Security News

Customized malware coded to target OT systems
2022-06-28 14:22

The firm has been delivering OT solutions since its foundation back in 1903, introducing the first PLC back in the 70's, and linking the plant floor and the information world in the late 80's. It started to deliver network and security services in the OT space in the 2000's and more recently delved deeper into cybersecurity through the acquisition of several smaller security and cloud companies in this sector. It's the first thing which makes OT networks different from IT - OT networks are often full of a lot of very old kit.

New Bumblebee malware loader increasingly adopted by cyber threat groups
2022-06-28 10:00

Conti, Quantum and Mountlocker were all linked to having used the new piece of software to inject systems with ransomware. The post New Bumblebee malware loader increasingly adopted by cyber...

Android malware ‘Revive’ impersonates BBVA bank’s 2FA app
2022-06-27 18:30

A new Android banking malware named Revive has been discovered that impersonates a 2FA application required to log into BBVA bank accounts in Spain. The new banking trojan follows a more focused approach targeting the BBVA bank instead of attempting to compromise customers of multiple financial institutes.

Researchers Warn of 'Matanbuchus' Malware Campaign Dropping Cobalt Strike Beacons
2022-06-27 03:00

A malware-as-a-service dubbed Matanbuchus has been observed spreading through phishing campaigns, ultimately dropping the Cobalt Strike post-exploitation framework on compromised machines. "If we look historically, BelialDemon has been involved in the development of malware loaders," Unit 42 researchers Jeff White and Kyle Wilhoit noted in a June 2021 report.

This new malware diverts cryptocurrency payments to attacker-controlled wallets
2022-06-24 13:40

A clipper malware is a piece of software that once running on a computer will constantly check the content of the user's clipboard and look for cryptocurrency wallets. This way, if an unsuspecting user uses any interface to send a cryptocurrency payment to a wallet, which is generally done by copying and pasting a legitimate destination wallet, it gets replaced by the fraudulent one.

Chinese Hackers Distributing SMS Bomber Tool with Malware Hidden Inside
2022-06-23 20:09

The novel loader, dubbed Nimbda, is "Bundled with a Chinese language greyware 'SMS Bomber' tool that is most likely illegally distributed in the Chinese-speaking web," Israeli cybersecurity company Check Point said in a report. "Whoever crafted the Nim loader took special care to give it the same executable icon as the SMS Bomber that it drops and executes," the researchers said.

Russian govt hackers hit Ukraine with Cobalt Strike, CredoMap malware
2022-06-21 19:34

The Ukrainian Computer Emergency Response Team is warning that Russian hacking groups are exploiting the Follina code execution vulnerability in new phishing campaigns to install the CredoMap malware and Cobalt Strike beacons. The RTF document used in the APT28 campaign attempts to exploit CVE-2022-30190, aka "Follina," to download and launch the CredoMap malware on a target's device.

New Android banking malware disguises as crypto app to spread
2022-06-21 13:42

While tracking the mobile banking malware FluBot, the F5 Labs researchers discovered the new Malibot threat targeting Android phones. The second distribution channel is via smishing, directly hitting Android phones: Malibot has the ability to send SMS messages on-demand, and once it receives such a command it sends texts on a phone list provided by the Malibot command and control server.

BRATA Android Malware Gains Advanced Mobile Threat Capabilities
2022-06-19 23:18

The operators behind BRATA have once again added more capabilities to the Android mobile malware in an attempt to make their attacks against financial apps more stealthy. An acronym for "Brazilian Remote Access Tool Android," BRATA was first detected in the wild in Brazil in late 2018, before making its first appearance in Europe last April, while masquerading as antivirus software and other common productivity tools to trick users into downloading them.

Android-wiping BRATA malware is evolving into a persistent threat
2022-06-19 14:15

The threat actor behind BRATA banking trojan has evolved their tactics and improved the malware with information-stealing capabilities. Italian mobile security company Cleafy has been tracking BRATA activity and noticed in the most recent campaigns changes that lead to longer persistence on the device.