What's new arround internet

Last one

Src Date (GMT) Titre Description Tags Stories Notes
The_Hackers_News.webp 2020-11-03 03:49:37 New Kimsuky Module Makes North Korean Spyware More Powerful (lien direct) A week after the US government issued an advisory about a "global intelligence gathering mission" operated by North Korean state-sponsored hackers, new findings have emerged about the threat group's spyware capabilities. The APT - dubbed "Kimsuky" (aka Black Banshee or Thallium) and believed to be active as early as 2012 - has been now linked to as many as three hitherto undocumented malware, Threat Cloud APT 37
SecurityAffairs.webp 2020-11-02 16:40:03 North Korea-Linked APT Group Kimsuky spotted using new malware (lien direct) North Korea-linked APT group Kimsuky was recently spotted using a new piece of malware in attacks on government agencies and human rights activists. North Korea-linked cyber espionage group Kimsuky (aka Black Banshee, Thallium, Velvet Chollima) was recently observed using a new malware in attacks aimed at government agencies and human rights activists. The Kimsuky APT […] Malware Cloud APT 37
ZDNet.webp 2020-08-18 04:35:04 US Army report says many North Korean hackers operate from abroad (lien direct) US Army says many North Korean hackers are actually located outside the hermit kingdom, in countries like Belarus, China, India, Malaysia, and Russia. Cloud APT 37
WiredThreatLevel.webp 2020-04-29 14:00:00 6 Best Board Games You Can Play With Friends Over Zoom (Video Chat) (lien direct) Don't let the Covid-19 quarantine turn you into a hermit. Video chat with some friends and play a game together. Cloud APT 37
itsecurityguru.webp 2020-01-03 10:40:14 Microsoft helps shutter domains run by North Korean cybergang Thallium (lien direct) A U.S. district court issued an order enabling Microsoft to take over 50 domains used by a North Korea-based cybercrime gang to conduct spear phishing campaigns. Microsoft's Digital Crimes Unit and the Microsoft Threat Intelligence Center took down the domains controlled by a group it named Thallium after researching the malicious actors activity and filing […] Threat Cloud APT 37
01net.webp 2019-12-31 02:39:43 Microsoft élimine 50 noms de domaine exploités par de redoutables hackers nord-coréens (lien direct) Le groupe Thallium s'en servait pour infiltrer des institutions américaines, japonaises et sud-coréennes. Pour y parvenir, Microsoft a reçu une ordonnance des autorités américaines. Cloud APT 37
SecurityAffairs.webp 2019-12-30 21:57:04 Microsoft sued North Korea-linked Thallium group (lien direct) Microsoft sued Thallium North Korea-linked APT for hacking into its customers’ accounts and networks via spear-phishing attacks. Microsoft sued a North Korea-linked cyber espionage group tracked as Thallium for hacking into its customers’ accounts and networks via spear-phishing attacks. The hackers target Microsoft users impersonating the company, according to a lawsuit unsealed Dec. 27 in […] Cloud APT 37
ZDNet.webp 2019-12-30 21:53:41 Microsoft takes down 50 domains operated by North Korean hackers (lien direct) Microsoft takes control of 50 domains operated by Thallium (APT37), a North Korean cyber-espionage group. Cloud APT 37
bleepingcomputer.webp 2019-12-30 13:01:33 Microsoft Takes North Korean Hacking Group Thallium to Court (lien direct) Microsoft sued a cyber-espionage group with North Korean links tracked as Thallium for breaking into its customers' accounts and networks via spear-phishing attacks with the end goal of stealing sensitive information, as shown by a complaint unsealed on December 27. [...] Cloud APT 37
SecurityAffairs.webp 2019-05-14 12:48:00 North Korea-linked ScarCruft APT adds Bluetooth Harvester to its arsenal (lien direct) The North Korea-linked APT group ScarCruft (aka APT37 and Group123) continues to expand its arsenal by adding a Bluetooth Harvester. North Korea-linked APT group ScarCruft (aka APT37, Reaper, and Group123) continues to expand its arsenal by adding a Bluetooth Harvester. ScarCruft has been active since at least 2012, it made the headlines in early February […] Cloud APT 37
