cybernewswire@The Last Watchdog
//
Palo Alto, USA, March 29, 2025 - SquareX has disclosed a new form of ransomware that operates natively within web browsers and is undetectable by traditional antivirus software. This browser-native ransomware poses a significant threat to enterprises, potentially putting millions at risk. The disclosure comes as ransomware continues to be a major cybersecurity concern, with Chainalysis estimating that corporations spend nearly $1 billion annually on ransom payments alone. The true cost, however, is often much higher due to reputational damage and operational disruption.
SquareX's research highlights that unlike traditional ransomware, this new variant does not require victims to download and install malicious files. Instead, it targets the user's digital identity, exploiting the increasing reliance on cloud-based enterprise storage and browser-based authentication. SquareX founder, Vivek Ramachandran, warns that the rise in browser-based identity attacks indicates that the "ingredients" for browser-native ransomware are already being used by adversaries. He emphasizes the need for browser-native solutions to combat this emerging threat, as traditional endpoint security measures are ineffective against these attacks.
References :
- gbhackers.com: SquareX Discloses Browser-Native Ransomware that Puts Millions at Risk
- hackread.com: SquareX Discloses Browser-Native Ransomware that Puts Millions at Risk
- The Last Watchdog: News alert: SquareX discloses nasty browser-native ransomware that’s undetectable by antivirus
- NextBigFuture.com: Palo Alto, USA, 29th March 2025, CyberNewsWire
- thehackernews.com: SquareX Discloses Browser-Native Ransomware that Puts Millions at Risk
- Daily CyberSecurity: SquareX Discloses Browser-Native Ransomware that Puts Millions at Risk
- hackernoon.com: Ransomware attacks typically involve tricking victims into downloading and installing the ransomware, which copies, encrypts, and/or deletes critical data on the device, only to be restored upon the ransom payment.
- Cyber Security News: SquareX Discloses Browser-Native Ransomware that Puts Millions at Risk
- gbhackers.com: SquareX Discloses Browser-Native Ransomware that Puts Millions at Risk
- ciso2ciso.com: SquareX Discloses Browser-Native Ransomware that Puts Millions at Risk
- ciso2ciso.com: News alert: SquareX discloses nasty browser-native ransomware that’s undetectable by antivirus – Source: www.lastwatchdog.com
- securityboulevard.com: News alert: SquareX discloses nasty browser-native ransomware that’s undetectable by antivirus
- www.scworld.com: Significant enterprise data compromise could be facilitated by browser-native ransomware attacks, which set sights on users' digital identities and exploit the increasing adoption of cloud-based enterprise storage instead of depending on the execution of malicious files, SiliconAngle reports.
Classification:
- HashTags: #Ransomware #BrowserNative #SquareX
- Company: SquareX
- Target: Enterprises
- Product: SquareX
- Feature: undetectable
- Malware: Browser-native ransomware
- Type: Ransomware
- Severity: Major
@www.bleepingcomputer.com
//
The North Korean hacking group Kimsuky has been observed in recent attacks employing a custom-built RDP Wrapper and proxy tools to directly access infected machines. A new report by AhnLab's ASEC team details additional malware used by Kimsuky in these attacks, highlighting the group's intensified use of modified tools for unauthorized system access. This cyber espionage campaign begins with spear-phishing tactics, distributing malicious shortcut files disguised as legitimate documents to initiate the infection chain.
These files, often disguised as PDFs or Office documents, execute commands via PowerShell or Mshta to download malware such as PebbleDash and the custom RDP Wrapper, enabling remote control of compromised systems. Kimsuky's custom RDP Wrapper, a modified version of an open-source utility, includes export functions designed to evade detection by security software, facilitating stealthy remote access. In environments where direct RDP access is restricted, Kimsuky deploys proxy malware to bypass network barriers, maintaining persistent access and employing keyloggers and information-stealing malware to exfiltrate sensitive data.
References :
- asec.ahnlab.com: Having previously analyzed cases of attacks by the Kimsuky group that utilized the PebbleDash backdoor and a custom-made RDP Wrapper, a new blog post from AhnLab's ASEC team covers additional malware used by Kimsuky in attacks of the same type
- cyberpress.org: North Korean Hackers Deploy Custom RDP Wrapper to Hijack Remote Desktop
- www.bleepingcomputer.com: Kimsuky hackers use new custom RDP wrapper for remote access
- BleepingComputer: The North Korean hacking group known as Kimsuky was observed in recent attacks using a custom-built RDP Wrapper and proxy tools to directly access infected machines.
