Enterprise Mobile Phishing Attacks Skyrocket Amidst Pandemic

Increase of 37 percent from Q4 2019 to Q1 2020 attributed to creation of remote workforce due to COVID-19 stay-at-home orders. Continue reading Enterprise Mobile Phishing Attacks Skyrocket Amidst Pandemic

Syrian government surveillance campaign turns to spreading malware in coronavirus apps

A Syrian government-backed hacking campaign has begun to distribute coronavirus-themed applications that are actually spyware, according to new research from mobile security firm Lookout. While some of the malware samples appear to have been created in March, the campaign is part of an espionage effort that has been in operation since at least January of 2018, according to Lookout. The campaign appears to target Arabic-speakers, Syrians, and those who may be critical of the Syrian government, Lookout Senior Security Intelligence Engineer Kristen Del Rosso told CyberScoop. “This is an ongoing campaign that has used a variety of application titles,” Del Rosso said. “But as with any major political event, economic event, health event — a new crisis gives actors something new to talk about to infect people [with malware].” In the last month alone, hackers tied to the Syrian government have leveraged at least 71 new malicious Android applications using coronavirus […]

The post Syrian government surveillance campaign turns to spreading malware in coronavirus apps appeared first on CyberScoop.

Continue reading Syrian government surveillance campaign turns to spreading malware in coronavirus apps

Surveillance campaign against Libyans uses fake Johns Hopkins COVID-19-tracking map

It’s not just opportunistic, financially-motivated criminals who are seizing on the novel coronavirus pandemic to conduct cyberattacks. Operators of spyware are also exploiting the health crisis to boost their surveillance efforts. Mobile security firm Lookout has traced a malicious Android application to what it says is a long-running campaign to spy on people in Libya. The spyware masquerades as the popular map produced by Johns Hopkins University that tracks the spread of COVID-19, the disease caused by the novel coronavirus. The software, called SpyMax, allows the operator to exfiltrate call and text logs, and remotely activate microphones and cameras. “In terms of other mobile malware that has been seen taking advantage of COVID-19 fears, this is the most invasive I’ve seen,” Kristin Del Rosso, Lookout’s security research engineer told CyberScoop. The broader spying campaign has gone on for nearly a year, but its evolution shows how surveillance-minded hackers can exploit the […]

The post Surveillance campaign against Libyans uses fake Johns Hopkins COVID-19-tracking map appeared first on CyberScoop.

Continue reading Surveillance campaign against Libyans uses fake Johns Hopkins COVID-19-tracking map

Orgs that sacrifice mobile security are twice as likely to suffer a compromise

The percentage of companies admitting to suffering a mobile-related compromise has grown (39%, when compared to last years’ 33%) despite a higher percentage of organizations deciding not to sacrifice the security of mobile and IoT devices to meet… Continue reading Orgs that sacrifice mobile security are twice as likely to suffer a compromise

Crooks are exploiting unpatched Android flaw to drain users’ bank accounts

Hackers are actively exploiting StrandHogg, a newly revealed Android vulnerability, to steal users’ mobile banking credentials and empty their accounts, a Norwegian app security company has warned. “Promon identified the StrandHogg vulnerab… Continue reading Crooks are exploiting unpatched Android flaw to drain users’ bank accounts

Mobile security firms will help protect Google Play

Google has partnered with mobile security companies ESET, Lookout and Zimperium to identify potentially harmful and unwanted apps before they are listed on Google Play. “The Android ecosystem is thriving with over 2.5 billion devices, but this po… Continue reading Mobile security firms will help protect Google Play

Google asks mobile security vendors to help keep hackers out of the Play Store

Google announced Wednesday it would work with multiple cybersecurity companies to better secure the Google Play Store, which hackers have repeatedly used to distribute malicious software. Google’s decision to collaborate with ESET, Lookout, and Zimperium is an acknowledgement of the challenges of securing the Play Store and the countless devices that interact with it. Each company has distinguished itself by releasing research detailing how hackers are using mobile apps to spread nefarious code. Google will integrate its Google Play malware detection systems with each of those companies’ anti-virus scanning engines. That will allow the companies to do an extra layer of vetting before an app appears in the Play Store. In announcing the App Defense Alliance, as the partnership is known, Google acknowledged that the current processes for reporting malicious apps in and out of the Play Store “aren’t designed to scale.” With over 2.5 billion Android devices in use, the scale […]

The post Google asks mobile security vendors to help keep hackers out of the Play Store appeared first on CyberScoop.

Continue reading Google asks mobile security vendors to help keep hackers out of the Play Store