Remove Cyber Attacks Remove Hacking Remove Malware Remove Surveillance
article thumbnail

China officially condemns Pegasus spyware surveillance and accuses US

CyberSecurity Insiders

Chine Foreign Ministry has issued a public statement condemning the distribution and usage of Pegasus Spyware surveillance software by various countries. It has also accused United States & NATO for circulating misinformation that the Chinese intelligence was funding hacking groups to launch cyber attacks on the west.

article thumbnail

Domestic Kitten has been conducting surveillance targeting over 1,000 individuals

Security Affairs

Iran-linked APT group Domestic Kitten, also tracked as APT-C-50, has been conducting widespread surveillance targeting over 1,000 individuals. “In this in-depth research, we uncover significant parts of two advanced Iranian cyber-groups – Domestic Kitten and Infy. . ” reads the report published by Checkpoint.

Insiders

Sign Up for our Newsletter

This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply.

article thumbnail

US authorities track MuddyWater Hacking Group to Iran

CyberSecurity Insiders

US Cyber Command’s Cyber National Mission Force has identified a new hacking group dubbed MuddyWater and tracked its operations to an Iranian intelligence funded company. The post US authorities track MuddyWater Hacking Group to Iran appeared first on Cybersecurity Insiders.

Hacking 110
article thumbnail

Security Blueprints of Many Companies Leaked in Hack of Swedish Firm Gunnebo

Krebs on Security

In August, Gunnebo said it had successfully thwarted a ransomware attack, but this week it emerged that the intruders stole and published online tens of thousands of sensitive documents — including schematics of client bank vaults and surveillance systems. He declined to comment on the particulars of the extortion incident.

Hacking 344
article thumbnail

Russia-linked BlackEnergy backed new cyber attacks on Ukraine’s state bodies

Security Affairs

The BlackEnergy malware is a threat improved to target SCADA systems, some variants include the KillDisk component developed to wipe the disks and make systems inoperable. According to the SBU, BlackEnergy hackers used new samples of malware in a recent series of attack. ” states the ukrinform.net. .

article thumbnail

Swiss rail vehicle manufacturer Stadler hit by a malware-based attack

Security Affairs

Attackers confirmed that attackers compromised the IT network of the company and deployed some of its machines with malware that was used to exfiltrate data from the infected devices. The Swiss website Tagblatt confirmed that that the cyber attack impacted all the locations of the group. . Pierluigi Paganini.

article thumbnail

Security Affairs newsletter Round 435 by Pierluigi Paganini – International edition

Security Affairs

ransomware builder used by multiple threat actors Cisco fixes 3 high-severity DoS flaws in NX-OS and FXOS software Cybercrime Unpacking the MOVEit Breach: Statistics and Analysis Cl0p Ups The Ante With Massive MOVEit Transfer Supply-Chain Exploit FBI, Partners Dismantle Qakbot Infrastructure in Multinational Cyber Takedown U.S.