- securityonline.info: Kimsuky Group Leverages RDP Wrapper for Persistent Cyber Espionage
- Cyber Security News: The North Korean cyber espionage group Kimsuky has intensified its use of custom-built tools, including a modified Remote Desktop Protocol (RDP) Wrapper, to gain unauthorized access to targeted systems.
- Virus Bulletin: Having previously analysed cases of attacks by the Kimsuky group that utilized the PebbleDash backdoor and a custom-made RDP Wrapper, a new blog post from AhnLab's ASEC team covers additional malware used by Kimsuky in attacks of the same type.
- Anonymous ???????? :af:: hacking group known as Kimsuky was observed in recent attacks using a custom-built RDP Wrapper and proxy tools to directly access infected machines.
- securityonline.info: Kimsuky Group Leverages RDP Wrapper for Persistent Cyber Espionage
- securityaffairs.com: Researchers spotted North Korea’s Kimsuky APT group launching spear-phishing attacks to deliver forceCopy info-stealer malware.
- ciso2ciso.com: North Korean APT Kimsuky Uses forceCopy Malware to Steal Browser-Stored Credentials – Source:thehackernews.com
- Thomas Roccia :verified:: Having previously analysed cases of attacks by the Kimsuky group that utilized the PebbleDash backdoor and a custom-made RDP Wrapper, a new blog post from AhnLab's ASEC team covers additional malware used by Kimsuky in attacks of the same type.
- Know Your Adversary: Kimsuky Abuses RDP Wrapper in a Recent Campaign
- ciso2ciso.com: Kimsuky APT group used custom RDP Wrapper version and forceCopy stealer – Source: securityaffairs.com
- ciso2ciso.com: Researchers spotted North Korea’s Kimsuky APT group launching spear-phishing attacks to deliver forceCopy info-stealer malware.
- BleepingComputer: Additional information on the malware used in Kimsuky attacks, including PebbleDash backdoor and custom-made RDP Wrapper.
- securityaffairs.com: Researchers spotted North Korea’s Kimsuky APT group launching spear-phishing attacks to deliver forceCopy info-stealer malware.
Classification:
- HashTags: #Kimsuky #APT #RDPWrapper
- Company: AhnLab
- Target: Organizations
- Attacker: Kimsuky
- Product: RDP
- Feature: RDP Wrapper
- Malware: PebbleDash
- Type: Espionage
- Severity: Major
@ciso2ciso.com
//
SquareX has revealed a new attack method called "Browser Syncjacking" which exploits browser synchronization features to give attackers full control over a user's browser and device. This technique uses malicious browser extensions to hijack a user's browser by silently adding a profile managed by the attacker, essentially granting them complete access and control of the system. The attack starts when a user installs a seemingly innocuous extension, which could be disguised as an AI tool or even a popular extension already with millions of users.
The malicious extension then automatically authenticates the victim into a Chrome profile controlled by the attacker's Google Workspace. This method does not require any additional permissions from the user above read/write capabilities that most browser extensions already request. Experts from SquareX demonstrated how this enables attackers to escalate privileges and conduct a total browser and device takeover with minimal user interaction. This discovery suggests that any browser extension could be a potential attack vector as these extensions are not put through additional security scrutiny.
References :
- ciso2ciso.com: SquareX Discloses “Browser Syncjacking� , a New Attack Technique that Provides Full Browser and Device Control, Putting Millions at Risk – Source:hackread.com
- Pyrzout :vm:: SquareX Discloses “Browser Syncjacking� , a New Attack Technique that Provides Full Browser and Device Control, Putting Millions at Risk – Source:hackread.com
- hackread.com: SquareX Unveils "Browser Syncjacking" Attack Granting Full Browser and Device Control
- ciso2ciso.com: News alert: SquareX discloses ‘Browser Syncjacking’ – a new attack to hijack browser – Source: www.lastwatchdog.com
Classification:
|
|