Friday , September 20 2024
locker

SMS Stealer Targets 600 Global Brands: Over 105,000 samples identified

Zimperium’s zLabs found a new threat called SMS Stealer. It has been found in over 105,000 samples and affects more than 600 global brands. SMS Stealer poses risks like account takeovers and identity theft.

SMS stealer:
The SMS Stealer threat was discovered in 2022. It tricks victims by using fake ads and Telegram bots that pretend to be real services. By gaining access to their SMS messages, the malware then connects to one of its 13 Command and Control servers. It confirms its status and sends stolen SMS messages, including one-time passwords (OTPs).

GitLab Patches Critical Authentication Bypass flaw

GitLab released patches for a critical flaw in Community and Enterprise Editions that could allow authentication bypass. The vulnerability in...
Read More
GitLab Patches Critical Authentication Bypass flaw

Ransomware hit Bangladeshi Globe Pharmaceuticals Ltd

On September 16, 2024, Globe Pharmaceuticals Ltd., a major pharmaceutical company in Bangladesh, was hit by a ransomware attack detected...
Read More
Ransomware hit Bangladeshi Globe Pharmaceuticals Ltd

Joint cybersecurity advisory
Botnet infects 260,000 SOHO routers, IP cameras with malware

The FBI has alerted that cyber actors have compromised over 260,000 internet-connected devices, mainly routers, to form a large botnet...
Read More
Joint cybersecurity advisory  Botnet infects 260,000 SOHO routers, IP cameras with malware

Chrome 129 Released Fix with multiple Security Flaws

Google has released Chrome 129 for Windows, Mac, and Linux users. The update will be available gradually over the next...
Read More
Chrome 129 Released Fix with multiple Security Flaws

Broadcom fixed RCE bug in VMware vCenter Server

Broadcom has fixed a serious VMware vCenter Server vulnerability that allows attackers to execute remote code on unpatched servers through...
Read More
Broadcom fixed RCE bug in VMware vCenter Server

Cybercriminal now misuse Microsoft Azure tool to steal data

Ransomware groups like BianLian and Rhysida use Microsoft's Azure Storage Explorer and AzCopy to steal data from hacked networks and...
Read More
Cybercriminal now misuse Microsoft Azure tool to steal data

Apple warns users to install iOS 18 to Fix 33 iPhone Vulnerabilities

Apple has released iOS 18, the latest update for iPhones and iPads. Along with new features, it mainly focuses on...
Read More
Apple warns users to install iOS 18 to Fix 33 iPhone Vulnerabilities

CISA adds windows and whatsUp Gold vuls to its KEV

CISA has warned Microsoft Windows MSHTML Platform Spoofing Vulnerability and Progress WhatsUp Gold SQL Injection Vulnerability actively exploited security flaws,...
Read More
CISA adds windows and whatsUp Gold vuls to its KEV

Petroleum and Fuel Industry
FleetPanda exposes Nearly One Million Documents

Cybersecurity researcher Jeremiah Fowler found a non-password-protected database with 780,000 records from FleetPanda, a tech provider for dispatch management. The...
Read More
Petroleum and Fuel Industry  FleetPanda exposes Nearly One Million Documents

DESCO faces cyber attack: Customers Data Breach

A recent dark web scan revealed that customer data from Dhaka Electric Supply Company Limited (DESCO) has been exposed. The...
Read More
DESCO faces cyber attack: Customers Data Breach

OTPs add extra security to online accounts, especially for businesses that control access to sensitive data. However, the SMS Stealer can intercept OTPs, allowing attackers to take control of victims’ accounts. The associated malware stays hidden, enabling continuous attacks.

SMS Stealer impact:

Credential theft: The malware can intercept and steal login credentials.

Malware infiltration: Attackers can use stolen credentials to access systems and install more malware, making the attack more serious.

   Source: https://www.zimperium.com/

Ransomware attacks: Stolen access can be used to launch ransomware attacks, which encrypt data and demand money for recovery. Attackers can also cause financial loss by making unauthorized charges, creating fraudulent accounts, and committing theft and fraud.

“The SMS Stealer represents a significant evolution in mobile threats, highlighting the critical need for robust security measures and vigilant monitoring of application permissions,” said Nico Chiaraviglio, Chief Scientist at Zimperium. “As threat actors continue to innovate, the mobile security community must adapt and respond to these challenges to protect user identities and maintain the integrity of digital services.”

Check Also

Microsoft azure

Cybercriminal now misuse Microsoft Azure tool to steal data

Ransomware groups like BianLian and Rhysida use Microsoft’s Azure Storage Explorer and AzCopy to steal …

Leave a Reply

Your email address will not be published. Required fields are marked *