Russian Hackers Use ‘WINELOADER’ Malware to Target German Political Parties

March 23, 2024 at 02:33AM Russian-linked hacking group, APT29, has been identified using the WINELOADER backdoor in cyber attacks on diplomatic entities and German political parties. The malware, distributed through wine-tasting phishing emails, allowed for espionage activities, marking a shift in APT29’s focus. This discovery coincides with the arrest of a German military officer involved … Read more

Russian Hackers Target Ukrainian Telecoms with Upgraded ‘AcidPour’ Malware

March 22, 2024 at 12:33AM New findings from SentinelOne show that the data wiping malware AcidPour may have been used in attacks targeting four Ukrainian telecom providers, linked to Russian military intelligence. It has expanded capabilities to disable various devices and overlaps with the AcidRain wiper, demonstrating a refined and calculated approach by threat actors … Read more

Cyber Warfare: Understanding New Frontiers in Global Conflicts

March 21, 2024 at 10:05AM An arms race is emerging in technology between those targeting adversaries and those aiming to prevent attacks. It appears that there is a growing arms race between parties utilizing technology to target adversaries and those leveraging it to prevent attacks from being successful. This suggests a trend towards increasing technological … Read more

The Dynamic DoS Threat

March 19, 2024 at 04:23PM The ENISA report reveals the significant impact of DoS attacks on organizations and public infrastructure, with a focus on political motives and the evolving threat landscape. It emphasizes the need for robust prevention and remediation measures, highlighting the importance of understanding attackers’ motives and developing proactive defense strategies. For more … Read more

APT28 Hacker Group Targeting Europe, Americas, Asia in Widespread Phishing Scheme

March 18, 2024 at 02:21AM APT28, a Russia-linked threat actor, has been implicated in multiple ongoing phishing campaigns targeting entities in Europe, the South Caucasus, Central Asia, and North and South America. IBM X-Force is tracking the activity under the alias ITG05 and has observed the group using various tactics, including deploying unique backdoors and … Read more

A New Age of Hacktivism

February 22, 2024 at 05:51AM In the past 2 years, hacktivism activity has surged due to wars and geopolitical conflicts. Non-state and state-backed actors are forming new groups or joining existing hacker collectives to further political or social activism through computer hacking. This has blurred the lines between hacktivism and cyberterrorism, causing fear, uncertainty, and … Read more

United Nations Digging Into DPRK Crypto Cyberattacks Totaling $3B

February 12, 2024 at 03:46PM The UN is investigating multiple crypto cyberattacks linked to the North Korean regime, believed to have generated billions for funding its nuclear program. Based on the meeting notes, it seems that the UN is looking into numerous cyberattacks related to cryptocurrency that are believed to have generated significant funds for … Read more

General Timothy Haugh Takes Lead of NSA and Cyber Command

February 4, 2024 at 06:54PM General Timothy D. Haugh assumes leadership of USCYBERCOM and NSA/CSS from General Paul M. Nakasone. President Joe Biden appointed Haugh in May 2023. Impressed by the workforce’s accomplishments, Haugh expressed confidence in achieving their goals. Deputy Secretary of Defense, Kathleen Hicks acknowledged Fort Meade’s crucial missions. General Nakasone is proud … Read more

3 ISIS Members Slapped With Sanctions From US Treasury

February 1, 2024 at 09:55AM The US Treasury’s Office of Foreign Assets Control (OFAC) sanctioned three individuals linked to ISIS. Egyptian nationals Mu’min Al-Mawji Mahmud Salim and Sarah Al-Sayyid established the Electronic Horizons Foundation, providing cybersecurity training for ISIS. Faruk Guzel from Turkey facilitated money transfers for the group. Sanctions aim to impede ISIS’s online … Read more

We know nations are going after critical systems, but what happens when crims join in?

January 31, 2024 at 12:17PM Volt Typhoon, a Chinese-government-backed cyberespionage group, has been targeting US energy, satellite, and telecommunications systems, according to security firm Dragos’ CEO Robert Lee. The group’s tactics, which include a slow and strategic approach, have raised concerns about potential disruptions to critical infrastructure. Lee also highlighted the threat posed by the … Read more