FBI, CISA, Treasury: North Korean hackers taking aim at health care with Maui ransomware

The ransomware has previously received little public scrutiny.

The post FBI, CISA, Treasury: North Korean hackers taking aim at health care with Maui ransomware appeared first on CyberScoop.

Continue reading FBI, CISA, Treasury: North Korean hackers taking aim at health care with Maui ransomware

Industry group sounds alarm over ‘Tardigrade’ malware targeting biomanufacturing sector

A group of likely foreign government-sponsored hackers is behind cyberattacks on two bio-manufacturing companies that occurred this year, using a kind of malware capable of operating with independence within a network, an industry group warned. The Bioeconomy ​​Information Sharing and Analysis Center (BIO-(ISAC) dubbed the malware “Tardigrade” after the resilient micro-animal, and said it looks like the work of an advanced persistent threat group, a term that most often refers to government-backed attackers. Researchers first investigated the hacking tool this spring following a ransomware attack. The actor behind Tardigrade doesn’t just appear to want payment to decrypt systems, though. Rather, it could be primarily a tool for intellectual property theft, BIO-ISAC said on Monday. The biomanufacturing sector encompasses makers of coronavirus vaccines and treatments, although BIO-ISAC has declined to say whether the firms hit in the spring and then in October were involved in battling COVID-19. “Bioeconomy” is a term […]

The post Industry group sounds alarm over ‘Tardigrade’ malware targeting biomanufacturing sector appeared first on CyberScoop.

Continue reading Industry group sounds alarm over ‘Tardigrade’ malware targeting biomanufacturing sector

A push for cybersecurity philanthropic giving launches

Over nearly a decade, cybersecurity-related philanthropic giving has constituted a fraction of one percent of the billions of dollars devoted to peace and security causes. An open letter Friday signed by trade associations, non-profits, charitable foundations, think tanks and well-known cybersecurity professionals aims to change that trend as part of what could be a series of future steps. “We believe that private philanthropy is ideally suited to support the development of an emerging field of theorists and practitioners across cybersecurity domains,” reads the letter. “Anyone who cares about national security, innovation, economic development, personal privacy, or civil liberties should care about cybersecurity. Private philanthropy is a critical missing piece to meet this urgent need.” The William Flora and Hewlett Foundation, Craig Newmark Philanthropies, and Gula Tech Foundation led the effort to organize the letter, signed by 30 different organizations and individuals. They include former White House cyber coordinator and current […]

The post A push for cybersecurity philanthropic giving launches appeared first on CyberScoop.

Continue reading A push for cybersecurity philanthropic giving launches

Hacker team-ups pose 2021 threat to financial industry, group cautions

An information sharing group for the financial sector warned on Tuesday that banks will encounter growing danger this year from converging nation-state and criminal hackers, as well as supply chain risks and cross-border attacks. The report from the Financial Services Information Sharing and Analysis Center serves as a recap of threats the industry endured last year, as well as a forecast for 2021. Ransomware and other kinds of extortion attacks were among the biggest hazards for the financial services industry last year, FS-ISAC said. The organization said it expects further use of the increasingly common ransomware method of hackers leaking partial data to incentivize higher victim payments, and it said that more than 100 financial companies received distributed denial-of-service extortion threats last year. The organization also suggested that state-sponsored groups would leverage access or other techniques established by financially motivated scammers to boost their own operations. FS-ISAC did not point […]

The post Hacker team-ups pose 2021 threat to financial industry, group cautions appeared first on CyberScoop.

Continue reading Hacker team-ups pose 2021 threat to financial industry, group cautions

TA505 hacking crew spent much of 2019 trying to breach South Korea’s financial sector

A gang of hackers with a long history of financially motivated attacks increased its targeting of businesses in South Korea last year, using a combination of malicious attachments and ransomware to haunt victims, according to new findings. Researchers from the Financial Security Institute, which is similar to an information sharing and analysis center (ISAC) for South Korea’s financial sector, said on Friday that the hacking group spent much of 2019 trying to phish enterprises in finance, manufacturing and medical services in South Korea. The group, known as TA505, has been active since at least 2014, and appears to share tools, techniques and procedures with FIN7, a Russian-speaking group blamed for more than a billion dollars in global losses, researchers say. Linking FIN7 and TA505 is a notoriously difficult task, and researchers have confused the groups before. TA505 is perhaps best known for its reported connection to the Dridex banking trojan, […]

The post TA505 hacking crew spent much of 2019 trying to breach South Korea’s financial sector appeared first on CyberScoop.

Continue reading TA505 hacking crew spent much of 2019 trying to breach South Korea’s financial sector