Kaspersky.webp 2019-05-13 16:46:00 ScarCruft APT Adds Bluetooth Harvester to its Malware Bag of Tricks (lien direct) In its latest observed campaign, there were also overlaps in victimology with the DarkHotel APT. Malware APT 37
SecurityWeek.webp 2019-05-13 15:29:00 North Korea-Linked \'ScarCruft\' Adds Bluetooth Harvester to Toolkit (lien direct) A North Korea-linked threat group tracked as ScarCruft, APT37 and Group123 continues to evolve and expand its toolkit, Kaspersky Lab reported on Monday. Threat Cloud APT 37
Kaspersky.webp 2018-10-02 19:23:03 NOKKI Malware Sports Mysterious Link to Reaper APT Group (lien direct) The relationship between the malware and the APT group remains somewhat murky. Malware APT 37
bleepingcomputer.webp 2018-10-01 11:00:00 Report Ties North Korean Attacks to New Malware, Linked by Word Macros (lien direct) Newly discovered malware from the world of cyberespionage connects the dots between the tools and operations of the little-known Reaper group believed to act on behalf of the North Korean government. [...] Malware Cloud APT 37
Checkpoint.webp 2018-08-15 12:30:04 July\'s Most Wanted Malware: Attacks Targeting IoT and Networking doubled since May 2018 (lien direct) Three IoT vulnerabilities entered July's top ten most exploited vulnerabilities list, as threat actors have doubled their attacks on these Mirai and Reaper-related vulnerabilities since May 2018.   During July 2018, three IoT vulnerabilities entered the Top 10 most exploited list: MVPower DVR router Remote Code Execution at #5; D_Link DSL-2750B router Remote Command Execution… Threat Cloud APT 37
SecurityAffairs.webp 2018-08-10 16:15:03 The analysis of the code reuse revealed many links between North Korea malware (lien direct) Security researchers at Intezer and McAfee have conducted a joint investigation that allowed them to collect evidence that links malware families attributed to North Korean APT groups such as the notorious Lazarus Group and Group 123. The experts focused their analysis on the code reuse, past investigations revealed that some APT groups share portions of code […] Malware Medical Cloud APT 38 APT 37
mcafee.webp 2018-08-09 13:00:01 Examining Code Reuse Reveals Undiscovered Links Among North Korea\'s Malware Families (lien direct) This research is a joint effort by Jay Rosenberg, senior security researcher at Intezer, and Christiaan Beek, lead scientist and senior principal engineer at McAfee. Intezer has also posted this story.  Attacks from the online groups Lazarus, Silent Chollima, Group 123, Hidden Cobra, DarkSeoul, Blockbuster, Operation Troy, and 10 Days of Rain are believed to … Malware Guideline Medical Cloud APT 38 APT 37
WiredThreatLevel.webp 2018-07-21 12:00:00 Space Photos of the Week: Sweeping the Clouds Away on Titan (lien direct) With infrared eyes, astronomers are more than scratching the surface of Saturn's hazy moon. Cloud APT 37
Blog.webp 2018-07-17 23:11:03 Episode 104: Mueller\'s Cyber Eye on the Russian Guys also Reaper Drone Docs Stolen (lien direct) In this week's episode of the podcast (#104): the Mueller indictment of 12 Russian GRU operatives for hacking the 2016 presidential election was a bombshell. It was also 30 pages long. We read it so you don’t have to and we’ll talk about the big take aways. Also: when researchers from Recorded Future saw an offer on a dark web...Read the whole entry...  _!fbztxtlnk!_ https://feeds.feedblitz.com/~/559125228/0/thesecurityledger -->» APT 37
Blog.webp 2018-07-13 00:21:05 GUEST ESSAY: Theft of MQ-9 Reaper docs highlights need to better protect \'high-value assets\' (lien direct) The discovery of sensitive U.S. military information for sale on the Dark Web for a nominal sum, in and of itself, is unfortunate and unremarkable. However, details of the underlying hack, ferreted out and shared by researchers of the Insikt Group, an arm of the security research firm Recorded Future, are most welcomed. They help […] APT 37
