Efforts to Secure US Telcos Beset by Salt Typhoon Might Fall Flat

December 12, 2024 at 02:07PM In response to a major telecommunications breach attributed to China, Senator Ron Wyden proposed the “Secure American Communications Act” to enhance cybersecurity standards for U.S. telcos. Critics argue existing regulations are under-enforced, highlighting resource challenges rather than a lack of rules as the primary issue in cybersecurity vulnerabilities. **Meeting Takeaways: … Read more

Gamaredon Deploys Android Spyware “BoneSpy” and “PlainGnome” in Former Soviet States

December 12, 2024 at 09:51AM Gamaredon, a Russia-linked threat actor, has developed two Android spyware tools, BoneSpy and PlainGnome, targeting Russian-speaking victims in former Soviet states. These tools gather extensive data from infected devices. Their use marks the first instance of mobile-only malware in Gamaredon’s campaigns, which also includes attempts against NATO countries. ### Meeting … Read more

Secret Blizzard Deploys Kazuar Backdoor in Ukraine Using Amadey Malware-as-a-Service

December 11, 2024 at 01:36PM Russian threat actor Secret Blizzard has been using malware, specifically the Amadey bot, to deploy the Kazuar backdoor on Ukrainian military systems. This marks their continued strategy to utilize other hackers’ access for espionage. Microsoft reports the group uses various cyberattack methods to obtain covert intelligence. ### Meeting Takeaways – … Read more

Researchers Uncover Espionage Tactics of China-Based APT Groups in Southeast Asia

December 11, 2024 at 07:30AM A China-based threat actor has been linked to cyber attacks in Southeast Asia targeting key sectors, including government and telecoms, since October 2023. Characterized by sophisticated tools and techniques, attacks involved prolonged network access and data exfiltration. Recent activities indicate persistent cyber espionage amidst ongoing regional geopolitical tensions. ### Meeting … Read more

Hackers Weaponize Visual Studio Code Remote Tunnels for Cyber Espionage

December 10, 2024 at 06:54AM A cyber espionage group linked to China has targeted IT service providers in Southern Europe, utilizing Microsoft Visual Studio Code Remote Tunnels for command and control. Detected between June and July 2024, the attacks aimed to establish footholds for future data breaches, leveraging legitimate tools to evade detection, highlighted by … Read more

Sprawling ‘Operation Digital Eye’ Attack Targets European IT Orgs

December 10, 2024 at 06:03AM Chinese hackers nearly infiltrated critical European supply chain companies by disguising attacks within Microsoft tools during a three-week span. This operation, called “Operation Digital Eye,” involved SQL injections and the use of Visual Studio Code for persistent access, complicating attribution and demonstrating a sophisticated approach to cyber-espionage. ### Meeting Takeaways … Read more

Microsoft Expands Access to Windows Recall AI Feature

December 6, 2024 at 04:10PM Microsoft has expanded its Windows Recall feature to Copilot+ PCs with AMD and Intel chipsets, following an initial rollout for Snapdragon devices. The AI-powered tool allows users to revisit recorded activities, raising privacy concerns. Microsoft has enhanced security measures and delayed the launch to address these issues before the limited … Read more

Researchers Uncover 4-Month Cyberattack on U.S. Firm Linked to Chinese Hackers

December 5, 2024 at 06:24AM A suspected Chinese threat actor targeted a large U.S. organization between April and August 2024, compromising multiple computers and potentially exfiltrating email data. The attack used tactics, such as DLL side-loading and open-source tools. Previous links to another Chinese hacking group were also noted. Specific intrusion details remain unclear. **Meeting … Read more

White House Says at Least 8 US Telecom Firms, Dozens of Nations Impacted by China Hacking Campaign

December 5, 2024 at 06:03AM A White House official revealed that a Chinese hacking campaign has impacted at least eight U.S. telecom firms and multiple nations, targeting private communications of Americans, including officials. While no classified information was compromised, ongoing cybersecurity risks remain. The Chinese embassy denies involvement, urging the U.S. to stop its cyberattacks. … Read more

Russian hackers hijack Pakistani hackers’ servers for their own attacks

December 5, 2024 at 03:48AM The Russian cyber-espionage group Turla is hijacking the infrastructure of Pakistani threat actor Storm-0156 to conduct covert attacks on compromised networks, particularly targeting Afghan and Indian government entities. This tactic, observed since late 2022, allows Turla to stealthily deploy malware while complicating attribution efforts. **Meeting Takeaways** 1. **Turla’s Activities:** – … Read more