November 4, 2019 By David Bisson 3 min read

Last week in security news, researchers found that the Xhelper Android dropper had infected more than 45,000 Android devices in the span of six months. Speaking of malware, researchers spotted a new Adwind variant using a clever means of evading detection, as well as a new FuxSocy ransomware family and a new Maze campaign.

Top Story of the Week: Xhelper Malware Infects Thousands of Devices

Symantec observed that the Xhelper Android dropper, once installed on a device, concealed itself from users, installed additional malware and/or displayed advertisements. Some users even reported that the malware continued to appear after they thought they had manually uninstalled it.

The Xhelper sample analyzed by Symantec stood out because it lacked a regular user interface and consisted only of an application component. As a result, the malware didn’t appear in the device’s application launcher. It thereby enjoyed a degree of cover as it performed its malicious activities.

Source: iStock

Also in Security News

  • New Adwind jRAT Variant Uses Normal JavaScript Commands for Evasion: In June 2019, Menlo Security spotted a new variant of the Adwind jRAT family using normal JavaScript commands to infect users’ machines and steal their data. This technique helped mask the malware’s behavior; since JavaScript is so common on the web, it’s impossible to block or limit it without disrupting the internet’s larger functionality.
  • Maze Ransomware Targets Italian Users via Malicious Emails: Bleeping Computer covered a malspam campaign whose attack emails pretended to originate from the Italian Revenue Agency. Those emails came with an attached Word document that tricked recipients into enabling macros for the purpose of installing Maze ransomware onto their machines.
  • Fraudulent Schemes on Steam Grow in Frequency, Sophistication: Schemes in which cyberattackers attempted to defraud Steam users grew in frequency and sophistication between June and October 2019, reported Kaspersky Labs. For instance, the security firm detected ruses where attackers used fake store websites and forms to steal users’ Steam credentials.
  • Fancy Bear Begins Targeting Anti-Doping Organizations Ahead of 2020 Olympics: As seen by Microsoft, the Fancy Bear/APT28/Strontium threat group targeted at least 16 national and international sporting organizations and anti-doping entities between Sept. 16 and the end of October. Many of those attacks used time-tested techniques such as phishing. Even so, many weren’t successful.
  • FuxSocy Ransomware Incorporates Several of Cerber’s Techniques: Researchers at Bleeping Computer disclosed the emergence of FuxSocy, a new ransomware family that mimics Cerber in its use of a similar desktop-based ransom notes and lists of folders it should avoid encrypting based on their strings. Even so, FuxSocy came with several other tactics, such as its use of the ToxChat messaging service, that differentiated it from Cerber.
  • Voicemail Scam Pages Prey on Office 365 Users: McAfee Labs learned of a phishing campaign that used the lure of a fake voicemail to trick users into handing over their Office 365 credentials. Further analysis revealed that malicious actors were using three separate phishing kits to target high-profile companies with these messages.
  • Italian Precision Engineering Companies Targeted With Malware: Security researcher Marco Ramilli uncovered attackers pretending to be customers of Italian precision engineering firms and sending emails containing Microsoft Excel documents to these companies. When opened, those attachments silently exploited a memory corruption vulnerability to install an infostealer on victims’ machines.

Security Tip of the Week: Strengthen Your Workforce’s Mobile Security

Security professionals can help defend their workforce against mobile threats by using security awareness training programs to educate them about mobile risks. Infosec personnel should also follow mobile security best practices by keeping devices’ software up to date and investing in artificial intelligence-based tools to detect new and evolving threats.

More from

Unpacking the NIST cybersecurity framework 2.0

4 min read - The NIST cybersecurity framework (CSF) helps organizations improve risk management using common language that focuses on business drivers to enhance cybersecurity.NIST CSF 1.0 was released in February 2014, and version 1.1 in April 2018. In February 2024, NIST released its newest CSF iteration: 2.0. The journey to CSF 2.0 began with a request for information (RFI) in February 2022. Over the next two years, NIST engaged the cybersecurity community through analysis, workshops, comments and draft revision to refine existing standards…

What should Security Operations teams take away from the IBM X-Force 2024 Threat Intelligence Index?

3 min read - The IBM X-Force 2024 Threat Intelligence Index has been released. The headlines are in and among them are the fact that a global identity crisis is emerging. X-Force noted a 71% increase year-to-year in attacks using valid credentials.In this blog post, I’ll explore three cybersecurity recommendations from the Threat Intelligence Index, and define a checklist your Security Operations Center (SOC) should consider as you help your organization manage identity risk.The report identified six action items:Remove identity silosReduce the risk of…

Obtaining security clearance: Hurdles and requirements

3 min read - As security moves closer to the top of the operational priority list for private and public organizations, needing to obtain a security clearance for jobs is more commonplace. Security clearance is a prerequisite for a wide range of roles, especially those related to national security and defense.Obtaining that clearance, however, is far from simple. The process often involves scrutinizing one’s background, financial history and even personal character. Let’s briefly explore some of the hurdles, expectations and requirements of obtaining a…

Topic updates

Get email updates and stay ahead of the latest threats to the security landscape, thought leadership and research.
Subscribe today