logo

Protected page

Enter the password to access the page. Password is case-sensitive.

image

04 2023

Many security issues appear to have revolved around the human firewall in the last week.


Get in touch with us to get the Security News Collection for your industry.

01 

FakeCalls Android malware is back with new ways to hide on smartphones 

#fakecalls #android #system #smartphone #mobilesecurity #hiddenway #report #research #system #techniques #manipulating #ransomware #malware #victim #access #cybercrime #cybersecurity


The Android malware 'FakeCalls' has resurfaced in South Korea, imitating phone calls for over 20 financial institutions and attempting to dupe bankers into disclosing their credit card information.


The malware in question is not new; a report on it was published a year ago. Researchers now report that more recent versions have implemented multiple evasion mechanisms that were not present in previous samples.


→ Read more on bleepingcomputer.com 


02 

Spammers use travel-themed lures to entice eager vacationers 

​#spammers #phishing #travel #vacation #victim #customer #global #tourism #preparing #target #holiday #season #countries #expecting #cybercrime #cybersecurity


The dark underbelly of the internet never sleeps, and cybercriminals appear to have set their sights on exploiting eager travellers as we approach 2023.


With global tourism expected to increase by 30% this year, the latest Bitdefender Antispam Lab telemetry shows how opportunistic scammers are preparing to defraud potential travellers.


Beginning on December 20, notable travel-themed spam campaigns aimed at stealing data and financial information from unsuspecting individuals were observed, and they continued throughout the holiday season and beyond.


→ Read more on bitdefender.com 


03 

FakeCalls Android malware is back with new ways to hide on smartphones 

#fakecalls #android #system #smartphone #mobilesecurity #hiddenway #report #research #system #techniques #manipulating #ransomware #malware #victim #access #cybercrime #cybersecurity


The Android malware 'FakeCalls' has resurfaced in South Korea, imitating phone calls for over 20 financial institutions and attempting to dupe bankers into disclosing their credit card information.


The malware in question is not new; a report on it was published a year ago. Researchers now report that more recent versions have implemented multiple evasion mechanisms that were not present in previous samples.


→ Read more on bleepingcomputer.com 


04 

Cyber-Attack: Hundreds of thousands of customer records were stolen 

#cyberattack #customer #data #creditdata #documents #company #company #senistivedata #databreach #information #shopping #stores #personaldata #customerdata #cybercrime #cybersecurity


In a cyber-attack, hundreds of thousands of customer records were stolen from lender Latitude.

A "sophisticated and malicious cyber-attack" on consumer lender Latitude Financial resulted in the theft of more than 100,000 identification documents and 225,000 customer records.

The non-bank lender, which provides personal loans and credit to customers shopping at stores such as JB Hi-Fi and Harvey Norman, said in a market statement on Thursday that the majority of the identification documents were copies of driver's licences.


The company stated that it had detected unusual activity on its systems in recent days. Following hacks at Optus and Medibank, among others, the breach is the latest in a string of major attacks on Australian companies.



→ Read more on theguardian.com 


05 

Phishing volume more than doubles in 2022 

#phishing #businessemailcompromise #bec #ransomware #category #incident #significant #response #access #vector #target #victim #report #cybercrime #cybersecurity


The number of business email compromise (BEC) incidents more than doubled last year and surpassed ransomware as the most prevalent cybercrime category.


The threat detection and response firm based its Learning from Incident Response report on hundreds of real-world incidents that it was asked to investigate.


It claimed that the significant increase in BEC volumes was due to an increase in phishing, which accounted for one-third (33%) of initial access vectors in 2021, up from 13%.



→ Read more on infosecurity-magazine.com 


06 

Outlook zero-day vulnerability linked to critical infrastructure attacks 

#outlook #microsoft #zeroday #critical #infrastructure #vulnerability #system #patch #update #attack #attacker #organisation #humanfirewall #version #target #cybercrime #cybersecurity


Last week, the Cybersecurity and Infrastructure Security Agency added the vulnerability to its Known Exploited Vulnerability Catalog, urging organisations to follow Microsoft's mitigation steps.


