FreshRSS

🔒
☐ ☆ ✇ The Hacker News

Honeypot-Factory: The Use of Deception in ICS/OT Environments

By The Hacker News — February 13th 2023 at 09:59
The recently published Security Navigator report of Orange Cyberdefense shows there has been a  rapid increase of attacks on industrial control systems (ICS) in the past few years. Looking a bit closer, most of the attacks seem to have spilt over from traditional IT. That's to be expected, as production systems are commonly connected to ordinary corporate networks at this point. Though the data
☐ ☆ ✇ The Hacker News

Sydney Man Sentenced for Blackmailing Optus Customers After Data Breach

By Ravie Lakshmanan — February 8th 2023 at 15:00
A Sydney man has been sentenced to an 18-month Community Correction Order (CCO) and 100 hours of community service for attempting to take advantage of the Optus data breach last year to blackmail its customers. The unnamed individual, 19 when arrested in October 2022 and now 20, used the leaked records stolen from the security lapse to orchestrate an SMS-based extortion scheme. The suspect
☐ ☆ ✇ The Hacker News

Russian Hackers Using Graphiron Malware to Steal Data from Ukraine

By Ravie Lakshmanan — February 8th 2023 at 11:04
A Russia-linked threat actor has been observed deploying a new information-stealing malware in cyber attacks targeting Ukraine. Dubbed Graphiron by Broadcom-owned Symantec, the malware is the handiwork of an espionage group known as Nodaria, which is tracked by the Computer Emergency Response Team of Ukraine (CERT-UA) as UAC-0056. "The malware is written in Go and is designed to harvest a wide
☐ ☆ ✇ The Hacker News

Russian Hacker Pleads Guilty to Money Laundering Linked to Ryuk Ransomware

By Ravie Lakshmanan — February 8th 2023 at 09:39
A Russian national on February 7, 2023, pleaded guilty in the U.S. to money laundering charges and for attempting to conceal the source of funds obtained in connection with Ryuk ransomware attacks. Denis Mihaqlovic Dubnikov, 30, was arrested in Amsterdam in November 2021 before he was extradited from the Netherlands in August 2022. He is awaiting sentencing on April 11, 2023. "Between at least
☐ ☆ ✇ The Hacker News

CERT-UA Alerts Ukrainian State Authorities of Remcos Software-Fueled Cyber Attacks

By Ravie Lakshmanan — February 8th 2023 at 06:16
The Computer Emergency Response Team of Ukraine (CERT-UA) has issued an alert warning of cyber attacks against state authorities in the country that deploy a legitimate remote access software named Remcos. The mass phishing campaign has been attributed to a threat actor it tracks as UAC-0050, with the agency describing the activity as likely motivated by espionage given the toolset employed. The
☐ ☆ ✇ The Hacker News

New Russian-Backed Gamaredon's Spyware Variants Targeting Ukrainian Authorities

By Ravie Lakshmanan — February 2nd 2023 at 12:43
The State Cyber Protection Centre (SCPC) of Ukraine has called out the Russian state-sponsored threat actor known as Gamaredon for its targeted cyber attacks on public authorities and critical information infrastructure in the country. The advanced persistent threat, also known as Actinium, Armageddon, Iron Tilden, Primitive Bear, Shuckworm, Trident Ursa, and UAC-0010, has a track record of 
☐ ☆ ✇ The Hacker News

CISA Warns of Flaws in Siemens, GE Digital, and Contec Industrial Control Systems

By Ravie Lakshmanan — January 18th 2023 at 05:56
The U.S. Cybersecurity and Infrastructure Security Agency (CISA) has published four Industrial Control Systems (ICS) advisories, calling out several security flaws affecting products from Siemens, GE Digital, and Contec. The most critical of the issues have been identified in Siemens SINEC INS that could lead to remote code execution via a path traversal flaw (CVE-2022-45092, CVSS score: 9.9)
☐ ☆ ✇ The Hacker News

