Beware of FluHorse — Sneaky New Android Malware with Deceptive Tactics

The Hacker News Daily Updates
Newsletter
cover

2023 CyberEdge Cyberthreat Defense Report

85% of organizations suffered from a successful cyberattack last year. This year, organizations are prioritizing bot management solutions to help get ahead of them. Read more about this and other priorities in the Cyberthreat Defense Report 2023, the most comprehensive view of IT security perceptions in our industry. Use the findings to benchmark your company’s security posture, operating budget, product investments, and best practices against peers in your industry.

Download Now Sponsored
LATEST NEWS May 6, 2023

Dragon Breath APT Group Using Double-Clean-App Technique to Target Gambling Industry

An advanced persistent threat (APT) actor known as Dragon Breath has been observed adding new layers of complexity to its attacks by adopting a novel DLL side-loading mechanism. "The attack is based on a classic side-loading attack, consisting of a clean application, a malicious loader, and an encrypted payload, with various modifications made to these components over time," Sophos ...

Read More
Twitter Facebook LinkedIn

New Vulnerability in Popular WordPress Plugin Exposes Over 2 Million Sites to Cyberattacks

Users of Advanced Custom Fields plugin for WordPress are being urged to update version 6.1.6 following the discovery of a security flaw. The issue, assigned the identifier CVE-2023-30777, relates to a case of reflected cross-site scripting (XSS) that could be abused to inject arbitrary executable scripts into otherwise benign websites. The plugin, which is available both as a free and ...

Read More
Twitter Facebook LinkedIn

Know how to compare SAST solutions before investing in a new tool

Uncover the secrets competitors are not telling you when choosing a SAST solution.

Read More
Twitter Facebook LinkedIn

New Android Malware 'FluHorse' Targeting East Asian Markets with Deceptive Tactics

Various sectors in East Asian markets have been subjected to a new email phishing campaign that distributes a previously undocumented strain of Android malware called FluHorse that abuses the Flutter software development framework. "The malware features several malicious Android applications that mimic legitimate applications, most of which have more than 1,000,000 installs," Check ...

Read More
Twitter Facebook LinkedIn

Hackers Targeting Italian Corporate Banking Clients with New Web-Inject Toolkit DrIBAN

Italian corporate banking clients are the target of an ongoing financial fraud campaign that has been leveraging a new web-inject toolkit called drIBAN since at least 2019. "The main goal of drIBAN fraud operations is to infect Windows workstations inside corporate environments trying to alter legitimate banking transfers performed by the victims by changing the beneficiary and ...

Read More
Twitter Facebook LinkedIn

N. Korean Kimsuky Hackers Using New Recon Tool ReconShark in Latest Cyberattacks

The North Korean state-sponsored threat actor known as Kimsuky has been discovered using a new reconnaissance tool called ReconShark as part of an ongoing global campaign. "[ReconShark] is actively delivered to specifically targeted individuals through spear-phishing emails, OneDrive links leading to document downloads, and the execution of malicious macros," SentinelOne researchers Tom ...

Read More
Twitter Facebook LinkedIn

Lack of Visibility: The Challenge of Protecting Websites from Third-Party Scripts

Third-party apps such as Google Analytics, Meta Pixel, HotJar, and JQuery have become critical tools for businesses to optimize their website performance and services for a global audience. However, as their importance has grown, so has the threat of cyber incidents involving unmanaged third-party apps and open-source tools. Online businesses increasingly struggle to maintain complete ...

Read More
Twitter Facebook LinkedIn

Packagist Repository Hacked: Over a Dozen PHP Packages with 500 Million Installs Compromised

PHP software package repository Packagist revealed that an "attacker" gained access to four inactive accounts on the platform to hijack over a dozen packages with over 500 million installs to date. "The attacker forked each of the packages and replaced the package description in composer.json with their own message but did not otherwise make any malicious changes," Packagist's Nils ...

Read More
Twitter Facebook LinkedIn
cover

2023 CyberEdge Cyberthreat Defense Report

85% of organizations suffered from a successful cyberattack last year. This year, organizations are prioritizing bot management solutions to help get ahead of them. Read more about this and other priorities in the Cyberthreat Defense Report 2023, the most comprehensive view of IT security perceptions in our industry. Use the findings to benchmark your company’s security posture, operating budget, product investments, and best practices against peers in your industry.

Download Now Sponsored

This email was sent to you. You are receiving this newsletter because you opted-in to receive relevant communications from The Hacker News. To manage your email newsletter preferences, please click here.

Contact The Hacker News: info@thehackernews.com
Unsubscribe

The Hacker News | Pearls Omaxe, Netaji Subash Place, Pitampura, Delhi 110034 India

Key phrases

Older messages

Warning: Packagist Repository Hacked with Over a Dozen Packages Compromised!

