Security News

RedEnergy Stealer-as-a-Ransomware Threat Targeting Energy and Telecom Sectors
2023-07-05 14:10

The malware "Possesses the ability to steal information from various browsers, enabling the exfiltration of sensitive data, while also incorporating different modules for carrying out ransomware activities," Zscaler researchers Shatak Jain and Gurkirat Singh said in a recent analysis. Following a successful breach, the malicious binary is used as a conduit to set up persistence, perform the actual browser update, and also drop a stealer capable of covertly harvesting sensitive information and encrypting the stolen files, leaving the victims at risk of potential data loss, exposure, or even the sale of their valuable data.

Unraveling the multifaceted threats facing telecom companies
2023-06-22 03:30

From DDoS attacks to sophisticated spyware infiltration, telecom providers face a wide range of threats that can disrupt services, compromise data, and compromise subscriber privacy. What are some common attack vectors that target telecom companies, their third-party providers, or the subscribers of a telecom service and how equipped are telecom providers to deal with this type of attacks?

Why Telecoms Struggle with SaaS Security
2023-05-02 11:40

These changes, coupled with the need for stronger collaboration with third-party vendors, have led them to SaaS applications to handle their CRM. Today, telecoms are using SaaS apps for billing, HR, call management, field operations management, tracking call center effectiveness, and hundreds of other applications. The advertisers are given access to the telecom's SaaS apps, where they can mine for data and develop powerful marketing and advertising campaigns.

Daggerfly Cyberattack Campaign Hits African Telecom Services Providers
2023-04-20 10:26

Telecommunication services providers in Africa are the target of a new campaign orchestrated by a China-linked threat actor at least since November 2022. The campaign makes use of "Previously unseen plugins from the MgBot malware framework," the cybersecurity company said in a report shared with The Hacker News.

Operation Soft Cell: Chinese Hackers Breach Middle East Telecom Providers
2023-03-23 09:29

Telecommunication providers in the Middle East are the subject of new cyber attacks that commenced in the first quarter of 2023. The intrusion set has been attributed to a Chinese cyber espionage actor associated with a long-running campaign dubbed Operation Soft Cell based on tooling overlaps.

New Threat Actor WIP26 Targeting Telecom Service Providers in the Middle East
2023-02-16 10:59

Telecommunication service providers in the Middle East are being targeted by a previously undocumented threat actor as part of a suspected espionage-related campaign. NET-based backdoors such as CMD365 or CMDEmber that leverage Microsoft 365 Mail and Google Firebase for C2. "The main functionality of CMD365 and CMDEmber is to execute attacker-provided system commands using the Windows command interpreter," the researchers said.

Raspberry Robin Worm Strikes Again, Targeting Telecom and Government Systems
2022-12-21 12:23

The Raspberry Robin worm has been used in attacks against telecommunications and government office systems across Latin America, Australia, and Europe since at least September 2022. "The main payload itself is packed with more than 10 layers for obfuscation and is capable of delivering a fake payload once it detects sandboxing and security analytics tools," Trend Micro researcher Christopher So said in a technical analysis published Tuesday.

Chinese Hackers Target Middle East Telecoms in Latest Cyber Attacks
2022-12-06 16:08

A malicious campaign targeting the Middle East is likely linked to BackdoorDiplomacy, an advanced persistent threat (APT) group with ties to China. The espionage activity, directed against a...

US bans Chinese telecoms imports – won't even consider authorizing them
2022-11-27 22:32

The United States' Federal Communications Commission has barred itself from authorizing the import or sale of Chinese telecoms and video surveillance products from Huawei, ZTE, Hytera Communications, Hikvision, and Dahua, on national security grounds. As it is not legal to offer such products in the US without FCC approval, the move is effectively a ban on the five vendors' products.

U.S. Bans Chinese Telecom Equipment and Surveillance Cameras Over National Security Risk
2022-11-26 04:52

The U.S. Federal Communications Commission formally announced it will no longer authorize electronic equipment from Huawei, ZTE, Hytera, Hikvision, and Dahua, deeming them an "Unacceptable" national security threat. All these Chinese telecom and video surveillance companies were previously included in the Covered List as of March 12, 2021.