Twitter Denies Hacking Claims, Assures Leaked User Data Not from its System

By Ravie Lakshmanan — January 12th 2023 at 07:21
Twitter on Wednesday said that its investigation found "no evidence" that users' data sold online was obtained by exploiting any security vulnerabilities in its systems. "Based on information and intel analyzed to investigate the issue, there is no evidence that the data being sold online was obtained by exploiting a vulnerability of Twitter systems," the company said in a statement. "The data
☐ ☆ ✇ The Hacker News

Russian Turla Hackers Hijack Decade-Old Malware Infrastructure to Deploy New Backdoors

By Ravie Lakshmanan — January 8th 2023 at 06:15
The Russian cyberespionage group known as Turla has been observed piggybacking on attack infrastructure used by a decade-old malware to deliver its own reconnaissance and backdoor tools to targets in Ukraine. Google-owned Mandiant, which is tracking the operation under the uncategorized cluster moniker UNC4210, said the hijacked servers correspond to a variant of a commodity malware called 
☐ ☆ ✇ The Hacker News

WhatsApp Introduces Proxy Support to Help Users Bypass Internet Censorship

By Ravie Lakshmanan — January 6th 2023 at 08:30
Popular instant messaging service WhatsApp has launched support for proxy servers in the latest version of its Android and iOS apps, letting users circumvent government-imposed censorship and internet shutdowns. "Choosing a proxy enables you to connect to WhatsApp through servers set up by volunteers and organizations around the world dedicated to helping people communicate freely," the
☐ ☆ ✇ The Hacker News

PyTorch Machine Learning Framework Compromised with Malicious Dependency

By Ravie Lakshmanan — January 2nd 2023 at 14:27
The maintainers of the PyTorch package have warned users who have installed the nightly builds of the library between December 25, 2022, and December 30, 2022, to uninstall and download the latest versions following a dependency confusion attack. "PyTorch-nightly Linux packages installed via pip during that time installed a dependency, torchtriton, which was compromised on the Python Package
☐ ☆ ✇ The Hacker News

BlueNoroff APT Hackers Using New Ways to Bypass Windows MotW Protection

By Ravie Lakshmanan — December 27th 2022 at 14:57
BlueNoroff, a subcluster of the notorious Lazarus Group, has been observed adopting new techniques into its playbook that enable it to bypass Windows Mark of the Web (MotW) protections. This includes the use of optical disk image (.ISO extension) and virtual hard disk (.VHD extension) file formats as part of a novel infection chain, Kaspersky disclosed in a report published today. "BlueNoroff
☐ ☆ ✇ The Hacker News

Ukraine's DELTA Military System Users Under Attack from Info Stealing Malware

By Ravie Lakshmanan — December 21st 2022 at 07:12
The Computer Emergency Response Team of Ukraine (CERT-UA) this week disclosed that users of the Delta situational awareness program received phishing emails from a compromised email account belonging to the Ministry of Defense. The attacks, which have been attributed to a threat cluster dubbed UAC-0142, aimed to infect systems with two pieces of data-stealing malware referred to as FateGrab and
☐ ☆ ✇ The Hacker News

Russian Hackers Targeted Petroleum Refinery in NATO Country During Ukraine War

By Ravie Lakshmanan — December 20th 2022 at 12:55
The Russia-linked Gamaredon group attempted to unsuccessfully break into a large petroleum refining company within a NATO member state earlier this year amid the ongoing Russo-Ukrainian war. The attack, which took place on August 30, 2022, is just one of multiple intrusions orchestrated by the advanced persistent threat (APT) that's attributed to Russia's Federal Security Service (FSB).
☐ ☆ ✇ The Hacker News

New Agenda Ransomware Variant, Written in Rust, Aiming at Critical Infrastructure

By Ravie Lakshmanan — December 19th 2022 at 10:05
A Rust variant of a ransomware strain known as Agenda has been observed in the wild, making it the latest malware to adopt the cross-platform programming language after BlackCat, Hive, Luna, and RansomExx. Agenda, attributed to an operator named Qilin, is a ransomware-as-a-service (RaaS) group that has been linked to a spate of attacks primarily targeting manufacturing and IT industries across
☐ ☆ ✇ The Hacker News

