"APT36 State Hackers Infect Android Devices Using YouTube App Clones"

"APT36 State Hackers Infect Android Devices Using YouTube App Clones"

The APT36 hacking group, also known as Transparent Tribe, has been using at least three YouTube-mimicking Android apps to infect devices with their signature Remote Access Trojan (RAT) called CapraRAT. Once the malware has been installed on a victim's device, it can extract data, record audio and video, and access sensitive communication information, functioning as a spyware tool. APT36 is a Pakistan-aligned threat actor notorious for using malicious Android apps to target Indian defense and government entities, those dealing with Kashmir region affairs, and human rights activists.

Submitted by grigby1 CPVI on

"CISA Sponsors Hack the Building 2.0 Hospital Competition"

"CISA Sponsors Hack the Building 2.0 Hospital Competition"

The US Cybersecurity and Infrastructure Security Agency (CISA) and the National Centers of Academic Excellence in Cybersecurity (NCAE-C) have sponsored the Hack the Building 2.0: Hospital Edition competition at the Maryland Innovation and Security Institute (MISI) in Columbia, Maryland. The National Security Agency (NSA) manages the NCAE-C program in collaboration with CISA and the Federal Bureau of Investigation (FBI).

Submitted by grigby1 CPVI on

"Earth Lusca's New SprySOCKS Linux Backdoor Targets Government Entities"

"Earth Lusca's New SprySOCKS Linux Backdoor Targets Government Entities"

Earth Lusca, a threat actor with ties to China, has been observed targeting government organizations with a new Linux backdoor called SprySOCKS. Trend Micro first documented Earth Lusca in January 2022, detailing the adversary's attacks against public and private sector entities in Asia, Australia, Europe, and North America. Since 2021, the group has used spear-phishing and watering hole attacks to execute its cyber espionage schemes. Some of the group's activities overlap with another threat cluster tracked by Recorded Future as RedHotel.

Submitted by grigby1 CPVI on

"Companies Still Don't Know How to Handle Generative AI Risks"

"Companies Still Don't Know How to Handle Generative AI Risks"

According to the Information Services Group (ISG), companies are actively pursuing practical applications of generative Artificial Intelligence (AI) technology while staying mindful of its risks. Eighty-five percent of companies surveyed by ISG believe investments in generative AI within the next two years are either important or critical. Rather than adopting a "blank slate" strategy, companies are requesting that their service providers apply generative AI to existing services, such as call center operations.

Submitted by grigby1 CPVI on

"'ShroudedSnooper' Backdoors Use Ultra-Stealth in Mideast Telecom Attacks"

"'ShroudedSnooper' Backdoors Use Ultra-Stealth in Mideast Telecom Attacks"

Two Middle Eastern telecommunications organizations were recently compromised by a potentially novel threat actor using two backdoors with new methods for covertly loading malicious shellcode onto a target system. Cisco Talos dubbed the intrusion set "ShroudedSnooper" because it could not link the activity to previously identified groups. ShroudedSnooper uses two backdoors, "HTTPSnoop" and "PipeSnoop," with advanced anti-detection mechanisms, such as masquerading as popular software products and infecting low-level Windows server components.

Submitted by grigby1 CPVI on

"Unhooking Phishing Threats - The Detection of Phishing Attempts in Communications Systems"

"Unhooking Phishing Threats - The Detection of Phishing Attempts in Communications Systems"

There is a new approach to combating phishing attacks to improve online security, reduce cybercrime against individuals and businesses, and prevent attacks against governments. Computer security systems are continuously challenged by the emergence of increasingly sophisticated phishing attacks, which may also use social engineering and malware. T.

Submitted by grigby1 CPVI on

"A New and Inclusive Approach to Privacy Technology Is Needed to Keep Users Safe Online"

"A New and Inclusive Approach to Privacy Technology Is Needed to Keep Users Safe Online"

The UK's Online Safety Bill (OSB) will introduce several new digital regulations and offenses, but uncertainties persist regarding the future of online safety. The government and the technology industry are debating over how to create privacy-by-design (PBD) technologies that protect the privacy of Internet users without compromising public safety or national security.

Submitted by grigby1 CPVI on

"New Proposal Aims to Boost IoT Security With a Sticker"

"New Proposal Aims to Boost IoT Security With a Sticker"

The Federal Communications Commission (FCC) has proposed a cybersecurity labeling program to protect smart device users. The new initiative encompasses Internet of Things (IoT) devices such as Wi-Fi routers, digital personal assistants, home security cameras, GPS trackers, medical devices, and other Internet-connected appliances. Although the underlying problem is real and devices are often found to lack adequate cybersecurity, many, including one of the FCC's commissioners, consider the proposed solution lightweight. This article continues to discuss the effort to boost IoT security.

Submitted by grigby1 CPVI on

"German Spy Chief Warns of Cyberattacks Targeting Liquefied Natural Gas Terminals"

"German Spy Chief Warns of Cyberattacks Targeting Liquefied Natural Gas Terminals"

Bruno Kahl, the head of Germany's foreign intelligence service, warned that state-sponsored hackers could target the country's Liquefied Natural Gas (LNG) terminals. Due to the Russian invasion of Ukraine in 2022, estimated to have reduced Germany's GDP by 2.5 percent because of its reliance on gas pipelined from Russia, the country chartered three new LNG terminals, with plans for future expansion. However, according to the spy chief, these new LNG landing facilities should be viewed as potential targets for future cyberattacks.

Submitted by grigby1 CPVI on

"Clop Gang Stolen Data From Major North Carolina Hospitals"

"Clop Gang Stolen Data From Major North Carolina Hospitals"

The Microsoft-owned healthcare technology company Nuance has disclosed that the Clop extortion gang stole personal data on major North Carolina hospitals as part of the Progress MOVEit Transfer campaign. Companies use MOVEit Transfer to securely transmit files via SFTP, SCP, and HTTP-based uploads. Microsoft credits the Clop ransomware group, also known as Lace Tempest, with exploiting a zero-day vulnerability in the MOVEit Transfer platform, tracked as CVE-2023-34362.

Submitted by grigby1 CPVI on
Subscribe to