The CVSS score of 9.8 vulnerability allows an attacker to send a specially crafted email to a targeted victim, which leads to a connection to an external universal naming convention location controlled by the attacker. This attack requires no user interaction.


The flaw affects all versions of Microsoft Outlook for Windows that are supported. According to Microsoft, services that do not support new technology LAN manager authentication, such as Microsoft 365, are not vulnerable to these types of attacks.



→ Read more on cybersecuritydive.com 


07 

Hacker attacks an Indian bank, leaking data on tens of millions of people 

#hacker #bank #leakingdata #financialservices #cryptocurrency #personalinformation #victim #target #theft #massivedatabreach #cybercrime #cybersecurity


HDB Financial Services has acknowledged that a cybersecurity incident has impacted the company, and it appears to have caused more than just a simple security issue.

According to Hackread, a hacker claims to have stolen and leaked data containing more than 72 million entries.


The hacker who stole data from Acer Inc. and attempted to sell it online for Monero cryptocurrency now claims to have breached HDB Financial Services. Kernelware, the hacker behind the name, leaked 7.5 GB of customer information on a specialised forum.


The data contains a lot of personal information, such as full names, birth dates, phone numbers, and email addresses. Because this is a financial institution, much more customer information was obtained than in most other breaches.



→ Read more on bitdefender.com 


08 

In 2022 developers leaked 10 million credentials and passwords 

The rate at which developers leaked critical software secrets, such as passwords and API keys, increased by half to 5.5 out of every 1,000 GitHub commits.

According to a report published this week. Despite the low percentage, the firm discovered at least 10 million instances of secrets leaking to a public repository, accounting for more than 3 million unique secrets in total.


While generic passwords accounted for the majority of secrets (56%), a high-entropy secret involving API keys, random number generator seeds, and other sensitive strings accounted for more than a third (38%).


As more companies move their application infrastructure and operations to the cloud, API keys, credentials, and other software secrets have become critical to the security of their business. When those secrets leak, the results can be devastating, or at the very least, expensive.



→ Read more on darkreading.com 


09 

Ransomware attack has thrown a major hospital in Barcelona into chaos 

#hospital #barcelona #attack #chaos #access #patient #healthcare #healthsector #clinic #target #employee #ransomware #hacking #hackinggroup #cybercrime #cybersecurity


A ransomware attack has forced the cancellation of thousands of medical appointments at the Hospital Clinic de Barcelona.


According to El Pas, the attack on Saturday caused computers in numerous clinics, laboratories, and the emergency room to shut down, as well as the hospital's website becoming unavailable.


Due to staff being unable to access patients' clinical records, up to 3,000 patient checkups, including radiotherapy visits, and 150 non-urgent operations were cancelled.


Despite a history of targeting other organisations such as semiconductor company AMD, the RansomHouse gang claims to be just a "professional mediators community" and denies producing or using ransomware.



→ Read more on cybernews.com 


10 

The Social Security Administration is the target of a phishing campaign 

#hospital #barcelona #attack #chaos #access #patient #healthcare #healthsector #clinic #target #employee #ransomware #hacking #hackinggroup #cybercrime #cybersecurity


Security experts have issued a warning about a new hybrid phishing campaign that impersonates the Social Security Administration (SSA) and attempts to trick recipients into calling a criminal call centre.


Armorblox claimed to have blocked at least 160,000 scam emails for its customers. The malicious messages have been coordinated to coincide with tax season. "Due to erroneous and suspicious activities," the email subject line, is intended to create enough anxiety and urgency for the recipient to open the message.


Other social engineering techniques include using the recipient's legitimate email address at the beginning of the message to personalise it, as well as adding a customised sender name, such as "Social Security Administration-2521."



→ Read more on infosecurity-magazine.com 


image



image

+49 89 360 5310 | security-awareness@metafinanz.de


The editors are not responsible for the content of each article