Skip Navigation
30M Potentially Affected in Tickettek Australia Cloud Breach
www.darkreading.com 30M Potentially Affected in Tickettek Australia Cloud Breach

In an incident with direct parallels to the recent Ticketmaster compromise, an Aussie live events giant says it was breached via a third-party cloud provider, as ShinyHunters takes credit.

30M Potentially Affected in Tickettek Australia Cloud Breach
1
P2PInfect botnet targets REdis servers with new ransomware module
www.bleepingcomputer.com P2PInfect botnet targets REdis servers with new ransomware module

P2PInfect, originally a dormant peer-to-peer malware botnet with unclear motives, has finally come alive to deploy a ransomware module and a cryptominer in attacks on Redis servers.

P2PInfect botnet targets REdis servers with new ransomware module
3
China-Based RedJuliett Targets Taiwan in Cyber Espionage Campaign
www.infosecurity-magazine.com China-Based RedJuliett Targets Taiwan in Cyber Espionage Campaign

The likely Chinese state-sponsored group ran espionage campaigns against Taiwan’s government, academia and diplomacy from Fuzhou, China

China-Based RedJuliett Targets Taiwan in Cyber Espionage Campaign
0
Ratel RAT targets outdated Android phones in ransomware attacks
www.bleepingcomputer.com Ratel RAT targets outdated Android phones in ransomware attacks

An open-source Android malware named 'Ratel RAT' is widely deployed by multiple cybercriminals to attack outdated devices, some aiming to lock them down with a ransomware module that demands payment on Telegram.

Ratel RAT targets outdated Android phones in ransomware attacks
1
First million breached Ticketmaster records released for free
www.malwarebytes.com First million breached Ticketmaster records released for free | Malwarebytes

A cybercriminals is giving 1 million data records from the Ticketmaster breach away for free, saying that Ticketmaster refused to pay

First million breached Ticketmaster records released for free | Malwarebytes
3
Chinese-aligned hacking group targeted more than a dozen government agencies, researchers find
cyberscoop.com Chinese-aligned hacking group targeted more than a dozen government agencies, researchers find

The activity highlights a rapidly evolving, aggressive cyberespionage operation that played out across Africa, Europe, the Middle East and Asia, a Talos report says.

Chinese-aligned hacking group targeted more than a dozen government agencies, researchers find
1
DDoS Attack Targets Poland's UEFA Euro Opening Match
www.darkreading.com DDoS Attack Targets Poland's UEFA Euro Opening Match

The stream was briefly knocked offline, preventing millions of fans from accessing the game. Poland's head of digital services says "all leads lead to the Russian Federation."

DDoS Attack Targets Poland's UEFA Euro Opening Match
0
Atlassian fixed six high-severity bugs in Confluence
securityaffairs.com Atlassian fixed six high-severity bugs in Confluence

Australian software company Atlassian addressed multiple high-severity vulnerabilities in its Confluence, Crucible, and Jira solutions.

Atlassian fixed six high-severity bugs in Confluence
0
LockBit Most Prominent Ransomware Actor in May 2024
www.infosecurity-magazine.com LockBit Most Prominent Ransomware Actor in May 2024

The LockBit ransomware group returned the fold to launch 176 attacks in May 2024 following a law enforcement takedown, NCC Group found

LockBit Most Prominent Ransomware Actor in May 2024
2
CDK Global hacked again while recovering from first cyberattack
www.bleepingcomputer.com CDK Global hacked again while recovering from first cyberattack

Car dealership SaaS platform CDK Global suffered an additional breach Wednesday night as it was starting to restore systems shut down in an previous cyberattack.

CDK Global hacked again while recovering from first cyberattack
0
Russian State Hackers Target French Government for Espionage
www.bankinfosecurity.in Russian State Hackers Target French Government for Espionage

A Russian foreign intelligence hacking group attempted to target the French Foreign Ministry using compromised emails of government staffers, the French cyber

Russian State Hackers Target French Government for Espionage
0
AMD investigates breach after data for sale on hacking forum
www.bleepingcomputer.com AMD investigates breach after data for sale on hacking forum

AMD is investigating whether it suffered a cyberattack after a threat actor put allegedly stolen data up for sale on a hacking forum, claiming it contains AMD employee information, financial documents, and confidential information.

AMD investigates breach after data for sale on hacking forum
0
Ukraine says hackers abuse SyncThing tool to steal data
  • Interesting. I didn't know that syncthing does hole punching.

    From a defense perspective, how would this work with an enterprise firewall, with UDP/TCP only allowed to specific destinations or specific sources. Example: only the internal DNS relay server can access 53/UDP and only the internal proxy server can access 80/443. What I mean is in a network with a very closed firewall, how would Syncthing be able to connect with peers?

  • Ukraine says hackers abuse SyncThing tool to steal data
  • Not necessarily. Torrent is a way to find a peer for direct connection or via a relay (of course that is more than that). Syncthing, even using a relay server, requires some ports available for at least outbound connection (22000 TCP/UDP or whatever port the relay is using). This should not be possible in a medium security network, let alone a defense network. I don't know if syncthing works without a direct connection (to the peer or relay, something like transport via http proxy).

  • FBI says Chinese hackers preparing to attack US infrastructure
  • Of course, in the end it is just conflict, and when it spills over into the real world then you have a war. But this is not always the case We have already had disruption in power grids, nuclear plants, hospitals, public offices, critical infrastructure of financial markets (some of them with impact in real lives) without retaliation in the physical world.

    Cyberwar, in my perspective, have some nuances. For instance, in a physical conflict, a hostile nation's invasion of my property immediately becomes a state issue. However, this isn't always the case in a cyberwar if a hostile state invades my organization (It's hard to immediately distinguish whether the actor is a nation state, a financially motivated group, hacktivists, or just a guy who eats pizza in his mom's basement). Most of the time, organizations are on their own.

    In a cyberwar, espionage is also far more acceptable. This is something the NSA (and FSB/SVR) has been doing for years (against private entities and states). In a way, I understand that it is something similar to what the cold war was (is), but with no boots on the ground.

  • Microsoft left internal passwords exposed in latest security blunder
  • From the article:

    Microsoft locked down a server last month that exposed Microsoft employee passwords, keys and credentials to the open Internet, as the company faces growing pressure to strengthen the security of its software. Microsoft was notified of the vulnerability on February 6th and the block on March 5th. It is unclear whether anyone accessed the exposed server during this period.

  • TheMoon malware infects 6,000 ASUS routers in 72 hours for proxy service
  • In this particular case, the method of infection of the router was not disclosed. However, typically, the most common methods involve an open administration port to the internet (user interface or TR-069) or through the internal interface, in case a network host has been compromised.

    They often perform brute-force password attacks, and once access is obtained, they look for typical Linux administrative tools (such as bash, etc.) and proceed to compromise the router.

    So I understand that a router with custom firmware can be compromised if it has a weak password and resources to maintain the infection, or of course, a vulnerability that is exploitable.

  • InitialsDiceBearhttps://github.com/dicebear/dicebearhttps://creativecommons.org/publicdomain/zero/1.0/„Initials” (https://github.com/dicebear/dicebear) by „DiceBear”, licensed under „CC0 1.0” (https://creativecommons.org/publicdomain/zero/1.0/)KI
    Kid @sh.itjust.works
    Posts 364
    Comments 43
    Moderates