Blog.webp 2018-07-12 14:35:00 Military documents about MQ-9 Reaper drone leaked on dark web (lien direct) Hackers have put up for sale on the dark web sensitive military documents, some associated with the U.S. military’s MQ-9 Reaper drone aircraft, one of its most lethal and technologically advanced drones, security research firm Recorded Future recently discovered. The firms’ Insikt Group on June 1 observed a bad actor trying to sell...Read the whole entry...  _!fbztxtlnk!_ https://feeds.feedblitz.com/~/557965066/0/thesecurityledger -->» Cloud APT 37
SecurityAffairs.webp 2018-07-11 11:49:04 Hacker offered for sale US Military Reaper Drone documents for $200 (lien direct) Researchers at threat intelligence firm Recorded Future have reported that a hacker was trying to sell US Military Reaper drone documents for less than $200. The news is disconcerting, the hackers may have obtained the documents related to the Reaper drone by hacking into at least two computers belonging to U.S. military personnel. “Specifically, an English-speaking hacker claimed […] Threat Cloud APT 37
DarkReading.webp 2018-06-04 16:54:00 (Déjà vu) US-North Korea Summit News Used as Lure In New Malware Campaign (lien direct) Previously known threat actor Group 123 likely behind NavRAT malware, security vendor says. Cloud APT 37
DarkReading.webp 2018-06-04 16:54:00 US-North Korea Summit News Being Used as Lure In New Malware Campaign (lien direct) Previously known threat actor Group 123 likely behind NavRAT malware, security vendor says. Cloud APT 37
Kaspersky.webp 2018-05-08 20:27:00 Sierra Wireless Patches Critical Vulns in Range of Wireless Routers (lien direct) The flaws would leave the enterprise devices helpless to a range of remote threats, including the charms of the Reaper IoT botnet. Cloud APT 37
Kaspersky.webp 2018-04-06 19:24:04 Mirai Variant Targets Financial Sector With IoT DDoS Attacks (lien direct) Researchers said a Mirai botnet variant, possibly linked to the IoTroop or Reaper botnet, was leveraged in attacks against the financial sector. Cloud APT 37
no_ico.webp 2018-04-06 17:15:05 Reaper Botnet (lien direct) The ISBuzz Post: This Post Reaper Botnet Cloud APT 37
SecurityWeek.webp 2018-04-06 14:54:05 Researchers Link New Android Backdoor to North Korean Hackers (lien direct) The recently discovered KevDroid Android backdoor is tied to the North Korean hacking group APT37, Palo Alto Networks researchers say. Cloud APT 37
SecurityWeek.webp 2018-04-06 12:08:04 New Strain of ATM Jackpotting Malware Discovered (lien direct) >A new type of ATM jackpotting malware has been discovered. Dubbed ATMJackpot, the malware appears to be still under development, and to have originated in Hong Kong. There are no current details of any deployment or use. ATMJackpot was discovered and analyzed by Netskope Threat Research Labs. It has a smaller footprint than earlier strains of jackpotting malware, but serves the same purpose: to steal money from automated teller machines (ATMs). ATM jackpotting -- also known as a logical attack -- is the use of malware to control cash dispensing from individual ATMs. The malware can be delivered locally to each ATM via a USB port, or remotely by compromising the ATM operator network. Jackpotting has become an increasing problem in recent years, originally and primarily in Europe and Asia. In 2017, Europol warned that ATM attacks were increasing. "The malware being used has evolved significantly and the scope and scale of the attacks have grown proportionately," said Steven Wilson, head of Europol's EC3 cybercrime center. The first attacks against ATMs in the U.S. were discovered in January 2018 following an alert issued by the Secret Service. In March 2018, the alleged leader of the Carbanak group was arrested in Spain. Carbanak is believed to have stolen around $1.24 million over the preceding years. Its method was to compromise the servers controlling ATM networks by spear-phishing bank employers, and then use foot soldiers (mules) to collect money dispensed from specific ATMs at specific times. It is not clear whether the ATMJackpot malware discovered by Netskope is intended to be manually installed via USB on individual ATMs, or downloaded from a compromised network. Physical