Trojanized Windows 10 Installer Used in Cyberattacks Against Ukrainian Government Entities

By Ravie Lakshmanan — December 16th 2022 at 14:00
Government entities in Ukraine have been breached as part of a new campaign that leveraged trojanized versions of Windows 10 installer files to conduct post-exploitation activities. Mandiant, which discovered the "socially engineered supply chain" attack around mid-July 2022, said the malicious ISO files were distributed via Ukrainian- and Russian-language Torrent websites. It's tracking the
☐ ☆ ✇ The Hacker News

Hacking Using SVG Files to Smuggle QBot Malware onto Windows Systems

By Ravie Lakshmanan — December 15th 2022 at 06:02
Phishing campaigns involving the Qakbot malware are using Scalable Vector Graphics (SVG) images embedded in HTML email attachments. The new distribution method was spotted by Cisco Talos, which said it identified fraudulent email messages featuring HTML attachments with encoded SVG images that incorporate HTML script tags. HTML smuggling is a technique that relies on using legitimate features of
☐ ☆ ✇ The Hacker News

Researchers Demonstrate How EDR and Antivirus Can Be Weaponized Against Users

By Ravie Lakshmanan — December 12th 2022 at 17:28
High-severity security vulnerabilities have been disclosed in different endpoint detection and response (EDR) and antivirus (AV) products that could be exploited to turn them into data wipers. "This wiper runs with the permissions of an unprivileged user yet has the ability to wipe almost any file on a system, including system files, and make a computer completely unbootable," SafeBreach Labs
☐ ☆ ✇ The Hacker News

Why is Robust API Security Crucial in eCommerce?

By The Hacker News — December 9th 2022 at 13:48
API attacks are on the rise. One of their major targets is eCommerce firms like yours.  APIs are a vital part of how eCommerce businesses are accelerating their growth in the digital world.  ECommerce platforms use APIs at all customer touchpoints, from displaying products to handling shipping. Owing to their increased use, APIs are attractive targets for hackers, as the following numbers expose
☐ ☆ ✇ The Hacker News

How XDR Helps Protect Critical Infrastructure

By The Hacker News — December 7th 2022 at 13:39
Critical infrastructure is important for societal existence, growth, and development. Societies are reliant on the services provided by critical infrastructure sectors like telecommunication, energy, healthcare, transportation, and information technology. Safety and security are necessary for the optimal operation of these critical infrastructures. Critical infrastructure is made up of digital
☐ ☆ ✇ The Hacker News

Chinese Hackers Using Russo-Ukrainian War Decoys to Target APAC and European Entities

By Ravie Lakshmanan — December 7th 2022 at 12:14
The China-linked nation-state hacking group referred to as Mustang Panda is using lures related to the ongoing Russo-Ukrainian War to attack entities in Europe and the Asia Pacific. That's according to the BlackBerry Research and Intelligence Team, which analyzed a RAR archive file titled "Political Guidance for the new EU approach towards Russia.rar." Some of the targeted countries include
☐ ☆ ✇ The Hacker News

Microsoft Alerts Cryptocurrency Industry of Targeted Cyberattacks

By Ravie Lakshmanan — December 7th 2022 at 09:22
Cryptocurrency investment companies are the target of a developing threat cluster that uses Telegram groups to seek out potential victims. Microsoft's Security Threat Intelligence Center (MSTIC) is tracking the activity under the name DEV-0139, and builds upon a recent report from Volexity that attributed the same set of attacks to North Korea's Lazarus Group. "DEV-0139 joined Telegram groups
☐ ☆ ✇ The Hacker News

