Wednesday, July 1, 2020

Hackers Post 'Vote For Trump' Messages On Gaming Platform With 90 Million Users

A pro-Trump hacking campaign is targeting kids on a hugely popular social gaming platform to spread a 'Vote for Trump' message to their parents.

Indeed, a Google site search I performed this morning for "Ask your parents to vote for Trump" returned 1,340 user profiles. This is the messaging that the hackers are using to replace the original account profile About section with. A #MAGA2020 hashtag is also added. As mentioned, the hackers even dress the account avatar in such a way as to represent a Trump supporter supposedly.

logo
Publisher: Forbes
Date: 2020-06-30
Author: Davey Winder
Twitter: @forbes
Reference: (Read more) Visit Source



While you're here, how about this:

Facebook and Instagram hackers: Why they're using ISIS flags to disable people's Facebook accounts
Date: 635815AB3DF5AFBB454201A435112761
Twitter: @9News
Reference: (Read more) Visit Source



China's Software Stalked Uighurs Earlier and More Widely, Researchers Learn - The New York Times

TAIPEI, Taiwan — Before the Chinese police hung high-powered surveillance cameras and locked up ethnic minorities by the hundreds of thousands in China's western region of Xinjiang, China's hackers went to work building malware, researchers say.

The Chinese hacking campaign, which researchers at Lookout — the San Francisco mobile security firm — said on Wednesday had begun in earnest as far back as 2013 and continues to this day, was part of a broad but often invisible effort to pull in data from the devices that know people best: their smartphones.

Date: 2020-07-01T09:00:28.000Z
Reference: (Read more) Visit Source



'China-based' hackers employed malware to obtain data, encrypt them for ransom
Publisher: Mumbai Mirror
Date: BAB71AAED7CCC01DB106A58E99625EB4
Reference: (Read more) Visit Source



Were you following this:

DeFi Protocol Balancer Hacked Through Exploit It Seemingly Knew About

The exploit relied on Statera (STA), a deflationary token where 1% of every transaction is automatically burned. Balancer's smart contracts seem to have failed to account for this, thus expecting that each transaction would be for the full amount.

The hacker exploited this by exchanging back and forth between Statera and Ether 24 times. At each step, the STA balance available to the contract diminished by 1%, but the smart contract did not account for this. Thus, the price of STA remained stable despite the dwindling supply.

Publisher: Cointelegraph
Twitter: @cointelegraph
Reference: (Read more) Visit Source



Operators of Android hacking kit impersonate postal services in US and Europe - CyberScoop

Two years ago, when researchers at antivirus company Trend Micro reported on a new mobile data-stealing kit known as FakeSpy, they warned there could be more to come from the hackers.

Directing the Android -focused malware at users outside of South Korea and Japan, where it was discovered, would simply be a matter of reconfiguring the code, the researchers said.

* * *

The findings show how, with an effective mobile malware kit written, hackers can tweak the code to target different parts of the world and see which attacks are the most profitable. And by sending text messages, they don't have to break into the Google Play Store to plant their code.

Publisher: CyberScoop
Date: 2020-07-01T00:01:50-04:00
Reference: (Read more) Visit Source



US Cyber Command says foreign hackers will most likely exploit new PAN-OS security bug | ZDNet

VPNs aren't essential only for securing your unencrypted Wi-Fi connections in coffee shops and airports. Every remote worker should consider a VPN to stay safe online. Here are your top choices and how to get set up.

US Cyber Command said today that foreign state-sponsored hacking groups are likely to exploit a major security bug disclosed today in PAN-OS, the operating system running on firewalls and enterprise VPN appliances from Palo Alto Networks.

logo
Publisher: ZDNet
Author: Catalin Cimpanu
Twitter: @ZDNet
Reference: (Read more) Visit Source



3 Ways to Flatten the Health Data Hacking Curve

Healthcare data is being hacked at alarming rates, and we might know why. According to a study by Trustwave, banking and credit data is worth $5.40 per record on the Dark Web, while healthcare records are worth over $250 each. This is because healthcare records typically contain virtually all the private and protected information that exists for that person, including banking and credit card data.

This is why it is essential to have the highest security standards if your organization is entrusted to keep sensitive healthcare information. But it's also important to recognize that hackers are more sophisticated and savvier than ever. Bad actors are all over the Dark Web and are working tirelessly to break through protections for a big payday. With more people working from home, health data security is increasingly challenging but vitally important.

Publisher: Dark Reading
Twitter: @DarkReading
Reference: (Read more) Visit Source



No comments:

Post a Comment