Friday, May 5, 2023

The Hacker News Daily Updates Newsletter cover You Can't Have True Zero Trust Without API Security Learn the New Paradigm of Zero Trust and How it Can Help Your Organization Become More Secure and

Passkeys: A New Way to Log into Google Accounts Without Passwords!

Thursday, May 4, 2023

The Hacker News Daily Updates Newsletter cover THN Webinar: Extend Zero Trust with Deception-based Active Defense Join us for an insightful session on using deception to outsmart adversaries in your

Breaking: Apple and Google team up to stop unauthorized location tracking!

Wednesday, May 3, 2023

The Hacker News Daily Updates Newsletter cover Webinar: Real-Time MFA and Service Account Protection Can Defeat Ransomware Attacks Learn how real-time MFA and service account protection can defeat

LOBSHOT: A Stealthy, Financial Trojan and Info Stealer Delivered through Google Ads

Tuesday, May 2, 2023

The Hacker News Daily Updates Newsletter cover Reducing Cyber Risk with Preventative Cyber Security Brought to you by Darktrace Download Now Sponsored LATEST NEWS May 2, 2023 BouldSpy Android Spyware:

Malverposting: The Sneaky Tactic Used to Infect Half a Million Devices

Monday, May 1, 2023

The Hacker News Daily Updates Newsletter cover Securing Workloads in Multicloud Environments with the Zscaler Zero Trust Exchange Protect your data and workloads, eliminate attack surfaces, and stop

You Might Also Like

Data Science Weekly - Issue 545

Friday, May 3, 2024

Curated news, articles and jobs related to Data Science, AI, & Machine Learning ͏ ͏ ͏ ͏ ͏ ͏ ͏ ͏ ͏ ͏ ͏ ͏ ͏ ͏ ͏ ͏ ͏ ͏ ͏ ͏ ͏ ͏ ͏ ͏ ͏ ͏ ͏ ͏ ͏ ͏ ͏ ͏ ͏ ͏ ͏ ͏ ͏ ͏ ͏ ͏ ͏ ͏ ͏ ͏ ͏ ͏ ͏ ͏ ͏ ͏ ͏ ͏ ͏ ͏ ͏ ͏ ͏ ͏ ͏

When accelerator dreams become company nightmares

Thursday, May 2, 2024

Plus: Illinois gives Rivian incentives and AI is not SaaS View this email online in your browser By Christine Hall Thursday, May 2, 2024 Hello, and welcome back to TechCrunch PM. We have a great lineup

📱 Issue 409 - Claude Team plan and iOS app

Thursday, May 2, 2024

This week's Awesome iOS Weekly Read this email on the Web The Awesome iOS Weekly Issue » 409 Release Date May 02, 2024 Your weekly report of the most popular iOS news, articles and projects Popular

💻 Issue 415 - Hotel WiFi JavaScript Injection (2012)

Thursday, May 2, 2024

This week's Awesome JavaScript Weekly Read this email on the Web The Awesome JavaScript Weekly Issue » 415 Release Date May 02, 2024 Your weekly report of the most popular JavaScript news, articles

💎 Issue 415 - Choosing the Right Audit Trail Approach in Ruby

Thursday, May 2, 2024

This week's Awesome Ruby Newsletter Read this email on the Web The Awesome Ruby Newsletter Issue » 415 Release Date May 02, 2024 Your weekly report of the most popular Ruby news, articles and

💻 Issue 408 - Speeding up C++ build times

Thursday, May 2, 2024

This week's Awesome .NET Weekly Read this email on the Web The Awesome .NET Weekly Issue » 408 Release Date May 02, 2024 Your weekly report of the most popular .NET news, articles and projects

💻 Issue 415 - Ditch dotenv: Node.js Now Natively Supports .env File Loading

Thursday, May 2, 2024

This week's Awesome Node.js Weekly Read this email on the Web The Awesome Node.js Weekly Issue » 415 Release Date May 02, 2024 Your weekly report of the most popular Node.js news, articles and

💻 Issue 333 - React 19 Beta

Thursday, May 2, 2024

This week's Awesome React Weekly Read this email on the Web The Awesome React Weekly Issue » 333 Release Date May 02, 2024 Your weekly report of the most popular React news, articles and projects

📱 Issue 412 - The Composable Architecture: My 3 Year Experience

Thursday, May 2, 2024

This week's Awesome Swift Weekly Read this email on the Web The Awesome Swift Weekly Issue » 412 Release Date May 02, 2024 Your weekly report of the most popular Swift news, articles and projects

💻 Issue 410 - Lessons learned after 3 years of fulltime Rust game development, and why we're leaving Rust behind

Thursday, May 2, 2024

This week's Awesome Rust Weekly Read this email on the Web The Awesome Rust Weekly Issue » 410 Release Date May 02, 2024 Your weekly report of the most popular Rust news, articles and projects