China Breached Microsoft Engineer Account Compromised the Email Accounts of US Officials – By finding key in crash dumps

An anonymous reader shared this report from Bloomberg: China-linked hackers breached the corporate account of a Microsoft engineer and are suspected of using that access to steal a valuable key that enabled the hack of senior U.S. officials’ email accounts, the company said in a blog post. The hackers used the key to forge authentication Read more about China Breached Microsoft Engineer Account Compromised the Email Accounts of US Officials – By finding key in crash dumps[…]

MGM Resorts Hit By Cyberattack; Hotels and Casinos Impacted

[…] On Monday, local news outlets in Las Vegas caught wind of various complaints from patrons of MGM businesses; some said ATMs at associated hotels and casinos didn’t appear to be working; others said their hotel room keys had stopped functioning; still others noted that bars and restaurants located within MGM complexes had suddenly been Read more about MGM Resorts Hit By Cyberattack; Hotels and Casinos Impacted[…]

Experts Fear Crooks are Cracking Keys Stolen in LastPass Breach

In November 2022, the password manager service LastPass disclosed a breach in which hackers stole password vaults containing both encrypted and plaintext data for more than 25 million users. Since then, a steady trickle of six-figure cryptocurrency heists targeting security-conscious people throughout the tech industry has led some security experts to conclude that crooks likely Read more about Experts Fear Crooks are Cracking Keys Stolen in LastPass Breach[…]

North Korean hackers put backdoors in Russian hypersonic missile maker computers

Reuters found cyber-espionage teams linked to the North Korean government, which security researchers call ScarCruft and Lazarus, secretly installed stealthy digital backdoors into systems at NPO Mashinostroyeniya, a rocket design bureau based in Reutov, a small town on the outskirts of Moscow. Reuters could not determine whether any data was taken during the intrusion or Read more about North Korean hackers put backdoors in Russian hypersonic missile maker computers[…]

Tesla Hackers Find ‘Unpatchable’ Jailbreak to Unlock Paid Features for Free

A security researcher along with three PhD students from Germany have reportedly found a way to exploit Tesla’s current AMD-based cars to develop what could be the world’s first persistent “Tesla Jailbreak.” The team published a briefing ahead of their presentation at next week’s Blackhat 2023. There, they will present a working version of an Read more about Tesla Hackers Find ‘Unpatchable’ Jailbreak to Unlock Paid Features for Free[…]

Ransomware gang lists first victims of MOVEit mass-hacks, including US banks and universities, federal and state govt, huge companies, more more more

lop, the ransomware gang responsible for exploiting a critical security vulnerability in a popular corporate file transfer tool, has begun listing victims of the mass-hacks, including a number of U.S. banks and universities. The Russia-linked ransomware gang has been exploiting the security flaw in MOVEit Transfer, a tool used by corporations and enterprises to share Read more about Ransomware gang lists first victims of MOVEit mass-hacks, including US banks and universities, federal and state govt, huge companies, more more more[…]

Google bans Downloader app after TV firms complain it can load a pirate website – Firefox, Opera, IE, Chrome, Safari: look out!

The Google Play Store suspended an app that combines a web browser with a file manager after a Digital Millennium Copyright Act (DMCA) complaint pointed out that the app is capable of loading a piracy website—even though that same pirate website can be loaded on any standard browser, including Google Chrome. The free app, which Read more about Google bans Downloader app after TV firms complain it can load a pirate website – Firefox, Opera, IE, Chrome, Safari: look out![…]

Brute-force attack bypasses Android biometric fingerprint defense

Chinese researchers say they successfully bypassed fingerprint authentication safeguards on smartphones by staging a brute force attack. Researchers at Zhejiang University and Tencent Labs capitalized on vulnerabilities of modern smartphone fingerprint scanners to stage their break-in operation, which they named BrutePrint. Their findings are published on the arXiv preprint server. A flaw in the Match-After-Lock Read more about Brute-force attack bypasses Android biometric fingerprint defense[…]

Fallout continues from fake net neutrality comments

Three digital marketing firms have agreed to pay $615,000 to resolve allegations that they submitted at least 2.4 million fake public comments to influence American internet policy. New York Attorney General Letitia James announced last week the agreement with LCX, Lead ID, and Ifficient, each of which was found to have fabricated public comments submitted Read more about Fallout continues from fake net neutrality comments[…]

Ex-Ubiquiti engineer behind “breathtaking” data theft, attempts to frame co-workers, calls it a security drill, assaults stock price: 6-year prison term

An ex-Ubiquiti engineer, Nickolas Sharp, was sentenced to six years in prison yesterday after pleading guilty in a New York court to stealing tens of gigabytes of confidential data, demanding a $1.9 million ransom from his former employer, and then publishing the data publicly when his demands were refused. […] In a court document, Sharp Read more about Ex-Ubiquiti engineer behind “breathtaking” data theft, attempts to frame co-workers, calls it a security drill, assaults stock price: 6-year prison term[…]

Millions of mobile phones come pre-infected with malware

Miscreants have infected millions of Androids worldwide with malicious firmware before the devices even shipped from their factories, according to Trend Micro researchers at Black Hat Asia. This hardware is mainly cheapo Android mobile devices, though smartwatches, TVs, and other things are caught up in it. The gadgets have their manufacturing outsourced to an original Read more about Millions of mobile phones come pre-infected with malware[…]