North Korean Hackers Spread AppleJeus Malware Disguised as Cryptocurrency Apps

By Ravie Lakshmanan — December 5th 2022 at 10:30
The Lazarus Group threat actor has been observed leveraging fake cryptocurrency apps as a lure to deliver a previously undocumented version of the AppleJeus malware, according to new findings from Volexity. "This activity notably involves a campaign likely targeting cryptocurrency users and organizations with a variant of the AppleJeus malware by way of malicious Microsoft Office documents,"
☐ ☆ ✇ The Hacker News

CISA Warns of Actively Exploited Critical Oracle Fusion Middleware Vulnerability

By Ravie Lakshmanan — November 29th 2022 at 04:20
The U.S. Cybersecurity and Infrastructure Security Agency (CISA) on Monday added a critical flaw impacting Oracle Fusion Middleware to its Known Exploited Vulnerabilities (KEV) Catalog, citing evidence of active exploitation. The vulnerability, tracked as CVE-2021-35587, carries a CVSS score of 9.8 and impacts Oracle Access Manager (OAM) versions 11.1.2.3.0, 12.2.1.3.0, and 12.2.1.4.0. <!--
☐ ☆ ✇ The Hacker News

Elon Musk Confirms Twitter 2.0 will Bring End-to-End Encryption to Direct Messages

By Ravie Lakshmanan — November 28th 2022 at 05:25
Twitter chief executive Elon Musk confirmed plans for end-to-end encryption (E2EE) for direct messages on the platform. The feature is part of Musk's vision for Twitter 2.0, which is expected to be what's called an "everything app." Other functionalities include longform tweets and payments, according to a slide deck shared by Musk over the weekend. <!--adsense--> The company's plans for
☐ ☆ ✇ The Hacker News

Russia-based RansomBoggs Ransomware Targeted Several Ukrainian Organizations

By Ravie Lakshmanan — November 26th 2022 at 04:28
Ukraine has come under a fresh onslaught of ransomware attacks that mirror previous intrusions attributed to the Russia-based Sandworm nation-state group. Slovak cybersecurity company ESET, which dubbed the new ransomware strain RansomBoggs, said the attacks against several Ukrainian entities were first detected on November 21, 2022. "While the malware written in .NET is new, its deployment is
☐ ☆ ✇ The Hacker News

New RansomExx Ransomware Variant Rewritten in the Rust Programming Language

By Ravie Lakshmanan — November 24th 2022 at 13:25
The operators of the RansomExx ransomware have become the latest to develop a new variant fully rewritten in the Rust programming language, following other strains like BlackCat, Hive, and Luna. The latest version, dubbed RansomExx2 by the threat actor known as Hive0091 (aka DefrayX), is primarily designed to run on the Linux operating system, although it's expected that a Windows version will
☐ ☆ ✇ The Hacker News

Google Wins Lawsuit Against Russians Linked to Blockchain-based Glupteba Botnet

By Ravie Lakshmanan — November 21st 2022 at 10:02
Google has won a lawsuit filed against two Russian nationals in connection with the operation of a botnet called Glupteba, the company said last week. The U.S. District Court for the Southern District of New York imposed monetary sanctions against the defendants and their U.S.-based legal counsel. The defendants have also been asked to pay Google's attorney fees. The defendants' move to press
☐ ☆ ✇ The Hacker News

Chinese 'Mustang Panda' Hackers Actively Targeting Governments Worldwide

By Ravie Lakshmanan — November 19th 2022 at 05:00
A notorious advanced persistent threat actor known as Mustang Panda has been linked to a spate of spear-phishing attacks targeting government, education, and research sectors across the world. The primary targets of the intrusions from May to October 2022 included counties in the Asia Pacific region such as Myanmar, Australia, the Philippines, Japan, and Taiwan, cybersecurity firm Trend Micro 
☐ ☆ ✇ The Hacker News

New Updates for ESET's Advanced Home Solutions

By The Hacker News — November 11th 2022 at 09:19
It's no secret that antivirus software is as essential to your computer as a power cord. However, the threats don't stop at your devices. For example, criminals trying to steal your data can attack your Wi-Fi router, and phishing attempts can target your email.  ESET's latest consumer product release takes a comprehensive approach to security to guard against a full range of threats. All are
☐ ☆ ✇ The Hacker News

