Russian Sandworm Hackers Hit 20 Ukraine Critical Infrastructure
Secureblink Blog
by
2d ago
Ukraine yet again reportedly suffered a severe cyber threat from the notorious Russian hacker group Sandworm, also known as BlackEnergy, Seashell Blizzard, Voodoo Bear, and APT44. These attackers, believed to be associated with Russia's GRU, targeted approximately 20 critical infrastructure facilities, including energy, water, and heating suppliers. The attacks aimed to disrupt operations, posing a significant risk to Ukraine's national security and stability. Attack Methodology Sandworm leveraged a combination of sophisticated techniques to infiltrate and compromise the targeted networks. One ..read more
Visit website
RedLine Stealer Uses Lua Bytecode in Fake Game Cheats
Secureblink Blog
by
2d ago
The resurgence of RedLine Stealer presents a grave threat to the online security of unsuspecting users, particularly gamers. This cunning malware employs a deceitful tactic, shrewdly camouflaging itself as coveted game cheats. Lured by the prospect of gaining an illicit advantage in their favorite games, gamers are more susceptible to downloading the malware, unwittingly compromising their systems. This manipulative strategy underscores the need for heightened vigilance within the gaming community. Gamers must exercise sound judgment and resist the allure of these deceptive game cheats, for th ..read more
Visit website
Russian Hackers Infiltrate Water Systems as Hacktivists
Secureblink Blog
by
1w ago
APT44, also known as Sandworm, poses an alarming and dynamic threat, particularly highlighted in the context of Russia's ongoing invasion of Ukraine. Mandiant's research underscores the group's adaptability, operational maturity, and integration with Russia’s military objectives. Notably, APT44's activities extend beyond Ukraine, impacting global political, military, and economic landscapes, with a heightened concern during national elections due to its history of interference. Tactical Evolution Sandworm's evolution is marked by its transition from disruptive cyber sabotage to intelligence co ..read more
Visit website
SteganoAmor: TA558 Hackers Turn Images into Malware Weapons
Secureblink Blog
by
1w ago
TA558, a threat actor known for its sophisticated tactics, has recently been observed actively leveraging steganography to conceal malware payloads within images and text files. This technique, termed SteganoAmor, has facilitated the delivery of various malware strains including Agent Tesla, FormBook, Remcos RAT, LokiBot, GuLoader, Snake Keylogger, and XWorm. These attacks primarily target sectors such as industrial, services, public, electric power, and construction in Latin American countries, with some incidents reported in Russia, Romania, and Turkey. Steganography: A Stealthy Approach Ste ..read more
Visit website
Daixin Ransomware Group Claims Omni Hotels Breach, Demands Millions
Secureblink Blog
by
1w ago
The Omni Hotels & Resorts chain has suffered a significant cyberattack as discussed in the last Threatfeed is now attributed to the notorious Daixin ransomware group. This attack disrupted IT systems nationwide, impacting reservations, key card access, and payment systems. Daixin claims to have stolen sensitive data and threatens to release it unless a ransom demand is met. This attack follows a US government warning about Daixin Team's focus on healthcare organizations, indicating the broadening reach of the group. Omni Hotels is scrambling to restore systems while concerns about a potent ..read more
Visit website
Palo Alto Firewalls Hit by Zero-Day: Who's Behind the Attack?
Secureblink Blog
by
1w ago
Recently, Palo Alto Networks encountered a severe security breach in PAN-OS firewalls, marked by a zero-day vulnerability labeled CVE-2024-3400. The breach, observed since March 26th, targeted PAN-OS 10.2, 11.0, and 11.1 firewalls with active device telemetry and GlobalProtect features. Vulnerability Overview This critical vulnerability permits unauthenticated remote code execution, posing a significant threat as warned by the company earlier. Attackers exploit this flaw through command injection, bypassing user interaction requirements in attacks of low complexity. Palo Alto Networks issued w ..read more
Visit website
Why Even the Heritage Foundation Couldn't Be Immune to a Cyberattack
Secureblink Blog
by
1w ago
A recent cyberattack on the Heritage Foundation, a prominent conservative think tank in Washington D.C., serves as a stark reminder that no organization is immune to cyber threats. While the details of the attack are still emerging, it highlights the ever-evolving landscape of cybersecurity and the importance of robust defenses for organizations of all sizes and sectors. Understanding the Threat Landscape Think tanks, by their very nature, are attractive targets for cyberattacks. They often house sensitive data, intellectual property, and confidential communications. Additionally, their influe ..read more
Visit website
576,000 Roku Accounts HACKED! Is Your Account Safe?
Secureblink Blog
by
1w ago
In light of recent incidents impacting user accounts, Roku, a leading streaming platform, has undertaken a comprehensive investigation and mitigation strategy to address security concerns. The following Threatfeed meticulously dissects the events, response measures, and recommendations provided by Roku to fortify user security. Incident Overview Earlier this year, Roku detected, unauthorized access to approximately 15,000 user accounts, followed by a subsequent breach affecting an additional 576,000 accounts. The breaches stemmed from credential stuffing attacks, where attackers utilized stole ..read more
Visit website
$10M Ransom Demand Crippled Hoya by Cyberattack, 2TB Data Stolen
Secureblink Blog
by
1w ago
Hoya Corporation, a prominent Japanese manufacturer of optical instruments, medical equipment, and electronic components, recently fell victim to a crippling ransomware attack. The attack, orchestrated by the Hunters International ransomware group, significantly impacted Hoya's production capabilities and order processing. This Threatfeed goes through the nuances of the attack, Hoya's response, and the broader implications. All about the Attack The attack involved a ransomware strain deployed by the Hunters International group, a relatively new player in the RaaS (Ransomware-as-a-Service) land ..read more
Visit website
Apple Alerts iPhone Users Worldwide of Targeted Spyware Attacks
Secureblink Blog
by
2w ago
Apple has taken the unusual step of sending notifications in the form of serious warning to an unspecified number of iPhone users, alerting them of targeted mercenary spyware attacks. These attacks are designed to remotely compromise an iPhone, potentially granting attackers extensive access to the device. Mercenary spyware is a type of highly sophisticated malware that is typically developed and deployed by private companies rather than nation-states. These companies sell their spyware to governments and other organizations, who then use it to target specific individuals. What is Mercenary Sp ..read more
Visit website

Follow Secureblink Blog on FeedSpot

Continue with Google
Continue with Apple
OR