Saturday, October 3, 2020

These hackers have spent months hiding out in company networks undetected | ZDNet

These hackers have spent months hiding out in company networks undetected | ZDNet

A cyber-espionage campaign is using new malware to infiltrate targets around the world including organisations in media, finance, construction and engineering.

The addition of a US target to this campaign suggests the group is expanding campaigns to embrace a wider, more geographically diverse set of targets in their quest to steal information – although the full motivations remain unclear.

* * *

However, it's known that deployment of the malware uses custom loaders and network-reconnaissance tools similar to previous Palmerworm campaigns, leaving researchers "reasonably confident" it's the same group behind these attacks.

logo
Publisher: ZDNet
Author: Danny Palmer
Twitter: @ZDNet
Reference: (Read more) Visit Source



While you're here, how about this:

Hackers take over social media accounts to steal $4 million

Facebook is no stranger to malicious activity happening on its watch. From Cambridge Analytica to under-the-table data sales, there are plenty of examples of Facebook putting profits before security.

When it comes to Facebook scandals, hacks are rarely as controversial as data leaks. But new information surrounding a 2018 hacking incident may change all that. Thanks to a malware campaign, multiple accounts were compromised and forced to buy $4 million worth of advertisements. Then, hackers sat back and watched the money roll in. Here's how it happened.

Publisher: Komando.com
Date: 2020-10-03T00:00:00 00:00
Twitter: @kimkomando
Reference: (Read more) Visit Source



'Why I bought a voting machine on eBay' - the hackers protecting US election - BBC News

.css-14iz86j-BoldText{font-weight:bold;} "Earlier this year, I attended a conference and was shocked to find that you could actually buy voting machines on eBay. So I bought one, two months ago, and have been able to open it up and look at the chips."

Beatrice Atobatele is trying to hack one of the most commonly used voting machines in the US, to look for security vulnerabilities, but not with any criminal intentions.

Beatrice is actually one of more than 200 people who have signed up to a volunteer group of security experts and hackers called the Election Cyber Surge.

Publisher: BBC News
Author: https www facebook com bbcnews
Twitter: @BBCWorld
Reference: (Read more) Visit Source



Hackers and the Internet of Things - teiss

Professor Marco Gercke, the founder of the CyberCrime Research Institute, talks to Jeremy Swinfen Green about IoT hacks and why security cameras are less vulnerable than IT systems.

* * *

Are you finding people using devices that are connected to the internet-- the internet of things, like baby monitors and security cameras-- are criminals using that as a way into people's homes-- home networks?

Well, it's definitely a point. Anything you are connecting to the internet is potentially vulnerable. And there are companies that are investing more and there are companies that are investing less in cyber security. So it is a potential possibility to enter a network.

logo
Publisher: teiss
Date: 2020-10-02T08:27:41 00:00
Author: https www facebook com TEISSUK
Reference: (Read more) Visit Source



Were you following this:

Horry County police investigating after virtual classroom hacked, according to district

HORRY COUNTY, S.C. (WMBF) – Police are investigating after a virtual classroom used by Horry County students was hacked, district officials said.

According to information from Horry County Schools, Carolina Forest High School experienced an "unfortunate situation" in Google Meet on Friday morning.

The teacher immediately shut the person out of Google Meet and reported the incident to administration, according to district spokesperson Lisa Bourcier.

Publisher: https://www.wmbfnews.com
Date: 2020-10-02T20:17:03.841Z
Author: Brad Dickerson
Twitter: @wmbfnews
Reference: (Read more) Visit Source



Russia's Fancy Bear Hackers Likely Penetrated a US Federal Agency | WIRED

A warning that unidentified hackers broke into an agency of the US federal government and stole its data is troubling enough. But it becomes all the more disturbing when those unidentified intruders are identified—and appear likely to be part of a notorious team of cyberspies working in the service of Russia's military intelligence agency , the GRU.

The clues pointing to APT28 are based in part on a notification the FBI sent to targets of a hacking campaign in May of this year, which WIRED obtained . The notification warned that APT28 was broadly targeting US networks, including government agencies and educational institutions, and listed several IP addresses they were using in their operations.

Publisher: Wired
Author: Andy Greenberg
Twitter: @wired
Reference: (Read more) Visit Source



Hackers Hit NBA, NFL Players’ Social Media Accounts to Sell Info, Extort Payments: Feds

A Louisiana man and a Florida man allegedly gained access to professional athletes' social media accounts and either sold the information or used it to extort payments, according to federal criminal complaints released Wednesday.

Trevontae Washington and Ronnie Magrehbi each face wire fraud conspiracy and computer fraud conspiracy counts filed by the U.S. attorney's office in New Jersey.

* * *

Washington and Magrehbi were scheduled to make initial court appearances Wednesday in their respective states. They were not alleged to have worked together on the scams.

logo
Publisher: NBC New York
Date: 2020-09-30T21:14:00 00:00
Twitter: @nbcnewyork
Reference: (Read more) Visit Source



Blackbaud admits hackers stole banking details, passwords

The firm was attacked in May 2020 but waited nearly two months to disclose the fact . It said its team, working alongside law enforcement and independent forensics specialists, were able to prevent significant damage and expelled the attackers from its system. But before that, the ransomware gang removed a copy of a subset of data from its self-hosted environment.

Blackbaud said that "because protecting the data of our customers is our top priority" it paid off the attackers, even though industry-accepted wisdom holds that this is an exceptionally bad idea .

Publisher: ComputerWeekly.com
Date: 10/01/2020
Twitter: @computerweekly
Reference: (Read more) Visit Source



No comments:

Post a Comment