Normal view

There are new articles available, click to refresh the page.
Yesterday — 17 May 2024Main stream

Kinsing Hacker Group Exploits More Flaws to Expand Botnet for Cryptojacking – Source:thehackernews.com

kinsing-hacker-group-exploits-more-flaws-to-expand-botnet-for-cryptojacking-–-source:thehackernews.com

Source: thehackernews.com – Author: . May 17, 2024NewsroomCryptojacking / Malware The cryptojacking group known as Kinsing has demonstrated its ability to continuously evolve and adapt, proving to be a persistent threat by swiftly integrating newly disclosed vulnerabilities to exploit arsenal and expand its botnet. The findings come from cloud security firm Aqua, which described the […]

La entrada Kinsing Hacker Group Exploits More Flaws to Expand Botnet for Cryptojacking – Source:thehackernews.com se publicó primero en CISO2CISO.COM & CYBER SECURITY GROUP.

New XM Cyber Research: 80% of Exposures from Misconfigurations, Less Than 1% from CVEs – Source:thehackernews.com

new-xm-cyber-research:-80%-of-exposures-from-misconfigurations,-less-than-1%-from-cves-–-source:thehackernews.com

Source: thehackernews.com – Author: . A new report from XM Cyber has found – among other insights – a dramatic gap between where most organizations focus their security efforts, and where the most serious threats actually reside. The new report, Navigating the Paths of Risk: The State of Exposure Management in 2024, is based on […]

La entrada New XM Cyber Research: 80% of Exposures from Misconfigurations, Less Than 1% from CVEs – Source:thehackernews.com se publicó primero en CISO2CISO.COM & CYBER SECURITY GROUP.

China-Linked Hackers Adopt Two-Stage Infection Tactic to Deploy Deuterbear RAT – Source:thehackernews.com

china-linked-hackers-adopt-two-stage-infection-tactic-to-deploy-deuterbear-rat-–-source:thehackernews.com

Source: thehackernews.com – Author: . Cybersecurity researchers have shed more light on a remote access trojan (RAT) known as Deuterbear used by the China-linked BlackTech hacking group as part of a cyber espionage campaign targeting the Asia-Pacific region this year. “Deuterbear, while similar to Waterbear in many ways, shows advancements in capabilities such as including […]

La entrada China-Linked Hackers Adopt Two-Stage Infection Tactic to Deploy Deuterbear RAT – Source:thehackernews.com se publicó primero en CISO2CISO.COM & CYBER SECURITY GROUP.

Kimsuky APT Deploying Linux Backdoor Gomir in South Korean Cyber Attacks – Source:thehackernews.com

kimsuky-apt-deploying-linux-backdoor-gomir-in-south-korean-cyber-attacks-–-source:thehackernews.com

Source: thehackernews.com – Author: . May 17, 2024NewsroomLinux / Malware The Kimsuky (aka Springtail) advanced persistent threat (APT) group, which is linked to North Korea’s Reconnaissance General Bureau (RGB), has been observed deploying a Linux version of its GoBear backdoor as part of a campaign targeting South Korean organizations. The backdoor, codenamed Gomir, is “structurally […]

La entrada Kimsuky APT Deploying Linux Backdoor Gomir in South Korean Cyber Attacks – Source:thehackernews.com se publicó primero en CISO2CISO.COM & CYBER SECURITY GROUP.

Before yesterdayMain stream

Cybercriminals Exploiting Microsoft’s Quick Assist Feature in Ransomware Attacks – Source:thehackernews.com

cybercriminals-exploiting-microsoft’s-quick-assist-feature-in-ransomware-attacks-–-source:thehackernews.com

Source: thehackernews.com – Author: . May 16, 2024NewsroomRansomware / Incident Response The Microsoft Threat Intelligence team said it has observed a threat it tracks under the name Storm-1811 abusing the client management tool Quick Assist to target users in social engineering attacks. “Storm-1811 is a financially motivated cybercriminal group known to deploy Black Basta ransomware,” […]

La entrada Cybercriminals Exploiting Microsoft’s Quick Assist Feature in Ransomware Attacks – Source:thehackernews.com se publicó primero en CISO2CISO.COM & CYBER SECURITY GROUP.

Google Patches Yet Another Actively Exploited Chrome Zero-Day Vulnerability – Source:thehackernews.com

google-patches-yet-another-actively-exploited-chrome-zero-day-vulnerability-–-source:thehackernews.com

Source: thehackernews.com – Author: . May 16, 2024NewsroomBrowser Security / Vulnerability Google has rolled out fixes to address a set of nine security issues in its Chrome browser, including a new zero-day that has been exploited in the wild. Assigned the CVE identifier CVE-2024-4947, the vulnerability relates to a type confusion bug in the V8 […]

La entrada Google Patches Yet Another Actively Exploited Chrome Zero-Day Vulnerability – Source:thehackernews.com se publicó primero en CISO2CISO.COM & CYBER SECURITY GROUP.

Apple and Google Launch Cross-Platform Feature to Detect Unwanted Bluetooth Tracking Devices – Source:thehackernews.com

apple-and-google-launch-cross-platform-feature-to-detect-unwanted-bluetooth-tracking-devices-–-source:thehackernews.com

Source: thehackernews.com – Author: . May 14, 2024NewsroomLocation Tracking / Privacy Apple and Google on Monday officially announced the rollout of a new feature that notifies users across both iOS and Android if a Bluetooth tracking device is being used to stealthily keep tabs on them without their knowledge or consent. “This will help mitigate […]

La entrada Apple and Google Launch Cross-Platform Feature to Detect Unwanted Bluetooth Tracking Devices – Source:thehackernews.com se publicó primero en CISO2CISO.COM & CYBER SECURITY GROUP.