installation on an ATM is not always difficult. In July 2017, IOActive described how its researchers could gain access to the Diebold Opteva ATM. It was achieved by inserting a metal rod through a speaker hole and raising a metal locking bar. From there they were able to reverse engineer software to get access to the money vault. Jackpotting malware is designed to avoid the need to physically break into the vault. It can be transferred via a USB port to the computer part of the ATM that controls the vault. Most ATMs use a version of Windows that is well understood by criminals. ATMJackpot malware first registers the windows class name 'Win' with a procedure for the malware activity.  The malware then populates the options on the window and initiates a connection with the XFS manager. The XFS subsystem provides a common API to access and manipulate the ATM devices from different vendors. The malware then opens a session with the service providers and registers to monitor events. It opens a session with the cash dispenser, the card reader and the PIN pad servic Guideline Cloud APT 37
SecurityWeek.webp 2018-04-05 16:59:01 Financial Services DDoS Attacks Tied to Reaper Botnet (lien direct) >Recorded Future's "Insikt" threat intelligence research group has linked the Mirai variant IoTroop (aka Reaper) botnet with attacks on the Netherlands financial sector in January 2018. The existence of IoTroop was first noted by Check Point in October 2017. At that point the botnet had not been used to deliver any known DDoS attacks, and its size was disputed. What was clear, however, was its potential for growth. In January 2018, the financial services sector in the Netherlands was hit by a number of DDoS attacks. Targets included ABN Amro, Rabobank and Ing; but at that time the source of the attack was unknown. Insikt researchers now report  that at least one these financial services attacks -- and possibly more -- was the first known use of IoTroop to deliver a DDoS attack. "IoTroop is a powerful internet of things (IoT) botnet," reports Insikt, "primarily comprised of compromised home routers, TVs, DVRs, and IP cameras exploiting vulnerabilities in products from major vendors including MikroTik, Ubiquity and GoAhead." The attack itself was not excessively high by modern standards. "The initial attack was a DNS amplification attack with traffic volumes peaking at 30Gb/s," reports Insikt -- far short of the 1.7Tb/s attack that occurred in February. If the IoTroop assumption is correct, it is clear the botnet has evolved extensively since its discovery last year. Fortinet's SVP products and solutions reported last month, "the Reaper [IoTroop] exploit was built using a flexible Lua engine and scripts, which means that instead of being limited to the static, pre-programmed attacks of previous exploits, its code can be easily updated on the fly, allowing massive, in-place botnets to run new and more malicious attacks as soon as they become available." Insikt reports that the malware can use at least a dozen vulnerabilities and can be updated by the attackers as new vulnerabilities are exposed. "Our analysis," it says, "shows the botnet involved in the first company attack was 80% comprised of compromised MikroTik routers with the remaining 20% composed of various IoT devices ranging from vulnerable Apache and IIS web servers to routers from Ubiquity, Cisco and ZyXEL. We also discovered Webcams, TVs and DVRs among the 20% of IoT devices, which included products from major vendors such as MikroTik, GoAhead, Ubiquity, Linksys, TP-Link and Dahua." This list adds new devices now vulnerable to IoTroop in addition to those noted in the original October 2017 research -- which suggests, says Insikt, "a widespread and rapidly evolving botnet that appears to be leveraging publicly disclosed vulnerabilities in many IoT devices." Cloud APT 37