Microsoft Blames Russian Hackers for Prestige Ransomware Attacks on Ukraine and Poland

By Ravie Lakshmanan — November 11th 2022 at 06:14
Microsoft on Thursday attributed the recent spate of ransomware incidents targeting transportation and logistics sectors in Ukraine and Poland to a threat cluster that shares overlaps with the Russian state-sponsored Sandworm group. The attacks, which were disclosed by the tech giant last month, involved a strain of previously undocumented malware called Prestige and is said to have taken place
☐ ☆ ✇ The Hacker News

APT29 Exploited a Windows Feature to Compromise European Diplomatic Entity Network

By Ravie Lakshmanan — November 9th 2022 at 13:47
The Russia-linked APT29 nation-state actor has been found leveraging a "lesser-known" Windows feature called Credential Roaming following a successful phishing attack against an unnamed European diplomatic entity. "The diplomatic-centric targeting is consistent with Russian strategic priorities as well as historic APT29 targeting," Mandiant researcher Thibault Van Geluwe de Berlaere said in a
☐ ☆ ✇ The Hacker News

Top 5 API Security Myths That Are Crushing Your Business

By The Hacker News — November 9th 2022 at 10:18
There are several myths and misconceptions about API security. These myths about securing APIs are crushing your business.  Why so? Because these myths are widening your security gaps. This is making it easier for attackers to abuse APIs. And API attacks are costly. Of course, you will have to bear financial losses. But there are other consequences too:  Reputational damage  Customer attrition
☐ ☆ ✇ The Hacker News

Last Years Open Source - Tomorrow's Vulnerabilities

By The Hacker News — November 1st 2022 at 12:04
Linus Torvalds, the creator of Linux and Git, has his own law in software development, and it goes like this: "given enough eyeballs, all bugs are shallow." This phrase puts the finger on the very principle of open source: the more, the merrier - if the code is easily available for anyone and everyone to fix bugs, it's pretty safe. But is it? Or is the saying "all bugs are shallow" only true for
☐ ☆ ✇ The Hacker News

Australian Health Insurer Medibank Suffers Breach Exposing 3.9 Million Customers' Data

By Ravie Lakshmanan — October 27th 2022 at 08:23
Australian health insurance firm Medibank on Wednesday disclosed that the personal information of all of its customers had been unauthorizedly accessed following a recent ransomware attack. In an update to its ongoing investigation into the incident, the firm said the attackers had access to "significant amounts of health claims data" as well as personal data belonging to its ahm health
☐ ☆ ✇ The Hacker News

Emotet Botnet Distributing Self-Unlocking Password-Protected RAR Files to Drop Malware

By Ravie Lakshmanan — October 21st 2022 at 16:47
The notorious Emotet botnet has been linked to a new wave of malspam campaigns that take advantage of password-protected archive files to drop CoinMiner and Quasar RAT on compromised systems. In an attack chain detected by Trustwave SpiderLabs researchers, an invoice-themed ZIP file lure was found to contain a nested self-extracting (SFX) archive, the first archive acting as a conduit to launch
☐ ☆ ✇ The Hacker News

A Quick Look at the "Strengthening America's Cybersecurity" Initiative

By The Hacker News — October 21st 2022 at 10:48
Acknowledging that you have a problem is the first step to addressing the problem in a serious way. This seems to be the reasoning for the White House recently announcing its "Strengthening America's Cybersecurity" initiative. The text of the announcement contains several statements that anyone who's ever read about cybersecurity will have heard many times over: increasing resilience, greater
☐ ☆ ✇ The Hacker News

OldGremlin Ransomware Targeted Over a Dozen Russian Entities in Multi-Million Scheme

