Security News

Ukraine says hackers abuse SyncThing data sync tool to steal data
2024-06-06 20:43

The attack utilizes the legitimate file-syncing software SyncThing in combination with malware called SPECTR. Vermin's apparent motive is to steal sensitive information from military organizations. SyncThing establishes a peer-to-peer connection for data synchronization, which is used for stealing documents and account passwords.

FBI encourages LockBit victims to step right up for free decryption keys
2024-06-06 19:45

Your profile can be used to present content that appears more relevant based on your possible interests, such as by adapting the order in which content is shown to you, so that it is even easier for you to find content that matches your interests. Content presented to you on this service can be based on your content personalisation profiles, which can reflect your activity on this or other services, possible interests and personal aspects.

FBI encourages LockBit victims to step right up for free encryption keys
2024-06-06 19:45

Your profile can be used to present content that appears more relevant based on your possible interests, such as by adapting the order in which content is shown to you, so that it is even easier for you to find content that matches your interests. Content presented to you on this service can be based on your content personalisation profiles, which can reflect your activity on this or other services, possible interests and personal aspects.

New Fog ransomware targets US education sector via breached VPNs
2024-06-06 18:29

A new ransomware operation named 'Fog' launched in early May 2024, using compromised VPN credentials to breach the networks of educational organizations in the U.S. Fog was discovered by Arctic Wolf Labs, which reported that the ransomware operation has not set up an extortion portal yet and was not observed stealing data. BleepingComputer can confirm the ransomware gang steals data for double-extortion attacks, using the data as leverage to scare victims into paying.

New Gitloker attacks wipe GitHub repos in extortion scheme
2024-06-06 17:53

The threat actor behind this campaign-who has the Gitloker handle on Telegram and is posing as a cyber incident analyst-is likely compromising targets' GitHub accounts using stolen credentials. "I hope this message finds you well. This is an urgent notice to inform you that your data has been compromised, and we have secured a backup," the ransom notes read. When BleepingComputer contacted GitHub earlier today for more details regarding the Gitloker extortion campaign, a spokesperson was not immediately available for comment.

Espionage with a Drone
2024-06-06 15:51

About Bruce Schneier I am a public-interest technologist, working at the intersection of security, technology, and people. I've been writing about security issues on my blog since 2004, and in my monthly newsletter since 1998.

PandaBuy pays ransom to hacker only to get extorted again
2024-06-06 15:18

Chinese shopping platform Pandabuy told BleepingComputer it previously paid a a ransom demand to prevent stolen data from being leaked, only for the same threat actor to extort the company again this week. On March 31, 2024, a threat actor using the alias 'Sanggiero' published 3 million rows of data stolen from PandaBuy on BreachForums, exposing customer names, phone numbers, email addresses, login IP addresses, home addresses, and order details.

Some Generative AI Company Employees Pen Letter Wanting ‘Right to Warn’ About Risks
2024-06-06 14:13

Some current and former employees of OpenAI, Google DeepMind and Anthropic published a letter on June 4 asking for whistleblower protections, more open dialogue about risks and "a culture of open criticism" in the major generative AI companies. The Right to Warn letter illuminates some of the inner workings of the few high-profile companies that sit in the generative AI spotlight.

#AI
Uncle Sam seeks to claw back $5M+ stolen from trade union through spoofed email
2024-06-06 13:30

Your profile can be used to present content that appears more relevant based on your possible interests, such as by adapting the order in which content is shown to you, so that it is even easier for you to find content that matches your interests. Content presented to you on this service can be based on your content personalisation profiles, which can reflect your activity on this or other services, possible interests and personal aspects.

Muhstik Botnet Exploiting Apache RocketMQ Flaw to Expand DDoS Attacks
2024-06-06 13:14

The distributed denial-of-service (DDoS) botnet known as Muhstik has been observed leveraging a now-patched security flaw impacting Apache RocketMQ to co-opt susceptible servers and expand its...