New

June 2017

  Tuesday, 13 June 2017
  0 Replies
  885 Visits
0
Votes
Undo
  Subscribe
Hackers extorted a cool $1 million from South Korean web hosting provider
Zeljka Zorz 
https://www.helpnetsecurity.com/2017/06/20/hackers-extorted-1-million-web-hosting-provider/
Excerpt:
Whether through ransomware, or simply by breaking into computer systems and exfiltrating and deleting the data found on them with other means, cyber extortionists are going for the big fish: businesses.”
Banks to be forced to reveal all cyber security breaches to the European Central Bank
Jasper Jolly
https://www.cityam.com/266919/banks-forced-reveal-all-cyber-security-breaches-european
Excerpt:
“All banks regulated by the European Central Bank (ECB) will be forced to reveal all major cyber security breaches, according to one of the supervisor’s bosses.”
Alleged Canadian hacker may not fight U.S. extradition: lawyer
Alastair Sharp
http://www.reuters.com/article/us-yahoo-cyber-canada-idUSKBN197247
Excerpt:
“The Canadian accused of helping Russian intelligence agents break into email accounts as part of a massive 2014 breach of Yahoo accounts may waive his right to fight a U.S. extradition request, his lawyer said on Friday.”
DRA firm left 1.1 TB of data unsecured on an Amazon S3, 198 million US voter records exposed
Pierluigi Paganini
http://securityaffairs.co/wordpress/60243/data-breach/dra-data-leak.html
Excerpt:
“Researcher Chris Vickery has found nearly 200 million voter records in an unsecured Amazon S3 bucket maintained by Deep Root Analytics (DRA), it is the largest exposure of its kind in history.”
Sensitive data on 198 million US voters exposed online
Zeljka Zorz 
https://www.helpnetsecurity.com/2017/06/19/us-voters-data-leak/
Excerpt:
“For at least two whole weeks, a database containing information on 198 million potential US voters – more than half of the American population – lay exposed on the internet, accessible to anyone who stumbled upon it while looking for unsecured assets.”
As UK govt calls for encryption backdoors, EU lawmakers propose a ban on them
Zeljka Zorz 
https://www.helpnetsecurity.com/2017/06/20/eu-encryption-law/https://www.helpnetsecurity.com/2017/06/20/eu-encryption-law/
Excerpt:
“As the UK gets hit by terror attacks one after the other, the government’s cry for making sure terrorists and criminals can’t find “safe spaces” online has become a constant.”
FBI Arrests Man Who Uploaded Deadpool to Facebook
Bogdan Popa
http://news.softpedia.com/news/fbi-arrests-man-who-uploaded-deadpool-to-facebook-516499.shtml
Excerpt:
“A 21-year-old man from Fresno, California, has been arrested by the FBI after he allegedly uploaded a copy of 2016 blockbuster movie Deadpool to Facebook, just as it was being released in theaters.”
British hacker admits stealing satellite data from US Department of Defense
Graham Cluley
https://www.welivesecurity.com/2017/06/16/british-hacker-admits-stealing-satellite-data-us-department-defense/
Excerpt:
“A British computer hacker has admitted breaking into a US military communications system and stealing the ranks, usernames, phone numbers, and email addresses of over 800 employees as well as IMEI data related to 30,000 satellite phones.”
How the CIA hacked wireless home routers
Zeljka Zorz 
https://www.helpnetsecurity.com/2017/06/16/cia-hacked-wireless-home-routers/
Excerpt:
“For many years, the CIA has had the capability to compromise a wide range of commercial wireless routers, and to monitor, control and manipulate the traffic passing through them, documents leaked by WikiLeaks show.”
Some Mazda Models Can Be Hacked with a Flash Drive
Gabriela Vatu
http://news.softpedia.com/news/some-mazda-models-can-be-hacked-with-a-flash-drive-516468.shtml
Excerpt:
“As if we didn't have enough things to worry about, it seems like Mazda cars equipped with the next-gen Mazda MZD Connect infotainment systems can be hacked with a simple USB flash drive.”
Analyzing the Fileless, Code-injecting SOREBRECT Ransomware
Buddy Tancio
http://blog.trendmicro.com/trendlabs-security-intelligence/analyzing-fileless-code-injecting-sorebrect-ransomware/
Excerpt:
“Fileless threats and ransomware aren’t new, but a malware that incorporates a combination of their characteristics can be dangerous. Take for instance the fileless, code-injecting ransomware we’ve uncovered—SOREBRECT, which Trend Micro detects as RANSOM_SOREBRECT.A and RANSOM_SOREBRECT.B.”