By Ravie Lakshmanan — October 20th 2022 at 16:31
A Russian-speaking ransomware group dubbed OldGremlin has been attributed to 16 malicious campaigns aimed at entities operating in the transcontinental Eurasian nation over the course of two and a half years. "The group's victims include companies in sectors such as logistics, industry, insurance, retail, real estate, software development, and banking," Group-IB said in an exhaustive report
☐ ☆ ✇ The Hacker News

Brazilian Police Arrest Suspected Member of Lapsus$ Hacking Group

By Ravie Lakshmanan — October 20th 2022 at 05:07
The Federal Police of Brazil on Wednesday announced it had arrested an individual for purported links to the notorious LAPSUS$ extortionist gang. The arrest was made as part of a new law enforcement effort, dubbed Operation Dark Cloud, that was launched in August 2022, the agency noted. Not much is known about the suspect other than the fact that the person could be a teenager. The Polícia
☐ ☆ ✇ The Hacker News

Critical Bug in Siemens SIMATIC PLCs Could Let Attackers Steal Cryptographic Keys

By Ravie Lakshmanan — October 12th 2022 at 10:41
A vulnerability in Siemens Simatic programmable logic controller (PLC) can be exploited to retrieve the hard-coded, global private cryptographic keys and seize control of the devices. "An attacker can use these keys to perform multiple advanced attacks against Siemens SIMATIC devices and the related TIA Portal, while bypassing all four of its access level protections," industrial cybersecurity
☐ ☆ ✇ The Hacker News

19-Year-Old Teen Arrested for Using Leaked Optus Breach Data in SMS Scam

By Ravie Lakshmanan — October 6th 2022 at 08:25
The Australian Federal Police (AFP) has arrested a 19-year-old teen from Sydney for allegedly attempting to leverage the data leaked following the Optus data breach late last month to extort victims. The suspect is said to have carried out a text message blackmail scam, demanding that the recipients transfer $2,000 to a bank account or risk getting their personal information misused for
☐ ☆ ✇ The Hacker News

Telstra Telecom Suffers Data Breach Potentially Exposing Employee Information

By Ravie Lakshmanan — October 5th 2022 at 12:30
Australia's largest telecommunications company Telstra disclosed that it was the victim of a data breach through a third-party, nearly two weeks after Optus reported a breach of its own. "There has been no breach of Telstra's systems," Narelle Devine, the company's chief information security officer for the Asia Pacific region, said. "And no customer account data was involved." <!--adsense--> It
☐ ☆ ✇ The Hacker News

Russian Hacker Arrested in India for Reportedly Helping Students Cheat in JEE-Main Exam

By Ravie Lakshmanan — October 4th 2022 at 18:21
India's Central Bureau of Investigation (CBI) on Monday disclosed that it has detained a Russian national for allegedly hacking into a software platform used to conduct engineering entrance assessments in the country in 2021. "The said accused was detained by the Bureau of Immigration at Indira Gandhi International Airport, Delhi while arriving in India from Almaty, Kazakhstan," the primary
☐ ☆ ✇ The Hacker News

Popular YouTube Channel Caught Distributing Malicious Tor Browser Installer

By Ravie Lakshmanan — October 4th 2022 at 15:39
A popular Chinese-language YouTube channel has emerged as a means to distribute a trojanized version of a Windows installer for the Tor Browser. Kaspersky dubbed the campaign OnionPoison, with all of the victims located in China. The scale of the attack remains unclear, but the Russian cybersecurity company said it detected victims appearing in its telemetry in March 2022. The malicious version
☐ ☆ ✇ The Hacker News

BEC Scammer Gets 25-Year Jail Sentence for Stealing Over $9.5 Million

By Ravie Lakshmanan — October 4th 2022 at 12:23
A 46-year-old man in the U.S. has been sentenced to 25 years in prison after being found guilty of laundering over $9.5 million accrued by carrying out cyber-enabled financial fraud. Elvis Eghosa Ogiekpolor of Norcross, Georgia, operated a money laundering network that opened at least 50 business bank accounts for illicitly receiving funds from unsuspecting individuals and businesses after
☐ ☆ ✇ The Hacker News