SecurityWeek.webp 2018-04-03 18:30:03 New KevDroid Android Backdoor Discovered (lien direct) >Security researchers have discovered a new Android Remote Access Trojan (RAT) that can steal a great deal of information from infected devices. Dubbed KevDroid, the mobile threat can steal contacts, messages, and phone history, while also able to record phone calls, Talos reports. Two variants of the malware have been identified so far. One of the variants exploits CVE-2015-3636 to gain root access, but both implement the same call recording capabilities, taken from an open-source project on GitHub. Once it has infected a device, the first KevDroid variant can gather and siphon information such as installed applications, phone number, phone unique ID, location, stored contacts information, stored SMS, call logs, stored emails, and photos. Guideline Cloud APT 37
SecurityWeek.webp 2018-03-21 11:29:00 (Déjà vu) 5 Fun Facts About the 2018 Singapore Cybersecurity Statute (lien direct) An orchard of cybersecurity law is growing in Asia. Now based in Singapore, your intrepid reporter is bumping into these cyber laws not as a participant (yet) but as an interested observer. Like the data-protection laws recently passed throughout the region, these cybersecurity regulations have a lot in common with each other.  Singaporeans are known for their discipline, so you can expect that their cybersecurity law will be among the best in the region.  Let your intrepid reporter summarize the statute, and also highlight 5 fun facts found within it. The Singapore Cybersecurity Statute On January 8, 2018, the Singapore government published Bill No. 2/2018, referred to as “the Cybersecurity Bill.” Local infosec professionals consider it, overall, a good bill, covering exactly the topics one would expect to see from the Singaporean government. After a first draft, lively debate ensued during the public commentary period, and the government folded the best suggestions into its final bill. The administration of the statute will be completed by a Cybersecurity Commissioner. This person will define many of the finer points of policy, which have been purposely left out of the framework.  The bill comprises three main themes: 1. Critical Infrastructure. The Cybersecurity Bill defines the criteria by which the commissioner should identify critical infrastructure (sections 7–9). These include 11 groupings of “essential services,” including aviation, banking, and healthcare. Fun Fact #1: The Philippine government is working on a similar project, called the “National Cybersecurity Plan 2022”, and word is that they copied the groupings, in order, from the Singaporean version. Nothing wrong with that, though. The local cybersecurity community applauds the Singapore bill's requirements for bi-annual audits and regular penetration tests. That's just good policy, so it might as well be a law; after all, this is Singapore. 2. Incident Response. Sections 19–23 define the powers the commissioner has to investigate, prevent, and respond to cybersecurity incidents. Fun Fact #2: Of interest is that the bill allows the designation of temporary technical experts, who will be issued cards identifying themselves as such. Your reporter personally finds this pretty cool, and would be tickled to be a card-carrying Singaporean crime fighter (temporarily) someday. He imagines himself holding up a badge and saying, with authority, “Everyone calm down, I'm here to help.” 3. Cybersecurity Service Providers. Sections 24–35 describe the governance of so-called cybersecurity service providers-penetration testers and security operations centers (SOCs). Perhaps the most significant aspect of the bill is Fun Fact #3: Provid Cloud APT 37
SecurityWeek.webp 2018-03-14 15:56:03 Combatting the Transformation of Cybercrime (lien direct) The volume of cyberattacks is growing at an unprecedented rate, increasing as much as nearly 80% for some organizations during the final quarter of 2017. One reason for this acceleration in the attack cycle is that in order for malware to succeed today it needs to spread further and faster than even before. This allows cybercriminals to stay a step ahead of new efforts by vendors to improve their delivery of updated signatures and patches.  