Security News

Russian Hackers Use 'WINELOADER' Malware to Target German Political Parties
2024-03-23 06:03

The WINELOADER backdoor used in recent cyber attacks targeting diplomatic entities with wine-tasting phishing lures has been attributed as the handiwork of a hacking group with links to Russia's...

Russian hackers target German political parties with WineLoader malware
2024-03-22 19:27

Researchers are warning that a notorious hacking group linked to Russia's Foreign Intelligence Service is targeting political parties in Germany for the first time, shifting their focus away from the typical targeting of diplomatic missions. APT29 is a Russian espionage hacking group believed to be part of the Russian Foreign Intelligence Service.

Hackers earn $1,132,500 for 29 zero-days at Pwn2Own Vancouver
2024-03-22 05:13

Pwn2Own Vancouver 2024 has ended with security researchers collecting $1,132,500 after demoing 29 zero-days. Vendors have 90 days to release security fixes for zero-day vulnerabilities reported during Pwn2Own contests before TrendMicro's Zero Day Initiative discloses them publicly.

Russian Hackers May Have Targeted Ukrainian Telecoms with Upgraded 'AcidPour' Malware
2024-03-22 03:06

The data wiping malware called AcidPour may have been deployed in attacks targeting four telecom providers in Ukraine, new findings from SentinelOne show. The cybersecurity firm also confirmed...

Unsaflok flaw can let hackers unlock millions of hotel doors
2024-03-21 18:14

Researchers disclosed vulnerabilities today that impact 3 million Saflok electronic RFID locks deployed in 13,000 hotels and homes worldwide, allowing the researchers to easily unlock any door in a hotel by forging a pair of keycards. As first reported by Wired, the researchers were invited to a private hacking event in Las Vegas, where they competed with other teams to find vulnerabilities in a hotel room and all the devices within it.

Russia Hackers Using TinyTurla-NG to Breach European NGO's Systems
2024-03-21 16:03

The Russia-linked threat actor known as Turla infected several systems belonging to an unnamed European non-governmental organization (NGO) in order to deploy a backdoor called TinyTurla-NG. "The...

White House and EPA warn of hackers breaching water systems
2024-03-19 22:04

"Drinking water and wastewater systems are a lifeline for communities, but many systems have not adopted important cybersecurity practices to thwart potential cyberattacks," said EPA Administrator Michael S. Regan. The National Security Council and the Environmental Protection Agency have invited governors to a virtual meeting on March 21 to strengthen collaboration between government entities and water systems and establish a Water Sector Cybersecurity Task Force.

CISA shares critical infrastructure defense tips against Chinese hackers
2024-03-19 20:18

CISA, the NSA, the FBI, and several other agencies in the U.S. and worldwide warned critical infrastructure leaders to protect their systems against the Chinese Volt Typhoon hacking group. Together with the NSA, the FBI, other U.S. government agencies, and partner Five Eyes cybersecurity agencies, including cybersecurity agencies from Australia, Canada, the United Kingdom, and New Zealand, it also issued defense tips on detecting and defending against Volt Typhoon attacks.

Ukraine arrests hackers trying to sell 100 million stolen accounts
2024-03-19 18:15

The Ukrainian cyber police, in collaboration with investigators from the national police, have arrested three individuals who are accused of hijacking over 100 million emails and Instagram accounts worldwide. The arrested cybercriminals monetized their illicit activities by selling access to compromised accounts to various fraud groups on the darknet.

Hackers Exploiting Popular Document Publishing Sites for Phishing Attacks
2024-03-19 10:32

Threat actors are leveraging digital document publishing (DDP) sites hosted on platforms like FlipSnack, Issuu, Marq, Publuu, RelayTo, and Simplebooklet for carrying out phishing, credential...