Optus Hack Exposes Data of Nearly 2.1 Million Australian Telecom Customers

By Ravie Lakshmanan — October 4th 2022 at 07:06
Australian telecom giant Optus on Monday confirmed that nearly 2.1 million of its current and former customers suffered a leak of their personal information and at least one form of identification number as a result of a data breach late last month. The company also said it has engaged the services of Deloitte to conduct an external forensic assessment of the attack to "understand how it
☐ ☆ ✇ The Hacker News

Hackers Using PowerPoint Mouseover Trick to Infect Systems with Malware

By Ravie Lakshmanan — September 28th 2022 at 10:09
The Russian state-sponsored threat actor known as APT28 has been found leveraging a new code execution method that makes use of mouse movement in decoy Microsoft PowerPoint documents to deploy malware. The technique "is designed to be triggered when the user starts the presentation mode and moves the mouse," cybersecurity firm Cluster25 said in a technical report. "The code execution runs a
☐ ☆ ✇ The Hacker News

Facebook Shuts Down Covert Political 'Influence Operations' from Russia and China

By Ravie Lakshmanan — September 28th 2022 at 08:45
Meta Platforms on Tuesday disclosed it took steps to dismantle two covert influence operations originating from China and Russia for engaging in coordinated inauthentic behavior (CIB) so as to manipulate public debate. While the Chinese operation sets its sights on the U.S. and the Czech Republic, the Russian network primarily targeted Germany, France, Italy, Ukraine and the U.K. with themes
☐ ☆ ✇ The Hacker News

Ukraine Says Russia Planning Massive Cyberattacks on its Critical Infrastructures

By Ravie Lakshmanan — September 27th 2022 at 13:54
The Ukrainian government on Monday warned of "massive cyberattacks" by Russia targeting critical infrastructure facilities located in the country and that of its allies. The attacks are said to be targeting the energy sector, the Main Directorate of Intelligence of the Ministry of Defense of Ukraine (GUR) said. "By the cyberattacks, the enemy will try to increase the effect of missile strikes on
☐ ☆ ✇ The Hacker News

North Korea's Lazarus Hackers Targeting macOS Users Interested in Crypto Jobs

By Ravie Lakshmanan — September 27th 2022 at 09:46
The infamous Lazarus Group has continued its pattern of leveraging unsolicited job opportunities to deploy malware targeting Apple's macOS operating system. In the latest variant of the campaign observed by cybersecurity company SentinelOne last week, decoy documents advertising positions for the Singapore-based cryptocurrency exchange firm Crypto[.]com have been used to mount the attacks. The
☐ ☆ ✇ The Hacker News

Hacker Behind Optus Breach Releases 10,200 Customer Records in Extortion Scheme

By Ravie Lakshmanan — September 27th 2022 at 06:14
The Australian Federal Police (AFP) on Monday disclosed it's working to gather "crucial evidence" and that it's collaborating with overseas law enforcement authorities following the hack of telecom provider Optus. "Operation Hurricane has been launched to identify the criminals behind the alleged breach and to help shield Australians from identity fraud," the AFP said in a statement. The
☐ ☆ ✇ The Hacker News

Ukraine Arrests Cybercrime Group for Selling Data of 30 Million Accounts

By Ravie Lakshmanan — September 26th 2022 at 05:04
Ukrainian law enforcement authorities on Friday disclosed that it had "neutralized" a hacking group operating from the city of Lviv that it said acted on behalf of Russian interests. The group specialized in the sales of 30 million accounts belonging to citizens from Ukraine and the European Union on the dark web and netted a profit of $372,000 (14 million UAH) through electronic payment systems
☐ ☆ ✇ The Hacker News