Found: “Crash Override” malware that triggered Ukrainian power outage
Dan Goodin
https://arstechnica.com/security/2017/06/crash-override-malware-may-sabotage-electric-grids-but-its-no-stuxnet/
Excerpt:
“Last December, hackers with suspected ties to Russia caused a power outage in Ukraine in a deliberate attempt to leave households without electricity during what's typically one of the coldest months of the year. Now, the advanced malware that triggered the power failure has been found in the wild. This discovery is prompting concerns that the attack tools could be repurposed or reused in new sabotage operations, possibly by unrelated hacking groups.”
Latvian Computer Criminal Extradited to United States for Scareware Plot
David Bisson
https://www.tripwire.com/state-of-security/latest-security-news/latvian-computer-criminal-extradited-united-states-scareware-scheme/
Excerpt:
“Polish law enforcement has extradited a Latvian computer criminal who helped orchestrate an international scareware scheme to the United States.”
Cross-border action dismantles network of payment card fraudsters
https://www.helpnetsecurity.com/2017/06/13/payment-card-fraudsters/
Excerpt:
“A successful operation that took down an international criminal network of payment card fraudsters was carried out thanks to cross-border cooperation in Europe.”
French Police Seize Two Tor Relays in WannaCry Investigation
Catalin Cimpanu
https://www.bleepingcomputer.com/news/security/french-police-seize-two-tor-relays-in-wannacry-investigation/
Excerpt:
“Two days after the WannaCry ransomware outbreak wreaked havoc across the world, French police seized a server running two Tor relays belonging to French activist Aeris, who said the server was confiscated in connection to the WannaCry attacks.”
IT professionals believe their data is safer in the cloud than on-premise
https://www.helpnetsecurity.com/2017/06/13/data-safe-cloud/
Excerpt:
“Nearly seven in 10 executives and over half of IT professionals revealed that they would prefer having a single cloud services provider handling their varied hosted deployments, according to Evolve IP.”
Al Jazeera hit by massive DDoS attack
Sooraj Shah
https://www.v3.co.uk/v3-uk/news/3011671/al-jazeera-hit-by-ddos-attack
Excerpt:
“Qatar news media network Al Jazeera has claimed that it was the target of a huge cyber attack, targeting all of its systems, websites and social media platforms.”
MacRansom: Offered as Ransomware as a Service
Rommel Joven and Wayne Chin Yick Low
https://blog.fortinet.com/2017/06/09/macransom-offered-as-ransomware-as-a-service
Excerpt:
“Many Mac OS users might assume that their computer is exempt from things like ransomware attacks and think that their system is somehow essentially “secure.” It is true that it’s less likely for a Mac OS user to be attacked or infected by malware than a Windows user, but this has nothing to do with the level of vulnerability in the operating system. It is largely caused by the fact that over 90% of personal computers run on Microsoft Windows and only around 6% on Apple Mac OS.”
Al-Jazeera reportedly hit by systematic hacking attempts
Zeljka Zorz
https://www.helpnetsecurity.com/2017/06/09/hacking-al-jazeera/
Excerpt:
“Al-Jazeera, the Doha-based broadcaster owned by the ruling family of Qatar, says the websites and digital platforms of Al Jazeera Media Network, its parent company, “are undergoing systematic and continual hacking attempts.”
WannaLocker – The WannaCry Copycat Targeting Android Users in China
David Bisson
https://www.tripwire.com/state-of-security/latest-security-news/wannalocker-wannacry-copycat-targeting-android-users-china/
Excerpt:
“Attackers are using a copycat version of WannaCry ransomware dubbed “WannaLocker” to target Android users living in China.”
China’s strict cyber law takes effect Thursday, alarms businesses
Luana Pascu
https://hotforsecurity.bitdefender.com/blog/chinas-strict-cyber-law-takes-effect-thursday-alarms-businesses-18119.html
Excerpt:
“The strict Chinese web content law known as “The Great Firewall” doesn’t seem to be enough. The increasing number of cyberattacks targeting governments, businesses and institutions across the globe has scared Chinese officials into re-thinking the vague cybersecurity laws. Already passed in November, China’s controversial cybersecurity law will come into force on June 1.”
