Tag: group
-
Ukrainian Minors Recruited for Cyber Ops and Reconnaissance in Russian Airstrikes
by
in SecurityNewsThe Security Service of Ukraine (SBU or SSU) has exposed a novel espionage campaign suspected to be orchestrated by Russia’s Federal Security Service (FSB) that involves recruiting Ukrainian minors for criminal activities under the guise of “quest games.”Law enforcement officials said that it detained two FSB agent groups following a special operation in Kharkiv. These…
-
Winnti hackers target other threat actors with new Glutton PHP backdoor
The Chinese Winnti hacking group is using a new PHP backdoor named ‘Glutton’ in attacks on organizations in China and the U.S., and also in attacks on other cybercriminals. First seen on bleepingcomputer.com Jump to article: www.bleepingcomputer.com/news/security/winnti-hackers-target-other-threat-actors-with-new-glutton-php-backdoor/
-
IOCONTROL cyberweapon used to target infrastructure in the US and Isreael
by
in SecurityNewsIran-linked threat actors target IoT and OT/SCADA systems in US and Israeli infrastructure with IOCONTROL malware. Claroty’s Team82 obtained a sample of a custom-built IoT/OT malware called IOCONTROL used by the Iran-linked threat actors to target devices in infrastructure located in Israel and U.S.. According to the experts Iran-linked threat group CyberAv3ngers reportedly targeted fuel…
-
Democrats and Republicans condemn espionage-driven Chinese hack
by
in SecurityNewsOngoing infiltration by Salt Typhoon group has hit US telecoms companies and Trump, Vance and HarrisDemocrats and Republicans have come together in a rare moment of unity to condemn an espionage-driven Chinese infiltration of the US telecommunications system that has been called the worst hack in American history.Carried out by a group called Salt Typhoon…
-
Why the Recent Telecom Hack Underscores the Need for EndEnd Encryption
by
in SecurityNewsThe recent massive telecom hack by the Chinese state-sponsored group Salt Typhoon has highlighted critical vulnerabilities in traditional communication systems. The breach targeted major U.S. telecom providers, including Verizon, AT&T, and T-Mobile, compromising sensitive communications of government officials, political entities, and businesses. Attackers accessed call records, unencrypted text messages, and even live call audio by……
-
Researchers: Iranian Custom Malware Targets Fuel Systems
by
in SecurityNewse=4>An Iranian state hacking group is using custom malware to compromise IoT and OT infrastructure in Israel and the United States. An attack wave from Islamic Revolutionary Guard Corps-affiliated CyberAv3ngers swept up fuel management systems made by U.S.-based firm Gilbarco Veeder-Root. First seen on govinfosecurity.com Jump to article: www.govinfosecurity.com/researchers-iranian-custom-malware-targets-fuel-systems-a-27058
-
Cleo releases new patch as threat groups ramp up exploitation of critical CVE
Researchers warned that companies primarily;in the trucking, food, retail and shipping industries were under attack. First seen on cybersecuritydive.com Jump to article: www.cybersecuritydive.com/news/cleo-patch-threat-groups-exploitation/735388/
-
Akira and RansomHub Surge as Ransomware Claims Reach All-Time High
by
in SecurityNewsClaims on ransomware groups’ data leak sites reached an all-time high in November, with 632 reported victims, according to Corvus Insurance First seen on infosecurity-magazine.com Jump to article: www.infosecurity-magazine.com/news/akira-ransomhub-ransomware-claims/
-
PUMA creeps through Linux with a stealthy rootkit attack
by
in SecurityNewsA new loadable kernel module (LKM) rootkit has been spotted in the wild compromising Linux systems with advanced stealth and privilege escalation features.PUMAKIT, as called by the Elastic Security researchers who discovered it during routine threat hunting on VirusTotal, was deployed as part of a multi-stage malware architecture that consists of a dropper, two memory-resident…
-
Iranian Hackers Use IOCONTROL Malware to Target OT, IoT Devices in US, Israel