But it's not just about volume. These attacks are also increasingly sophisticated, often spanning across malware families and using advanced techniques to simultaneously target multiple attack vectors. This enhanced focus on innovation, combined with the increased speed and volume at which new threat variants are being released into the wild, is successfully catching far too many organizations unprepared.  To keep your organization ahead of the threat curve, here are five recent trends you should be aware of: Cryptojacking  Cryptojacking is an important new trend among cybercriminals. The latest iteration involves injecting malicious JavaScript into vulnerable websites, or delivering it via phishing campaigns. Simply browsing an infected site can enable attackers to hijack CPU cycles to perform cryptomining on behalf of a cybercriminal. While such attacks initially hijacked all available CPU, causing machines to become virtually unusable, new, more sophisticated attacks, now monitor device CPU and rate limit the amount of processing power they leverage, often using 50% or less of available processing power at any given moment in order to evade detection. Cryptojacking can result in everything from annoying side effects such browser hang-ups and system crashes, to degraded network performance, sophisticated data theft, and increasingly, even the delivery of ransomware. IoT Botnets  IoT-based botnets also continue to dominate the threat landscape. But unlike the first generation of IoT attacks, which focused on exploiting a single vulnerability, new IoT botnets such as Reaper and Hajime simultaneously target multiple vulnerabilities, making them much harder to combat. Even worse, because many IoT manufacturers don't have a PSIRT team in place, many of these attacks target known IoT vulnerabilities for which no CVE has been named, which means there is little opportunity to even report vulnerabilities when they are discovered, let alone prepare for them. To complicate things further, the Reaper exploit was built using a flexible Lua engine and scripts, which means that instead of being limited to the static, pre-programmed attacks of previous exploits, its code can be easily updated on the fly, allowing massive, in-place botnets to run new and more malicious attacks as soon as they become available.  Ransomware Cloud APT 37
SecurityAffairs.webp 2018-02-27 18:54:05 Recently patched CVE-2018-4878 Adobe Flash Player flaw now exploited by cybercriminals (lien direct) Security researchers at Morphisec have uncovered a massive hacking campaign that is exploiting the recently patched CVE-2018-4878 Adobe Flash Player vulnerability. Threat actors are exploiting the use-after-free flaw to deliver malware. The CVE-2018-4878 vulnerability was fixed by Adobe on February 6, after security experts discovered it was used by North Korea-linked APT37 group in targeted […] Cloud APT 37
SecurityWeek.webp 2018-02-21 15:20:05 North Korea Cyber Threat \'More Aggressive Than China\': US Firm (lien direct) North Korean hackers are becoming more aggressive than their Chinese counterparts, a leading US cybersecurity firm warned Tuesday, as it identified a Pyongyang-linked group as an "advanced persistent threat". Guideline Cloud APT 37
itsecurityguru.webp 2018-02-21 14:07:03 Reaper: Little-known North Korean hacker group steps up attacks in Vietnam, Japan and Middle East (lien direct) A lesser-known North Korean cyberespionage group has been rapidly widening its scope and skills to step up attacks beyond the Korean Peninsula to include Japan, Vietnam and the Middle East in 2017, security researchers have said. According to cybersecurity firm FireEye, the shadowy hacker group dubbed APT37 or Reaper has been active since 2012 and ... Cloud APT 37 ★★★★
ZDNet.webp 2018-02-21 11:13:02 North Korean Reaper APT uses zero-day vulnerabilities to spy on governments (lien direct) The often-overlooked hacking group appears to be backed by the North Korean government. APT 37