Shadow Brokers starts subscription-based service to hawk purloined NSA exploits and hacking tools
Dave Neal
https://www.v3.co.uk/v3-uk/news/3010970/shadow-brokers-starts-subscription-based-service-to-hawk-purloined-nsa-exploits-and-hacking-tools
Excerpt:
“Shadow Brokers, the hacking group that claimed to have purloined a slew of US National Security Agency (NSA) tools and exploits it found lying around on a server somewhere, has changed tack in its bid to make a small fortune from the trove of goodies.”
EternalBlue Exploit Spreading Gh0st RAT, Nitol
Tom Spring
https://threatpost.com/eternalblue-exploit-spreading-gh0st-rat-nitol/126052/
Excerpt:
“EternalBlue, the exploit used in the WannaCry ransomware outbreak, is now being leveraged to distribute the Nitol backdoor and Gh0st RAT malware.”
Jaff Ransomware Campaign Tied to Dark Web Digital Crime Store
David Bisson
https://www.tripwire.com/state-of-security/latest-security-news/jaff-ransomware-campaign-tied-dark-web-digital-crime-store/
Excerpt:
“An ongoing Jaff ransomware campaign shares ties with a dark web store that specializes in digital crime.”
'Tallinn Manual 2.0'—the rulebook for cyberwar
Michel Moutot
https://phys.org/news/2017-06-tallinn-manual-20the-rulebook-cyberwar.html
Excerpt:
“With ransomware like "WannaCry" sowing chaos worldwide and global powers accusing rivals of using cyberattacks to interfere in domestic politics, the latest edition of the world's only book laying down the law in cyberspace could not be more timely.”
Police dismantle organised crime network suspected of online payment scams
https://www.helpnetsecurity.com/2017/06/05/police-dismantle-organised-crime-network/
Excerpt:
“The Polish National Police, working in close cooperation with its law enforcement counterparts in Croatia, Germany, Romania and Sweden, alongside Europol’s European Cybercrime Centre (EC3), have smashed a Polish organised crime network suspected of online payment scams and money laundering.”
The cost of IoT hacks: Up to 13% of revenue for smaller firms
https://www.helpnetsecurity.com/2017/06/05/iot-hacks-cost/
Excerpt:
“Nearly half of U.S. firms using an Internet of Things (IoT) network have been hit by a recent security breach, which can cost up to 13% of smaller companies’ annual revenue, according to a new survey by Altman Vilandrie & Company.”
Lazarus hacking group linked to North Korean military intelligence by Russian cyber forensics firm Group-IB
Graeme Burton
https://www.v3.co.uk/v3-uk/news/3011148/lazarus-hacking-group-linked-to-north-korean-military-intelligence-by-russian-cyber-forensics-firm-group-ib
Excerpt:
“Group-IB, Russian cyber security forensics company, claims to have definitively linked the Lazarus hacking group with North Korea - even going as far as pinpointing its operations in the capital, Pyongyang.”
Hackers hosted tools on a Stanford University website for months
Zeljka Zorz
https://www.helpnetsecurity.com/2017/06/01/hacker-tools-stanford-university/
Excerpt:
“Compromising legitimate websites and the web servers that store and deliver them is a time-honoured tactic of opportunistic hackers, and a failure to keep them out can result in the servers hosting phishing and scam pages, spam mailers, exploit kits, or malware.”
Fireball malware infected 250 million computers worldwide
https://www.helpnetsecurity.com/2017/06/01/fireball-malware/
Excerpt:
“Check Point researchers discovered a high volume Chinese threat operation which has infected over 250 million computers worldwide. The installed malware, named Fireball, takes over target web browsers, turning them into zombies.’
Attacks within the Dark Web
Zeljka Zorz
https://www.helpnetsecurity.com/2017/05/31/attack-hidden-services/
Excerpt:
“For six months, Trend Micro researchers operated a honeypot setup simulating several underground services on the Dark Web. The goal of their research was to see if those hidden services will be subjected to attacks.”
Hackers blackmail patients of cosmetic surgery clinic
Zeljka Zorz
https://www.helpnetsecurity.com/2017/05/31/plastic-surgery-hack-blackmail/
Excerpt:
“Hackers have been trying to blackmail patients of a Lithuanian plastic surgery clinic, by threatening to publish their nude “before and after” photos online.”
Rising volume of attacks overpowers security teams
https://www.helpnetsecurity.com/2017/06/01/attacks-overpowers-security-teams/
Excerpt:
“New research from IDC that shows organizations are constantly under attack and struggling to keep up. The research finds most organizations run time-consuming security investigations and often fail to effectively protect themselves.”
Read full article
There are no replies made for this post yet.