The Iranian threat group CyberAv3ngers has used custom-built malware named IOCONTROL to target IoT and OT devices in the US and Israel. The post Iranian Hackers Use IOCONTROL Malware to Target OT, IoT Devices in US, Israel appeared first on SecurityWeek. First seen on securityweek.com Jump to article: www.securityweek.com/iranian-hackers-use-iocontrol-malware-to-target-ot-iot-devices-in-us-israel/
-
Thales and Imperva Win Big in 2024
by
in SecurityNews
Tags: access, api, application-security, attack, authentication, banking, business, ciso, cloud, communications, compliance, conference, control, cyber, cybersecurity, data, ddos, defense, encryption, firewall, gartner, group, guide, iam, identity, infosec, insurance, intelligence, malicious, mfa, microsoft, monitoring, privacy, risk, saas, service, software, strategy, threat, usaThales and Imperva Win Big in 2024 madhav Fri, 12/13/2024 – 09:36 At Thales and Imperva, we are driven by our commitment to make the world safer, and nothing brings us more satisfaction than protecting our customers from daily cybersecurity threats. But that doesn’t mean we don’t appreciate winning the occasional award. In the year…
-
Researchers Discover Malware Used by Nation-Sates to Attack Industrial Systems
by
in SecurityNewsIOCONTROL, a custom-built IoT/OT malware, was used by Iran-affiliated groups to attack Israel- and US-based OT/IoT devices, according to Claroty First seen on infosecurity-magazine.com Jump to article: www.infosecurity-magazine.com/news/malware-nation-sate-industrial/
-
How to turn around a toxic cybersecurity culture
by
in SecurityNews
Tags: access, advisory, attack, authentication, awareness, business, ciso, compliance, control, cyber, cybersecurity, data, governance, group, guide, healthcare, jobs, password, phishing, risk, sans, service, strategy, technology, threat, training, vulnerability, zero-trustA toxic cybersecurity culture affects team turnover, productivity, and morale. Worse yet, it places enterprise systems and data at risk.In a toxic cybersecurity culture, everybody believes that cybersecurity is somebody else’s job, says Keri Pearlson, executive director for Cybersecurity at MIT Sloan (CAMS), a research consortium focusing on cybersecurity leadership and governance issues. “They don’t…
-
Experts discovered the first mobile malware families linked to Russia’s Gamaredon
by
in SecurityNewsThe Russia-linked APT Gamaredon used two new Android spyware tools called BoneSpy and PlainGnome against former Soviet states. Lookout researchers linked the BoneSpy and PlainGnome Android surveillance families to the Russian APT group Gamaredon (a.k.a. Armageddon, Primitive Bear, and ACTINIUM). These are the first known mobile malware families linked to the Russian APT. The cyberespionage group is behind a…
-
Secure Email Gateways Fail to Stop Advanced Phishing Campaign Targeting Multiple Industries
by
in SecurityNewsA detailed report from Group-IB reveals a sophisticated global phishing campaign targeting employees across 30 companies in 15 jurisdictions. By leveraging trusted domains and dynamic personalization, the threat actors have... First seen on securityonline.info Jump to article: securityonline.info/secure-email-gateways-fail-to-stop-advanced-phishing-campaign-targeting-multiple-industries/
-
APT60 Exploits Legitimate Services in Sophisticated Malware Attack Targeting Japanese Organizations
In August 2024, JPCERT/CC confirmed a targeted attack against a Japanese organization, believed to be the work of the threat group APT-C-60. This advanced campaign utilized legitimate services like Google... First seen on securityonline.info Jump to article: securityonline.info/apt-c-60-exploits-legitimate-services-in-sophisticated-malware-attack-targeting-japanese-organizations/
-
Gamaredon APT Deploys Two Russian Android Spyware Families: BoneSpy and PlainGnome
Researchers at the Lookout Threat Lab have uncovered two sophisticated Android spyware families, BoneSpy and PlainGnome, attributed to the Russian-aligned Advanced Persistent Threat (APT) group Gamaredon. Also known as Primitive... First seen on securityonline.info Jump to article: securityonline.info/gamaredon-apt-deploys-two-russian-android-spyware-families-bonespy-and-plaingnome/