SecurityAffairs.webp 2018-02-21 06:34:04 North Korean APT Group tracked as APT37 broadens its horizons (lien direct) Researchers at FireEye speculate that the APT group tracked as APT37 (aka Reaper, Group123, ScarCruft) operated on behalf of the North Korean government. Here we are to speak about a nation-state actor dubbed APT37 (aka Reaper, Group123, ScarCruft) that is believed to be operating on behalf of the North Korean government. APT37 has been active since at least […] Cloud APT 37
Pirate.webp 2018-02-20 18:05:00 Un nouveau rapport FireEye : APT37 (Reaper) (lien direct) FireEye a publié aujourd'hui une nouvelle étude qui met en lumière les activités d'une importante menace de cyber espionnage : l'APT37 de Corée du Nord. Cloud APT 37
SecurityWeek.webp 2018-02-20 15:14:04 North Korean Hacking Group APT37 Expands Targets (lien direct) A lesser known hacker group believed to be working on behalf of the North Korean government has been expanding the scope and sophistication of its campaigns, according to a report published on Tuesday by FireEye. APT 37
Mandiant.webp 2018-02-20 13:30:00 APT37 (Reaper): l'acteur nord-coréen négligé
APT37 (Reaper): The Overlooked North Korean Actor
(lien direct)
Le 2 février 2018, nous avons publié un Blog détaillant l'utilisation d'une vulnérabilité Adobe Flash Zero-Day (CVE-2018-4878) par un groupe de cyber-espionnage nord-coréen présumé que nous suivons maintenant comme APT37 (Reaper). Notre analyse de l'activité récente d'APT37 \\ révèle que les opérations du groupe \\ se développent en portée et en sophistication, avec un ensemble d'outils qui comprend l'accès aux vulnérabilités zéro-jour et aux logiciels malveillants d'essuie-glace.Nous évaluons avec une grande confiance que cette activité est réalisée au nom du gouvernement nord-coréen compte tenu des artefacts de développement de logiciels malveillants et ciblant qui s'aligne sur l'État nord-coréen
On Feb. 2, 2018, we published a blog detailing the use of an Adobe Flash zero-day vulnerability (CVE-2018-4878) by a suspected North Korean cyber espionage group that we now track as APT37 (Reaper). Our analysis of APT37\'s recent activity reveals that the group\'s operations are expanding in scope and sophistication, with a toolset that includes access to zero-day vulnerabilities and wiper malware. We assess with high confidence that this activity is carried out on behalf of the North Korean government given malware development artifacts and targeting that aligns with North Korean state
Malware Vulnerability APT 37 APT 37 ★★★★
AlienVault.webp 2017-12-15 14:00:00 Things I Hearted This Week 15th December 2017 (lien direct) Continuing the trend from last week, I’ll continue trying to put a positive spin on the week’s security news. Why? I hear you ask. Well, I’ve been mulling over the whole optimist thing, and glass half full analogy and it does work wonders. Side note, a tweet about half full / empty glasses and infosec took on a life of its own a few days ago. But I’m reminded of the ending monologue by Morgan Freeman in “The Shawshank Redemption”, in which he starts off by saying, “Get busy living or get busy dying.” So the thought of the week is, “Get busy securing, or get busy insecuring.” Hmm doesn’t quite have the same ring to it. Will have to think of a better word – but you catch my drift. Let’s jump into this week’s interesting security bits Mirai Mirai on the wall I picture Brian Krebs as being a Liam Neeson type – he sees that his website is under attack by a never-before seen DDoS attack. He mutters to himself, “I don’t know who you are, but I will hunt you, I will find you, and I will blog about it until you get arrested, prosecuted, and thrown in jail.” It so happens that this week the hackers behind the Mirai botnet and a series of DDoS attacks pled guilty. The Hackers Behind Some of the Biggest DDoS Attacks in History Plead Guilty | Motherboard Mirai IoT Botnet Co-Authors Plead Guilty | KrebsonSecurity Botnet Creators Who Took Down the Internet Plead Guilty | Gizmondo Bug Laundering Bounties Apparently, HBO negotiated with hackers. Paying them $250,000 under the guise of a bug bounty as opposed to a ransom. Maybe in time, it will be found that HBO acted above board, maybe it was a sting operation, maybe it was a misconstrued email. The worrying fact is that any