article thumbnail

Law enforcement arrested 31 suspects for stealing cars by hacking key fobs

Security Affairs

An international law enforcement operation led by Europol disrupted a cybercrime ring focused on hacking wireless key fobs to steal cars. “The perpetrators of the scam kept updating and adapting their software, to counteract the measures implemented by companies to reinforce the security of their vehicles.”

Hacking 88
article thumbnail

UScellular discloses the second data breach in a year

Security Affairs

UScellular, one of the largest wireless carriers in the US, has disclosed a data breach after the hack suffered in December 2021. United States Cellular Corporation, is the fourth-largest wireless carrier in the United States, with over 4.9 ” The attackers attempted to use this information to fraudulently port numbers.

Insiders

Sign Up for our Newsletter

This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply.

article thumbnail

Fortinet warns of a spike of the activity linked to AndoryuBot DDoS botnet

Security Affairs

FortiGuard Labs researchers have recently observed a spike in attacks attempting to exploit the Ruckus Wireless Admin remote code execution vulnerability tracked as CVE-2023-25717. The issue affects Ruckus Wireless Admin version 10.4 and earlier used by multiple Ruckus wireless Access Point (AP) devices.

DDOS 96
article thumbnail

Experts show how to run malware on chips of a turned-off iPhone

Security Affairs

.” A team of researchers from the Secure Mobile Networking Lab ( SEEMOO ) at the Technical University of Darmstadt demonstrated a technique to tamper with the firmware and load malware onto a chip while an iPhone is “OFF.” “LPM [Low Power Mode] support is implemented in hardware. This poses a new threat model.

Malware 96
article thumbnail

Mirai-based DDoS botnet IZ1H9 added 13 payloads to target routers

Security Affairs

” The malicious payloads added to this variant target D-Link devices, Netis wireless router, Sunhillo SureLine, Geutebruck IP camera, Yealink Device Management, Zyxel devices, TP-Link Archer, Korenix Jetwave, and TOTOLINK routers.

DDOS 116
article thumbnail

AT&T is notifying millions of customers of data breach after a third-party vendor hack

Security Affairs

AT&T is notifying millions of customers that some of their information was exposed after a third-party vendor was hacked. CPNI is information related to the telecommunications services purchased by the customers, including the number of lines for each account or the wireless plan to which customers are subscribed.

article thumbnail

Security Affairs newsletter Round 361 by Pierluigi Paganini

Security Affairs

Gov believes North Korea-linked Lazarus APT is behind Ronin Validator cyber heist The unceasing action of Anonymous against Russia Threat actors target the Ukrainian gov with IcedID malware Threat actors use Zimbra exploits to target organizations in Ukraine Conti Ransomware Gang claims responsibility for the Nordex hack ZingoStealer crimeware released (..)