Medusa ransomware crew boasts of Microsoft Bing and Cortana code leak

The Medusa ransomware gang has put online what it claims is a massive leak of internal Microsoft materials, including Bing and Cortana source code. “This leak is of more interest to programmers, since it contains the source codes of the following Bing products, Bing Maps and Cortana,” the crew wrote on its website, which was Read more about Medusa ransomware crew boasts of Microsoft Bing and Cortana code leak[…]

Hackers Are Stealing Cars by Injecting Code Into Headlight Wiring

Shadetree hackers—or, as they’re more commonly called, tech-savvy thieves—have found a new way to steal cars. No, it’s not a relay attack, Bluetooth exploit, key fob replay, or even a USB cable. Instead, these thieves are performing a modern take on hot-wiring without ever ripping apart the steering column. Crafty criminals have resorted to using Read more about Hackers Are Stealing Cars by Injecting Code Into Headlight Wiring[…]

Find out if your account was part of the FBI’s Operation Cookie Monster bust – 80 million people were

Several law enforcement agencies have teamed up to take down Genesis Market, a website selling access to “over 80 million account access credentials,” which included the standard usernames and passwords, as well as much more dangerous data like session tokens. According to a press release from the US Department of Justice, the site was seized Read more about Find out if your account was part of the FBI’s Operation Cookie Monster bust – 80 million people were[…]

Russian military intelligence hacks Dutch routers

A unit of the Russian military intelligence service GROe has hacked routers of Dutch private individuals and small and medium-sized companies. The Military Intelligence Service (MIVD) has discovered this, writes de Volkskrant. The routers are part of a worldwide attack network and can, for example, destroy or paralyze the network of ministries. It is estimated Read more about Russian military intelligence hacks Dutch routers[…]

‘Vulkan files’ leak reveals Putin’s global and domestic cyberwarfare tactics

[…] The software engineers behind these systems are employees of NTC Vulkan. On the surface, it looks like a run-of-the-mill cybersecurity consultancy. However, a leak of secret files from the company has exposed its work bolstering Vladimir Putin’s cyberwarfare capabilities. Thousands of pages of secret documents reveal how Vulkan’s engineers have worked for Russian military Read more about ‘Vulkan files’ leak reveals Putin’s global and domestic cyberwarfare tactics[…]

Inaudible ultrasound attack can stealthily control your phone, smart speaker

American university researchers have developed a novel attack called “Near-Ultrasound Inaudible Trojan” (NUIT) that can launch silent attacks against devices powered by voice assistants, like smartphones, smart speakers, and other IoTs. The team of researchers consists of professor Guenevere Chen of the University of Texas in San Antonio (UTSA), her doctoral student Qi Xia, and Read more about Inaudible ultrasound attack can stealthily control your phone, smart speaker[…]

US House reps, staff health data stolen in cyberattack

Health data and other personal information of members of Congress and staff were stolen during a breach of servers run by DC Health Care Link and are now up for sale on the dark web. The FBI is investigating the intrusion, which came to light Wednesday after Catherine Szpindor, the House of Representatives’ chief administrative Read more about US House reps, staff health data stolen in cyberattack[…]

It’s official: BlackLotus malware can bypass UEFI secure boot

BlackLotus, a UEFI bootkit that’s sold on hacking forums for about $5,000, can now bypass Secure Boot, making it the first known malware to run on Windows systems even with the firmware security feature enabled. Secure Boot is supposed to prevent devices from running unauthorized software on Microsoft machines. But by targeting UEFI the BlackLotus Read more about It’s official: BlackLotus malware can bypass UEFI secure boot[…]

Microsoft feels free to edit websites you browse: begs people to stick to Edge on Chrome download page

Microsoft Edge has been spotted inserting a banner into the Chrome download page on Google.com begging people to stick with the Windows giant’s browser. As noted this week by Neowin, an attempt to download and install Chrome Canary using Edge Canary – both experimental browser builds – led to the presentation in the Edge browser Read more about Microsoft feels free to edit websites you browse: begs people to stick to Edge on Chrome download page[…]

Among ESXiArgs’ ransomware victims? FBI, CISA here to help

The US Cybersecurity and Infrastructure Security Agency (CISA) has released a recovery script to help companies whose servers were scrambled in the recent ESXiArgs ransomware outbreak. The malware attack hit thousands of servers over the globe but there’s no need to enrich criminals any more. In addition to the script, CISA and the FBI today Read more about Among ESXiArgs’ ransomware victims? FBI, CISA here to help[…]

Prilex POS malware can block contactless payments, force PIN use

[…] Kaspersky discovered two new Prilex variants in early 2022 and found a third in November that can target NFC-enabled credit cards and block contactless transactions, forcing payers over to the less-secure PIN machines. “The goal here is to force the victim to use their physical card by inserting it into the PIN pad reader, Read more about Prilex POS malware can block contactless payments, force PIN use[…]

Dutch hacker obtained, sold virtually all Austrians’ (and Dutch and Colombian?) personal data

A Dutch hacker arrested in November obtained and offered for sale the full name, address and date of birth of virtually everyone in Austria, the Alpine nation’s police said on Wednesday. A user believed to be the hacker offered the data for sale in an online forum in May 2020, presenting it as “the full Read more about Dutch hacker obtained, sold virtually all Austrians’ (and Dutch and Colombian?) personal data[…]