payment exchange system can be used to launder money. However, bug bounty providers don’t (as far as I can tell) have financial services obligations. Does the bug bounty industry need more regulation (shudder)? Leaked email shows HBO negotiating with hackers | Calgary Herald Remember the 'Game of Thrones' leak? An Iranian hacker was charged with stealing HBO scripts to raise bitcoin | USA Today Uber used bug bounty program to launder blackmail payment to hacker | ars Technica Inside a low budget consumer hardware espionage implant I’m not much of a hardware expert – actually, I’m not much of a hardware novice either. But this writeup by Mich is awesome. I didn’t even know there were so many ways to sniff, intercept and basically mess around with stuff at such small scale. It’s extremely detailed and I’ve permanently bookmarked it for future reference. Guideline Medical Cloud Uber APT 38 APT 37
SecurityWeek.webp 2017-12-13 17:37:49 Threat Modeling the Internet of Things: Modeling Reaper (lien direct) What a timely way to end this series on Threat Modeling the Internet of Things (IoT). An advanced thingbot, nicknamed Reaper (or IoTroop), was recently discovered infecting hordes of IoT devices. Reaper ups the ante for IoT security. Cloud APT 37
Blog.webp 2017-11-19 20:44:20 North Korea\'s widening Net, pricing the Equifax Hack & Dark Markets in Turmoil (lien direct) In this week’s podcast, after a string of reports about North Korea’s growing forays onto sensitive corporate networks, we speak with Adam Meyers of CrowdStrike about the widening net of North Korean offensive hacking and how the Hermit Kingdom is playing the part both of cyber criminal and nation-state actor.  Also: we unpack the...Read the whole entry...  _!fbztxtlnk!_ https://feeds.feedblitz.com/~/495673822/0/thesecurityledger -->» Cloud Equifax APT 37
Fortinet.webp 2017-11-16 17:40:59 Reaper: The Next Evolution of IoT Botnets (lien direct) By now, everyone should be aware of two things related to IoT devices. The first is that these devices are being deployed everywhere, with no sign of slowing down. The second is that many of these devices are notoriously insecure. APT 37
itsecurityguru.webp 2017-11-16 10:10:59 Should you fear the Reaper? (lien direct) >Move over Mirai, there's a new monstrous botnet in town. The newly-discovered botnet, dubbed “Reaper” or “IoTroop,” appears to be a more powerful strain of the Internet of Things (IoT) attack malware that Mirai was, the previous holder of the IoT botnet crown. And while Reaper hasn't yet to launch an attack, security researchers warn ... Cloud APT 37 ★★
itsecurityguru.webp 2017-11-09 10:36:35 Backdoored IP scanner tricks hackers (lien direct) >It was found that hackers, who were looking to create their own version of the Reaper botnet, downloaded an IP scanner which was a PHP file that was made available as a free download after news about Reaper botnet broke. View Full Story ORIGINAL SOURCE: BleepingComputer Cloud APT 37
bleepingcomputer.webp 2017-11-08 16:16:00 Hacker Wannabes Fooled by Backdoored IP Scanner (lien direct) Wannabe hackers looking to create their very own Reaper botnet might have gotten more than they asked when they downloaded an IP scanner over the past few weeks. [...] Cloud APT 37
F-Secure.webp 2017-11-03 12:39:20 RickRolled by none other than IoTReaper (lien direct) IoT_Reaper overview IoT_Reaper, or the Reaper in short, is a Linux bot targeting embedded devices like webcams and home router boxes. Reaper is somewhat loosely based on the Mirai source code, but instead of using a set of admin credentials, the Reaper tries to exploit device HTTP control interfaces. It uses a range of vulnerabilities […] Cloud APT 37
SecurityWeek.webp 2017-10-30 12:55:31 Researchers Downplay Size of Reaper IoT Botnet (lien direct) The Mirai-like "Reaper" botnet that began infecting Internet of Things (IoT) devices in late September has only ensnared up to 20,000 bots so far, according to estimates from Arbor Networks. Cloud APT 37
Last update at: 2024-05-09 23:08:15
See our sources.
My email:

To see everything: Our RSS (filtrered) Twitter