The report comes from researchers at Trend Micro, who state that ViperSoftX now targets more cryptocurrency wallets than before, can infect different browsers besides Chrome, and is also starting to target password managers.

Google’s 2FA app update lacks end-to-end encryption, researchers find
2023-04-28 16:42

On April 25, security researchers Tommy Mysk and Talal Haj Bakry, who are known collectively on Twitter as Mysk, warned users of Google's Authenticator 2FA app to not turn on a new syncing feature. The change came about when Google enabled its 2FA Authenticator app to sync credentials across different devices.

Hackers swap stealth for realistic checkout forms to steal credit cards
2023-04-28 16:41

Hackers are hijacking online stores to display modern, realistic-looking fake payment forms to steal credit cards from unsuspecting customers. These payment forms are shown as a modal, HTML content overlayed on top of the main webpage, allowing the user to interact with login forms or notification content without leaving the page.

Threat actor APT28 targets Cisco routers with an old vulnerability
2023-04-28 16:36

Threat actor APT28 is exploiting an old vulnerability in Cisco routers using Simple Network Management Protocol versions 1, 2c and 3 to target the U.S., Europe and Ukraine. The advisory states that in 2021, APT28 used malware to exploit an SNMP vulnerability, known as CVE-2017-6742, that was reported and patched on June 29, 2017, by Cisco.

CISA warns of critical bugs in Illumina DNA sequencing systems
2023-04-28 14:40

The U.S. Cybersecurity Infrastructure Security Agency and the FDA have issued an urgent alert about two vulnerabilities that impact Illumina's Universal Copy Service, used for DNA sequencing in medical facilities and labs worldwide. "An unauthenticated malicious actor could upload and execute code remotely at the operating system level, which could allow an attacker to change settings, configurations, software, or access sensitive data on the affected product," warns a CISA advisory released yesterday.

Online Safety Bill age checks? We won't do 'em, says Wikipedia
2023-04-28 14:30

Wikipedia won't be age-gating its services no matter what final form the UK's Online Safety Bill takes, two senior folks from nonprofit steward the Wikimedia Foundation said this morning. The bill is currently in the committee stage at the House, where the peers are considering a "Full package of amendments [that] defines and sets out the rules of the road for age assurance, including the timing of its introduction, and the definition of terms such as age verification and age assurance."

Mandiant’s mWISE Event is Where Security’s Best Get Better
2023-04-28 13:17

Mark your calendar for mWISE™, a global gathering where security's top practitioners come together to tackle the industry's biggest challenges. "Best security conference I have ever been to." - 2022 mWISE attendee.

New Atomic macOS Malware Steals Keychain Passwords and Crypto Wallets
2023-04-28 11:59

Threat actors are advertising a new information stealer for the Apple macOS operating system called Atomic macOS Stealer on Telegram for $1,000 per month, joining the likes of MacStealer. "The Atomic macOS Stealer can steal various types of information from the victim's machine, including Keychain passwords, complete system information, files from the desktop and documents folder, and even the macOS password," Cyble researchers said in a technical report.

Why Your Detection-First Security Approach Isn't Working
2023-04-28 11:53

Although many security categories exemplify the gaps in detection-first security strategies, let's look at one popular category in particular: endpoint detection and response. Endpoint security is a valuable area to invest in-and a critical component of zero trust-but it's not the whole picture.