Smashing Security podcast #358: Hong Kong hijinks, pig butchers, and poor ransomware gangs

Is this the real life? Is this just fantasy? A company in Hong Kong suffers a sophisticated deepfake duping, be one your guard from pig butchers as Valentine’s Day approaches, and spare a moment to feel sorry for poor ransomware gangs.

All this and … Continue reading Smashing Security podcast #358: Hong Kong hijinks, pig butchers, and poor ransomware gangs

Hong Kong skyscraper is tailor-made for energy efficiency

Snøhetta has completed work on an ambitious new skyscraper in Hong Kong named Airside. Built on the site of the Kai Tak Airport district, the building incorporates an impressive degree of sustainable design, including solar power and rainwater collecti… Continue reading Hong Kong skyscraper is tailor-made for energy efficiency

New DazzleSpy malware infects macOS devices through hacked websites

By Deeba Ahmed
Protesters in Hong Kong were tricked into visiting a compromised pro-democracy radio station website that delivered DazzleSpy malware…
This is a post from HackRead.com Read the original post: New DazzleSpy malware infects macOS dev… Continue reading New DazzleSpy malware infects macOS devices through hacked websites

Months-long Interpol crackdown nets more than 1,000 online fraud arrests

An Interpol operation to combat online fraud concluded with the arrests of 1,003 people and the interception of $27 million in illicit funds, according to the international police organization, which conducted the crackdown alongside 20 countries. Waged from June to September of this year, “Operation HAECHI-II” targeted online crime like romance scams, investment fraud and money laundering associated with illegal online gambling. But it also turned up a business email compromise scheme in Colombia and led to alerts about malware tied to the popular Netflix show “Squid Game.” Interpol said the crackdown demonstrated how cybercrime has risen to new levels since the outbreak of the coronavirus. It’s the latest international warning about how the pandemic has fueled a crime wave, even setting aside attacks targeting the health care sector or exploiting COVID-19 that have flourished over the past two years. “The results of Operation HAECHI-II show that the surge in […]

The post Months-long Interpol crackdown nets more than 1,000 online fraud arrests appeared first on CyberScoop.

Continue reading Months-long Interpol crackdown nets more than 1,000 online fraud arrests

Likely state-based hackers infected Hong Kong websites to spy on Apple users, Google says

Suspected foreign government-backed hackers infected websites belonging to a Hong Kong-based media outlet and a pro-democracy group in a bid to install malware on visitors’ Apple devices, Google researchers say. Google’s Threat Analysis Center discovered the watering hole attack in August, which relied on a previously unreported backdoor, or zero-day flaw. “Based on our findings, we believe this threat actor to be a well-resourced group, likely state backed, with access to their own software engineering team based on the quality of the payload code,” Google’s Eyre Hernandez wrote in a blog post on Thursday. While Google didn’t attribute the attackers to a specific nation, China has long been suspected of conducting cyber-espionage and sowing disinformation aimed at democracy advocates in Hong Kong. The hackers relied on a previously known vulnerability in macOS Catalina to set up the backdoor, Google said. Apple patched the zero-day flaw on Sept. 23. The backdoor […]

The post Likely state-based hackers infected Hong Kong websites to spy on Apple users, Google says appeared first on CyberScoop.

Continue reading Likely state-based hackers infected Hong Kong websites to spy on Apple users, Google says

12 years jail for man who unlocked phones, defrauded AT&T of $200m

By Deeba Ahmed
According to the US DoJ, Fahd remotely unlocked phones belonging to AT&T despite knowing that an investigation was launched against him.
This is a post from HackRead.com Read the original post: 12 years jail for man who unlocked pho… Continue reading 12 years jail for man who unlocked phones, defrauded AT&T of $200m

The Week in Breach News: 05/12/21 – 05/18/21

It’s the all ransomware edition featuring huge breaches at Toshiba & the VA plus a special report on the state of phishing security in 2021.
The post The Week in Breach News: 05/12/21 – 05/18/21 appeared first on Security Boulevard.
Continue reading The Week in Breach News: 05/12/21 – 05/18/21

Ransomware strikes AXA shortly after insurer announces it will stop covering extortion fees

Ransomware gangs have now struck two cybersecurity insurers in as many months, with AXA confirming over the weekend that an attack had affected its Asian operations. AXA joins CNA Insurance, which in April confirmed that a ransomware incident had forced the company to take its operations offline. The attack on AXA, though, comes shortly after the French insurer said it would no longer reimburse ransomware payments under new policies it writes in that country, although a source familiar with the attack said there was no connection between AXA’s decision and the attack on its own networks. The so-called Avaddon ransomware operators posted screenshots of information online that they said they obtained from AXA’s Asia Assistance subsidiary. The screenshots include a claim that the operators stole three terabytes of data, such as customer medical reports and claims, customer IDs and bank account papers, payments to customers and other health information. “Asia […]

The post Ransomware strikes AXA shortly after insurer announces it will stop covering extortion fees appeared first on CyberScoop.

Continue reading Ransomware strikes AXA shortly after insurer announces it will stop covering extortion fees

Pro-China influence campaign claiming ‘hypocrisy’ of American democracy gains traction

A clumsy social media influence operation that aligns itself with Chinese government interests has started gaining traction online, according to Graphika research published Thursday. Social media activity associated with the campaign, known as Spamouflage Dragon, has typically failed to attract many eyeballs. Some recent tweets, though, have attracted attention from Chinese diplomats, prominent politicians in Venezuela and Pakistan, a senior figure at Huawei Europe and a commentator in the U.K. The campaign’s YouTube following has grown as well in recent months, according to the social media analysis firm Graphika. Spamouflage Dragon, a cross-platform social media influence campaign, has been working for years to spread pro-Chinese government propaganda online, is one of many influence operations that seizes on news of the day to peddle its narratives. While it appears to have significant resourcing, it has largely failed to gain amplification due to its overtly spammy behavior and rudimentary execution. Many of […]

The post Pro-China influence campaign claiming ‘hypocrisy’ of American democracy gains traction appeared first on CyberScoop.

Continue reading Pro-China influence campaign claiming ‘hypocrisy’ of American democracy gains traction