February 24, 2020 By David Bisson 3 min read

Last week in security news, researchers discovered a clicker malware family called “Haken” as well as new samples of the Joker premium dialer and spyware hiding in Google Play. Haken and Joker weren’t the only threats to raise a red flag with security researchers. The AZORult Trojan, Dharma ransomware, Adwind and ObliqueRAT also attracted attention within the security community.

Top Story of the Week: Unwelcome Discoveries in the Google Play Store

Check Point Research observed a surge in activity from a well-known clicker family called “BearClod” on Google Play. During its investigation into dozens of new Android applications containing this malware, Check Point’s researchers came across Haken for the first time. A deep dive into this clicker family revealed that Haken had concealed itself within eight apps that had garnered a total of around 50,000 downloads for the purpose of generating illegitimate profits.

Around the same time, researchers at the security firm unearthed four applications on Google Play that harbored Joker. This threat used those programs to infect a device, register a victim to premium SMS services and spy on their activities.

Source: iStock

Also in Security News

  • Fake ProtonVPN Installers Employed by AZORult Trojan: Kaspersky Lab spotted a campaign that used malvertising techniques, among other tactics, to trick Windows users into downloading a fake ProtonVPN installer. That installer loaded the AZORult Trojan onto a victim’s machine.
  • Italian Windows Users Caught in Dharma Ransomware’s Crosshairs: Bleeping Computer reported on the discovery of a campaign targeting Windows users in Italy with spam emails containing fake invoices. Those attachments leveraged a VBS script to load one of two payloads: the Ursniff keylogger or Dharma ransomware.
  • More Than 80 Turkish Companies Targeted by Adwind Campaign: Researchers at Check Point detected a phishing email campaign that used an Office attachment and a heavily obfuscated JAR file to load Adwind v3.0 onto a victim’s machine. At the time of analysis, the campaign had targeted more than 80 Turkish companies with the malware.
  • Scammers Prey Upon Burning Man Fans: In a scam uncovered by Kaspersky Lab, digital fraudsters created a fake Burning Man website that stole colors, fonts and design elements from its legitimate counterpart. The site used that disguise in order to trick fans of the annual event into purchasing non-existent tickets.
  • Nine Websites Infected With Credit Card Skimmer: Two security researchers found nine websites that had suffered an infection at the hands of a credit card skimmer used by Magecart Group 12. The duo attempted to contact the site owners, but they heard nothing back. At the time of Bleeping Computer’s reporting, the skimmer was still active on all but one of the sites.
  • ObliqueRAT Distributed by Maldocs in New Malware Campaign: Cisco Talos spotted a new malware campaign that distributed ObliqueRAT in Southeast Asia. The campaign used malicious Microsoft Office documents (“maldocs”) to download the malware as its second stage payload.

Security Tip of the Week: Strengthen Your Anti-Malware Security Posture

Security professionals can help their organizations strengthen their anti-malware posture by creating a dynamic incident response plan. To ensure its effectiveness, security teams should make a habit of regularly testing the plan either internally or with the help of a consultant. Additionally, infosec personnel should make sure they have access to the latest threat intelligence so they can stay abreast of evolving malware campaigns and techniques.

More from

How cyber criminals are compromising AI software supply chains

3 min read - With the adoption of artificial intelligence (AI) soaring across industries and use cases, preventing AI-driven software supply chain attacks has never been more important.Recent research by SentinelOne exposed a new ransomware actor, dubbed NullBulge, which targets software supply chains by weaponizing code in open-source repositories like Hugging Face and GitHub. The group, claiming to be a hacktivist organization motivated by an anti-AI cause, specifically targets these resources to poison data sets used in AI model training.No matter whether you use…

New report shows ongoing gender pay gap in cybersecurity

3 min read - The gender gap in cybersecurity isn’t a new issue. The lack of women in cybersecurity and IT has been making headlines for years — even decades. While progress has been made, there is still significant work to do, especially regarding salary.The recent  ISC2 Cybersecurity Workforce Study highlighted numerous cybersecurity issues regarding women in the field. In fact, only 17% of the 14,865 respondents to the survey were women.Pay gap between men and womenOne of the most concerning disparities revealed by…

Getting “in tune” with an enterprise: Detecting Intune lateral movement

13 min read - Organizations continue to implement cloud-based services, a shift that has led to the wider adoption of hybrid identity environments that connect on-premises Active Directory with Microsoft Entra ID (formerly Azure AD). To manage devices in these hybrid identity environments, Microsoft Intune (Intune) has emerged as one of the most popular device management solutions. Since this trusted enterprise platform can easily be integrated with on-premises Active Directory devices and services, it is a prime target for attackers to abuse for conducting…

Topic updates

Get email updates and stay ahead of the latest threats to the security landscape, thought leadership and research.
Subscribe today