Beef supplier JBS USA has paid a $11 MILLION ransom to hackers in response to a cyberattack that disrupted its operations in North America and Australia.
Details: https://thehackernews.com/2021/06/beef-supplier-jbs-paid-hackers-11.html
Details: https://thehackernews.com/2021/06/beef-supplier-jbs-paid-hackers-11.html
Prometheus, an emerging ransomware strain in the threat landscape, claims to have breached 30 organizations in just four months.
Read: https://thehackernews.com/2021/06/emerging-ransomware-targets-dozens-of.html
Read: https://thehackernews.com/2021/06/emerging-ransomware-targets-dozens-of.html
Authorities in the United States have taken down Slilpp—a marketplace for 80 million stolen login credentials—and charged or arrested over a dozen people in connection with it.
Read: https://thehackernews.com/2021/06/us-authorities-shut-down-slilpplargest.html
Read: https://thehackernews.com/2021/06/us-authorities-shut-down-slilpplargest.html
The Hacker News
U.S. Authorities Shut Down Slilpp—Largest Marketplace for Stolen Logins
Slilp, a large marketplace for stolen user logins has been shut down by the US authorities.
A new cyberespionage hacking group has been detected targeting foreign ministries with Turian backdoor.
Details: https://thehackernews.com/2021/06/new-cyber-espionage-group-targeting.html
Details: https://thehackernews.com/2021/06/new-cyber-espionage-group-targeting.html
The Hacker News
New Cyber Espionage Group Targeting Ministries of Foreign Affairs
Cybersecurity Researchers Uncover New Cyber Espionage Hackers Targeting Ministries of Foreign Affairs
A newly discovered 7-year-old Polkit vulnerability (CVE-2021-3560) could allow unprivileged Linux users to gain root access on target systems.
Read: https://thehackernews.com/2021/06/7-year-old-polkit-flaw-lets.html
Read: https://thehackernews.com/2021/06/7-year-old-polkit-flaw-lets.html
The Hacker News
7-Year-Old Polkit Flaw Lets Unprivileged Linux Users Gain Root Access
A newly uncovered 7-Year-Old Polkit vulnerability (CVE-2021-3560) could let unprivileged Linux users gain root-level access on targeted systems.
Samsung's pre-installed Android apps contain several critical vulnerabilities that could allow hackers to compromise targeted devices and gain access to users' personal data.
Details: https://thehackernews.com/2021/06/hackers-can-exploit-samsung-pre.html
Details: https://thehackernews.com/2021/06/hackers-can-exploit-samsung-pre.html
The Hacker News
Hackers Can Exploit Samsung Pre-Installed Apps to Spy On Users
Flaws in Samsung Mobile preinstalled apps could give attackers access to a person's private information.
Mozilla analyzed Google's new privacy preserving advertising technology—FLoC—and concluded that it does not protect user privacy with its current design.
Read: https://thehackernews.com/2021/06/mozilla-says-googles-new-ad.html
Read: https://thehackernews.com/2021/06/mozilla-says-googles-new-ad.html
The Hacker News
Mozilla Says Google's New Ad Tech—FLoC—Doesn't Protect User Privacy
The Mozilla Foundation says Google's new ad tech, FLoC, does not protect user privacy.
APT41 hackers from #China are believed to be responsible for the data breach at SITA, which affected 4.5 million customers of Air India and millions of customers of other airlines.
Details: https://thehackernews.com/2021/06/chinese-hackers-believed-to-be-behind.html
Details: https://thehackernews.com/2021/06/chinese-hackers-believed-to-be-behind.html
The Hacker News
Chinese Hackers Believed to be Behind Second Cyberattack on Air India
Another cyberattack is suspected to have taken place on Air India by Chinese hackers
A supply-chain attack on the Android emulator NoxPlayer is suspected to be the work of cyberespionage hackers from the group Gelsemium.
Details: https://thehackernews.com/2021/06/noxplayer-supply-chain-attack-is-likely.html
Details: https://thehackernews.com/2021/06/noxplayer-supply-chain-attack-is-likely.html
Google introduces client-side encryption at Workspace, giving enterprise customers control over encryption keys.
Details: https://thehackernews.com/2021/06/google-workspace-now-offers-client-side.html
Initially, it will be available for Google Drive, Docs, Sheets and Slides, with support for a wide range of files.
Details: https://thehackernews.com/2021/06/google-workspace-now-offers-client-side.html
Initially, it will be available for Google Drive, Docs, Sheets and Slides, with support for a wide range of files.
The Hacker News
Google Workspace Now Offers Client-side Encryption For Drive and Docs
Google is introducing client-side encryption to Google Workspace, giving enterprise customers control of encryption keys.
ALERT — Apple has confirmed that 2 zero-day vulnerabilities in iOS 12.5.3 have been actively exploited in the wild, and has shipped urgent out-of-band security patches to fix them.
