article thumbnail

Mobile Malware Uses Deepfakes, Social Engineering to Bypass Biometric Authentication

SecureWorld News

A sophisticated form of mobile malware dubbed "GoldPickaxe" has been uncovered, which collects facial recognition data to produce deepfake videos, enabling hackers to bypass biometric authentication protections on banking apps. The malware has been active since 2023, specifically targeting victims in Vietnam and Thailand.

article thumbnail

Cuttlefish malware targets enterprise-grade SOHO routers

Security Affairs

A new malware named Cuttlefish targets enterprise-grade and small office/home office (SOHO) routers to harvest public cloud authentication data. The malware creates a proxy or VPN tunnel on the compromised router to exfiltrate data, and then uses stolen credentials to access targeted resources.

Malware 106
Insiders

Sign Up for our Newsletter

This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply.

article thumbnail

When Low-Tech Hacks Cause High-Impact Breaches

Krebs on Security

Web hosting giant GoDaddy made headlines this month when it disclosed that a multi-year breach allowed intruders to steal company source code, siphon customer and employee login credentials, and foist malware on customer websites. But we do know the March 2020 attack was precipitated by a spear-phishing attack against a GoDaddy employee.

Hacking 277
article thumbnail

Brokewell Android malware supports an extensive set of Device Takeover capabilities

Security Affairs

ThreatFabric researchers identified a new Android malware called Brokewell, which implements a wide range of device takeover capabilities. ThreatFabric researchers uncovered a new mobile malware named Brokewell, which is equipped with sophisticated device takeover features. The malicious code also has the capability to steal cookies.

Malware 113
article thumbnail

Akira Ransomware gang targets Cisco ASA without Multi-Factor Authentication

Security Affairs

Cisco is aware of attacks conducted by Akira ransomware threat actors targeting Cisco ASA VPNs that are not configured for multi-factor authentication. “This highlights the importance of enabling multi-factor authentication (MFA) in VPN implementations. . ” reads a post published by Cisco PSIRT. 200 and 162.35.92[.]242

article thumbnail

Crime Shop Sells Hacked Logins to Other Crime Shops

Krebs on Security

One example is Genesis Market , where customers can search for stolen credentials and authentication cookies from a broad range of popular online destinations. Genesis mostly gets its inventory of botted computers and stolen logins from resellers who specialize in deploying infostealer malware via email and booby-trapped websites.

Hacking 299
article thumbnail

Threat actors actively exploit JetBrains TeamCity flaws to deliver malware

Security Affairs

security flaws in JetBrains TeamCity to deploy multiple malware families and gain administrative control over impacted systems. CVE-2024-27199 is an authentication bypass vulnerability in the web component of TeamCity that arises from a path traversal issue ( CWE-22 ) and has a CVSS base score of 7.3 and CVE-2024-27199 (CVSS score 7.3)

Malware 121