<img src="https://secure.ruth8badb.com/159098.png" alt="" style="display:none;">

IT Security Newsletter - 2/8/2022

SHARE

Top News

China Suspected of News Corp Cyberespionage Attack

The Chinese hackers responsible for an attack on media giant News Corp last month likely were seeking intelligence to serve China's interests in a cyberespionage incident that shows the persistent vulnerability of corporate networks to email-based attacks, security professionals said. Reports on Monday revealed that a Jan. 20 incident at Rupert Murdoch's media giant involved an attack on journalists' email accounts that gave the intruders access to sensitive data. READ MORE...

Breaches

Securitas breached, 3TB of airport employee records exposed

An unsecured AWS server, found open to the public Internet, is the root cause of a huge compromise of data of airport employees in Colombia and Peru. This server, according to a report, belongs to Securitas, a Stockholm-based multinational company that provides security services like security guarding, fire and safety, and supply-chain risk management among others. READ MORE...


Data of Puma Employees Stolen in Kronos Ransomware Attack

Data of 6,632 Puma employees was stolen in a December 2021 ransomware attack that hit HR management platform Ultimate Kronos Group (UKG). Identified on December 11, the attack targeted Kronos Private Cloud, a service on which UKG runs application such as Banking Scheduling Solutions, Healthcare Extensions, UKG?TeleStaff, and UKG Workforce Central. Kronos immediately launched an investigation into the attack and last month discovered that Puma was one of the customers impacted by the incident. READ MORE...

Hacking

Palestinian hacking group evolving with new malware, researchers say

A Palestinian-aligned hacking group has targeted Middle Eastern governments, foreign policy think tanks and a state-affiliated airline with a new malware implant as part of "highly targeted intelligence collection campaigns," according to research published Tuesday. The findings, from researchers with cybersecurity firm Proofpoint, unpack the latest activities of an established and well-documented Arabic-speaking hacking group known as MoleRATs. READ MORE...


Russian APT Steps Up Malicious Cyber Activity in Ukraine

A Russia-based advanced persistent threat group that has been active for almost a decade has stepped up malicious cyberattack activity in Ukraine recently in another example of how geopolitical tensions routinely spill over into the cyber domain these days. For organizations, the attacks are a reminder of why they need to pay close attention to systems located in the region and take measures to contain damage if they are targeted. READ MORE...


A US Hacker Blasted North Korea off the Internet Following Missile Tests

Last month, as North Korea's supreme leader Kim Jong-un oversaw a series of sabre-rattling hypersonic missile tests, cyber attacks disrupted the country's internet infrastructure. The finger of suspicion pointed at nation states in the West, who might have launched the distributed denial-of-service attacks, which reportedly, at their height, took down "all traffic to and from North Korea." READ MORE...

Software Updates

Microsoft plans to kill malware delivery via Office macros

Microsoft announced today that it will make it difficult to enable VBA macros downloaded from the Internet in several Microsoft Office apps starting in early April, effectively killing a popular distribution method for malware. Using VBA macros embedded in malicious Office documents is a very popular method to push a wide range of malware families in phishing attacks, including Emotet, TrickBot, Qbot, and Dridex. READ MORE...

Malware

Qbot needs only 30 minutes to steal your credentials, emails

The widespread malware known as Qbot (aka Qakbot or QuakBot) has recently returned to light-speed attacks, and according to analysts, it only takes around 30 minutes to steal sensitive data after the initial infection. According to a new report by DFIR, Qbot was performing these quick data-snatching strikes back in October 2021, and it now appears that the threat actors behind it have returned to similar tactics. READ MORE...

On This Date

  • ...in 1914, comics writer Bill Finger, who created classic "Batman" villains like the Riddler, the Penguin, and the Joker, is born in Denver, CO.
  • ...in 1937, composer Joe Raposo, known for his work on "Sesame Street" ("Bein' Green", "Sing", "C is for Cookie") is born in Fall River, MA.
  • ...in 1955, attorney and best-selling legal thriller author John Grisham ("A Time To Kill", "The Firm") is born in Jonesboro, AR.
  • ...in 1971, the NASDAQ stock market index opens for the first time.