Details: https://thehackernews.com/2021/06/apple-issues-urgent-patches-for-2-zero.html
Details: https://thehackernews.com/2021/06/apple-issues-urgent-patches-for-2-zero.html
The Hacker News
Apple Issues Urgent Patches for 2 Zero-Day Flaws Exploited in the Wild
Apple releases emergency patches for two zero-day vulnerabilities found in the wild
Instagram has paid $30,000 bounty to a hacker who reported a security flaw that allowed anyone to see private account posts, archived posts, Stories, Reels and IGTV—without following them.
Read: https://thehackernews.com/2021/06/instagram-bug-allowed-anyone-to-view.html
Read: https://thehackernews.com/2021/06/instagram-bug-allowed-anyone-to-view.html
Researchers uncover "distinctive" tactics, techniques and procedures (TTPs) used by Hades ransomware operators that set them apart from the rest of the pack, attributing it to a financially motivated threat group called GOLD WINTER.
https://thehackernews.com/2021/06/experts-shed-light-on-distinctive.html
https://thehackernews.com/2021/06/experts-shed-light-on-distinctive.html
CISA has issued an advisory warning #IoT manufacturers of a critical vulnerability — CVE-2021-32934 / CVSS score: 9.1 —in ThroughTek's P2P SDK that could be exploited by attackers to eavesdrop on connected cameras.
Read: https://thehackernews.com/2021/06/critical-throughtek-flaw-opens-millions.html
Read: https://thehackernews.com/2021/06/critical-throughtek-flaw-opens-millions.html
The Hacker News
Critical ThroughTek Flaw Opens Millions of Connected Cameras to Eavesdropping
Millions of connected cameras are exposed to eavesdropping by a ThroughTek vulnerability
New research finds that ransomware attackers are increasingly shifting from using emails as an intrusion route to purchasing access from other cybercriminal enterprises that have already infiltrated major targets.
Read: https://thehackernews.com/2021/06/ransomware-attackers-partnering-with.html
Read: https://thehackernews.com/2021/06/ransomware-attackers-partnering-with.html
The Hacker News
Ransomware Attackers Partnering With Cybercrime Groups to Hack High-Profile Targets
Cybercriminal groups partner with ransomware attack groups to hack high-profile targets.
Researchers at Kaspersky have found that the malware attack against South Korean entities was the work of the nation-state hacking group called Andariel.
Details: https://thehackernews.com/2021/06/malware-attack-on-south-korean-entities.html
Details: https://thehackernews.com/2021/06/malware-attack-on-south-korean-entities.html
The Hacker News
Malware Attack on South Korean Entities Was Work of Andariel Group
Andariel Group of hackers was responsible for the malware attack against South Korean entities
Ukraine has arrested the cybercriminal gang behind Clop ransomware attacks, responsible for $500 million in damages.
Details: https://thehackernews.com/2021/06/ukraine-police-arrest-cyber-criminals.html
Details: https://thehackernews.com/2021/06/ukraine-police-arrest-cyber-criminals.html
The Hacker News
Ukraine Police Arrest Cyber Criminals Behind Clop Ransomware Attacks
A cybercriminal gang responsible for Clop ransomware attacks has been arrested by Ukrainian officials.
Researchers have disclosed a new executable image tampering attack — dubbed "Process Ghosting" — that could be exploited by attackers to circumvent security measures and execute malware code on a Windows system.
Details: https://thehackernews.com/2021/06/researchers-uncover-process-ghosting.html
Details: https://thehackernews.com/2021/06/researchers-uncover-process-ghosting.html
Telegram and Psiphon VPN users in #Iran are being targeted by new spyware from Ferocious Kitten—a covert surveillance APT group that's been in play for six years.
Details: https://thehackernews.com/2021/06/a-new-spyware-is-targeting-telegram-and.html
Details: https://thehackernews.com/2021/06/a-new-spyware-is-targeting-telegram-and.html
The Hacker News
A New Spyware is Targeting Telegram and Psiphon VPN Users in Iran
A spyware in a 6-year-old Ferocious Kitten covert surveillance campaign now targets Telegram and Psiphon VPN users in Iran.
🔥1
APT hacker group "TA402/Molerats" has resurfaced after a two-month hiatus to target government institutions in the Middle East and global government agencies linked to geopolitics in the region.
Details: https://thehackernews.com/2021/06/molerats-hackers-return-with-new.html
Details: https://thehackernews.com/2021/06/molerats-hackers-return-with-new.html
URGENT — A new #browser 0-day #vulnerability has been found being exploited in the wild.
Details: https://thehackernews.com/2021/06/update-your-chrome-browser-to-patch-yet.html
Users of Windows, Mac, and Linux should update their software right away.
Details: https://thehackernews.com/2021/06/update-your-chrome-browser-to-patch-yet.html
Users of Windows, Mac, and Linux should update their software right away.
The Hacker News
Update Your Chrome Browser to Patch Yet Another 0-Day Exploited in-the-Wild
A new Chrome update has been released by Google to patch another zero-day flaw in the wild.