Kaspersky catches hacker-for-hire group using ‘PowerPepper’ malware

The hack-for-hire business is thriving. Following the revelation in November that a new mercenary group had targeted organizations in South Asia, researchers on Thursday outlined how another suspected hack-for-hire shop has used malicious code to try to breach organizations in Europe and the Americas. It’s the latest innovation in a bustling market for buying access to government and corporate networks in a range of industries. The new code, uncovered by analysts at security firm Kaspersky, can be used to remotely take over victim devices, and it interacts with the attackers via a communications-concealing protocol. The group responsible for the malware, known theatrically as DeathStalker, has been around for at least eight years but has only drawn public scrutiny in recent months, according to Kaspersky. And researchers have more digging to do. “PowerPepper,” as the new malware is known, “is already the fourth malware strain affiliated with the actor, and we have discovered […]

The post Kaspersky catches hacker-for-hire group using ‘PowerPepper’ malware appeared first on CyberScoop.

Continue reading Kaspersky catches hacker-for-hire group using ‘PowerPepper’ malware

Hacker-for-hire group leverages zero-days, disinformation in Middle East

An “elusive” hacking-for-hire operation is behind a series of campaigns that exploit unknown software flaws, malicious applications, and disinformation efforts, according to BlackBerry research published Wednesday. The group, named “Baharat,” is responsible for dozens of malicious applications that have been available in the Google’s Play store and Apple’s iOS marketplace, according to the BlackBerry research. Researchers say they believe Baharat has used these applications to track surveillance targets, which are primarily located in the Middle East and South Asia, according to the report, which does not name the group’s suspected origins. Baharat’s targets could offer some clues about its clientele. Baharat has targeted government entities in the United Arab Emirates, Pakistani military officials, Sikh separatists in India, Indian business executives, and Saudi Arabian diplomats, according to a Reuters investigation. The independent journalism outlet Bellingcat also examined Baharat’s activities in 2017. BlackBerry’s findings on the mercenary group are a reminder that malicious actors who want to disguise their […]

The post Hacker-for-hire group leverages zero-days, disinformation in Middle East appeared first on CyberScoop.

Continue reading Hacker-for-hire group leverages zero-days, disinformation in Middle East

Researchers say hackers responsible for 2013 Microsoft, Facebook breaches have disappeared

A mercenary hacker group has been linked to a newly disclosed 2013 breach at Microsoft in which the attackers accessed a highly sensitive internal database that held information about software flaws in company products, according to Reuters and prior research conducted by a cohort of cybersecurity experts. The latest revelations about Microsoft are all the more concerning because the hacker group responsible, dubbed by security researchers as “Wild Neutron,” “ButterFly” or “Zero Wing,” have become virtually untraceable since September 2015. Although experts say that Wild Neutron likely remains active, recent evidence of their exploits is lacking. “It’s kind of scary to think we haven’t even seen them in a while,” said Brian Bartholomew, a senior security researcher with Kaspersky Lab. “They just sort of fell off the radar … that could be due to a significant change in tactics or tools or just a lull in activity … It’s anyone’s guess.” […]

The post Researchers say hackers responsible for 2013 Microsoft, Facebook breaches have disappeared appeared first on Cyberscoop.

Continue reading Researchers say hackers responsible for 2013 Microsoft, Facebook breaches have disappeared

Russia’s reliance on cybercriminals has a ‘silver lining,’ says top DOJ lawyer

A top Justice Department official says there is a “silver lining” in the fact that Russia’s Federal Security Service was reliant on a pair of alleged cybercriminals to hack into Yahoo and collect information. Two contractors with cybercrime connections were among four individuals indicted in March by the Justice Department in a massive data breach that occurred at Yahoo in 2014. The other two were officers from FSB, which is one of Russia’s top intelligence agencies. Such a “blended threat” can create openings for investigators, said Adam Hickey, deputy assistant attorney general for the National Security Division. “It’s an advantage to us because those are individuals that are more willing to travel, they are more likely to be less op-sec savvy in certain respects compared to an intelligence officer and that matters because apprehending them can … give us that human intelligence into the state-sponsored hacking,” Hickey said. “That can be very, very valuable in […]

The post Russia’s reliance on cybercriminals has a ‘silver lining,’ says top DOJ lawyer appeared first on Cyberscoop.

Continue reading Russia’s reliance on cybercriminals has a ‘silver lining,’ says top DOJ lawyer