-
Russia Used Borrowed Spyware to Target Ukrainian Troops
by
in SecurityNewsSecret Blizzard Used Third-party Amadey Bots to Hack Ukrainian Military Devices. A Russian state-backed hacker group used third-party data-stealing bots and possibly a backdoor used by another Russia-based threat group to infiltrate and spy on devices used by frontline Ukrainian military units, according to a report from the Microsoft threat intelligence team. First seen on…
-
Electrica Group compromise pinned on Lynx ransomware gang
by
in SecurityNewsFirst seen on scworld.com Jump to article: www.scworld.com/brief/electrica-group-compromise-pinned-on-lynx-ransomware-gang
-
Turla attacks against Ukraine involve other cybercrime groups’ tools
by
in SecurityNewsFirst seen on scworld.com Jump to article: www.scworld.com/brief/turla-attacks-against-ukraine-involve-other-cybercrime-groups-tools
-
NY Health Group Fined $550K in Unpatched Vulnerability Hack
by
in SecurityNewsAG Says HealthAlliance Tried But Failed to Fix Zero-Day Flaw That Led to Exploit. New York State has levied a $550,000 fine against a healthcare group that tried – but failed – to patch a critical zero-day vulnerability in a Citrix NetScaler appliance used for telemedicine. Hackers exploited the flaw, stealing 196 gigabytes of data…
-
Emerging Ymir ransomware heralds more coordinated threats in 2025
by
in SecurityNewsA newly observed ransomware strain has the community talking about more collaboration, and blurred lines, between threat groups next year, according to NCC’s monthly cyber barometer First seen on computerweekly.com Jump to article: www.computerweekly.com/news/366617273/Emerging-Ymir-ransomware-heralds-more-coordinated-threats-in-2025
-
Why did China hack the world’s phone networks?
by
in SecurityNews
Tags: access, breach, china, communications, cyberattack, cybercrime, cybersecurity, government, group, hacker, Internet, microsoft, network, phone, service, technologySalt Typhoon breached dozens of telecoms around the world<ul><li><a href=”https://www.theguardian.com/info/2022/sep/20/sign-up-for-the-techscape-newsletter-our-free-technology-email”>Don’t get TechScape delivered to your inbox? Sign up here</li></ul>Chinese hackers <a href=”https://www.theguardian.com/technology/2024/dec/04/chinese-hackers-american-cell-phones”>have breached dozens of telecommunications companies around the world. The breach, christened Salt Typhoon by Microsoft cybersecurity researchers, has afforded the cybercriminals unprecedented access not only to information on who has been texting or…
-
Silent Push Raises $10 Million for Preemptive Threat Intelligence Platform
by
in SecurityNewsThreat intel startup Silent Push has raised $10 million in a funding round co-led by Ten Eleven Ventures and Stepstone Group LP. The post Silent Push Raises $10 Million for Preemptive Threat Intelligence Platform appeared first on SecurityWeek. First seen on securityweek.com Jump to article: www.securityweek.com/silent-push-raises-10-million-for-preemptive-threat-intelligence-platform/
-
For Russian spies, existing cybercrime tools become avenues into Ukrainian military devices
by
in SecurityNewsA Kremlin-backed group tracked as Secret Blizzard or Turla recently used existing cybercrime infrastructure for an espionage campaign aimed at Ukrainian military devices.]]> First seen on therecord.media Jump to article: therecord.media/turla-secret-blizzard-russia-espionage-ukraine-cybercrime-tools
-
Russia’s Secret Blizzard APT targets Ukraine with Kazuar backdoor
Russia-linked APT group Secret Blizzard is using Amadey Malware-as-a-Service to infect systems in Ukraine with the Kazuar backdoor. The Russia-linked APT group Secret Blizzard (aka Turla, Snake, Uroburos, Waterbug, Venomous Bear and KRYPTON) was spotted using the Amadey malware to deploy the KazuarV2 backdoor on devices in Ukraine. The experts observed threat actors using the Amadey bot malware between March and April 2024. Microsoft highlights…