Void Balaur Hackers-for-Hire Targeting Russian Businesses and Politics Entities

By Ravie Lakshmanan — September 23rd 2022 at 09:56
A hack-for-hire group that was first exposed in 2019 has expanded its focus to set its sights on entities with business or political ties to Russia. Dubbed Void Balaur, the cyber mercenary collective has a history of launching cyberattacks against biotechnology and telecom companies since 2015. As many as 3,500 victims have been reported as of November 2021. "Void Balaur [...] primarily dabbles
☐ ☆ ✇ The Hacker News

Why Zero Trust Should be the Foundation of Your Cybersecurity Ecosystem

By The Hacker News — September 21st 2022 at 12:00
For cybersecurity professionals, it is a huge challenge to separate the “good guys” from the “villains”. In the past, most cyberattacks could simply be traced to external cybercriminals, cyberterrorists, or rogue nation-states. But not anymore. Threats from within organizations – also known as “insider threats” – are increasing and cybersecurity practitioners are feeling the pain.  Traditional
☐ ☆ ✇ The Hacker News

Critical Remote Hack Flaws Found in Dataprobe's Power Distribution Units

By Ravie Lakshmanan — September 21st 2022 at 05:24
The U.S. Cybersecurity and Infrastructure Security Agency (CISA) on Tuesday released an industrial control systems (ICS) advisory warning of seven security flaws in Dataprobe's iBoot-PDU power distribution unit product, mostly used in industrial environments and data centers. "Successful exploitation of these vulnerabilities could lead to unauthenticated remote code execution on the Dataprobe
☐ ☆ ✇ The Hacker News

Russian Sandworm Hackers Impersonate Ukrainian Telecoms to Distribute Malware

By Ravie Lakshmanan — September 20th 2022 at 12:56
A threat cluster linked to the Russian nation-state actor tracked as Sandworm has continued its targeting of Ukraine with commodity malware by masquerading as telecom providers, new findings show. Recorded Future said it discovered new infrastructure belonging to UAC-0113 that mimics operators like Datagroup and EuroTransTelecom to deliver payloads such as Colibri loader and Warzone RAT. The
☐ ☆ ✇ The Hacker News

Uber Blames LAPSUS$ Hacking Group for Recent Security Breach

By Ravie Lakshmanan — September 20th 2022 at 09:21
Uber on Monday disclosed more details related to the security incident that happened last week, pinning the attack on a threat actor it believes is affiliated to the notorious LAPSUS$ hacking group. "This group typically uses similar techniques to target technology companies, and in 2022 alone has breached Microsoft, Cisco, Samsung, NVIDIA, and Okta, among others," the San Francisco-based
☐ ☆ ✇ The Hacker News

6 Top API Security Risks! Favored Targets for Attackers If Left Unmanaged

By The Hacker News — September 9th 2022 at 13:30
Security threats are always a concern when it comes to APIs. API security can be compared to driving a car. You must be cautious and review everything closely before releasing it into the world. By failing to do so, you're putting yourself and others at risk. API attacks are more dangerous than other breaches. Facebook had a 50M user account affected by an API breach, and an API data breach on
☐ ☆ ✇ The Hacker News

North Korean Lazarus Hackers Targeting Energy Providers Around the World

By Ravie Lakshmanan — September 8th 2022 at 12:20
A malicious campaign mounted by the North Korea-linked Lazarus Group targeted energy providers around the world, including those based in the United States, Canada, and Japan, between February and July 2022. “The campaign is meant to infiltrate organizations around the world for establishing long-term access and subsequently exfiltrating data of interest to the adversary’s nation-state,” Cisco
☐ ☆ ✇ The Hacker News

Some Members of Conti Group Targeting Ukraine in Financially Motivated Attacks

By Ravie Lakshmanan — September 7th 2022 at 14:42
Former members of the Conti cybercrime cartel have been implicated in five different campaigns targeting Ukraine from April to August 2022. The findings, which come from Google's Threat Analysis Group (TAG), builds upon a prior report published in July 2022 detailing the continued cyber activity aimed at the Eastern European nation amid the ongoing Russo-Ukrainian war. "UAC-0098 is a threat
❌