Anonymous Arabia Strikes UAE: Targets Key Entities in Alleged Cyberattack

Cyberattack on UAE Entities

Anonymous Arabia, a ransomware group notorious for its clandestine operations, has allegedly targeted two significant entities in the UAE: Dubai.ae, the country's official website offering a multitude of public services, and the Emirates Water and Electricity Company (EWEC), responsible for managing water and electricity supply in Abu Dhabi and beyond. While initial assessments suggest minimal impact on these sites, details regarding the motive behind the cyberattacks on UAE entities, the extent of data compromise, or ransom demands remain undisclosed by the perpetrators. Upon inspection of the websites, no signs of foul play were found, as they were functioning properly. However, clarity on the matter awaits official statements from the UAE entities. [caption id="attachment_66802" align="aligncenter" width="699"]Anonymous Arabia Source: X[/caption]

Anonymous Arabia Not Alone: UAE Hit by Others Too

Anonymous Arabia targeting UAE entities comes on the heels of another purported cyber onslaught attributed to Stormous Ransomware, allegedly affiliated with the notorious Five Families alliance. Stormous has claimed responsibility for targeting a slew of high-profile UAE entities, including Bayanat, the government's sovereign wealth fund's analytics arm; Kids.ae, a digital platform for children; the Telecommunications and Digital Regulatory Authority (TDRA); the Federal Authority for Nuclear Regulation (FANR); and the Sharik citizen portal. While Stormous has not divulged specifics of the attacks, they have directed targets to their blog on the Tor network, hinting at potential data leaks if ransom demands are not met.

Prior to these incidents, a much larger cyberattack was claimed by the Five Families alliance, targeting a vast number of UAE entities across various sectors. Governmental and private entities such as the Roads and Transport Authority (RTA), the Ministry of Cabinet Affairs, and several ministries were reportedly compromised.

In this alleged cyberattack, the group demanded a 150 BTC ransom (approximately $6.7 million USD at today’s exchange rate), threatening to leak stolen data if the demands were not met. These successive waves of cyberattacks highlight the growing menace posed by ransomware groups to critical infrastructure and government entities. The implications of such attacks are multifaceted and could have far-reaching consequences, including compromised sensitive data, disruptions to essential services, financial losses, and erosion of public trust. The recurrent targeting of UAE entities by ransomware groups raises pertinent questions about the country's cybersecurity posture and the motives driving these malicious actors.

Why UAE is a Target

The UAE's status as a global economic hub and its significant investments in technology and infrastructure make it an attractive target for hackers:
  • Financial Gain: Attacks on wealthy nations and prominent organizations offer the potential for substantial financial gains through ransom payments or stolen data.
  • Political Motivations: Hacktivist groups may target UAE entities for political reasons, aiming to disrupt government operations or make political statements.
  • Critical Infrastructure: The UAE's critical infrastructure, including energy utilities and government services, presents lucrative targets for cybercriminals seeking to cause widespread disruption.
As the UAE grapples with the aftermath of these alleged cyberattacks, vigilance, resilience, and decisive action are imperative to mitigate risks, enhance cyber resilience, and preserve national security in an increasingly digitized world. Media Disclaimer: This report is based on internal and external research obtained through various means. The information provided is for reference purposes only, and users bear full responsibility for their reliance on it. The Cyber Express assumes no liability for the accuracy or consequences of using this information.

Cyber Alliance Threatens Major U.S. Energy Firms: High Society and Cyber Army of Russia Collaborate

High Society

The newly formed alliance known as High Society has declared its affiliation with the notorious threat actor group, Cyber Army of Russia. This alliance has asserted its intentions to target prominent U.S. entities, including the Nuclear Energy Institute (NEI) and the Electric Power Research Institute (EPRI).

High Society made its proclamation via a message posted on a dark web forum, stating, "We are launching a joint attack with friends from the HapoguHaa Cyber Apmua. They are aimed at the US nuclear and electric power industry. At the moment, two of the largest resources in the field have been disabled. Nuclear Energy Institute & Electric Power Research Institute." The dark web message posted by the alliance explicitly stated their actions aimed at disabling key resources in the nuclear and electric power industry, highlighting a brazen attempt to disrupt vital services. [caption id="attachment_66776" align="aligncenter" width="871"]High Society Alliance Source: X[/caption]

A Proven Track Record: Cyber Army of Russia

Cyber Army of Russia, previously known as Cyber Army of Russia Reborn, has already demonstrated its capabilities with multiple cyberattacks targeting U.S. and European utilities. These cyberattacks, which included manipulation of human-machine interfaces, showcased the group's proficiency in infiltrating and disrupting essential systems. The recent cyberattack on Consol Energy, a prominent American energy company, further solidifies the threat posed by this group, with disruptions extending beyond national borders. Moreover, a few hours before announcing the news of the alleged alliance, High Society boasted of infiltrating Italy’s engineering company, TeaTek, and gaining access to its internal servers. A message on the dark web forum by the group stated, "A few minutes ago, we gained access to the servers of a large Italian engineering company TeaTek. At the moment, we have taken full control of the servers. Enemy will be destroyed! «>"
High Society targeting Italy's TeaTek, gaining access to internal servers, indicates a shared motive with Cyber Army of Russia in attacking critical infrastructure and prominent companies. [caption id="attachment_66777" align="aligncenter" width="634"]High Society Target Source: X[/caption]

What Does High Society Alliance Means

This alignment of objectives between the two groups suggests a concerted effort to destabilize key sectors of the global economy, posing severe implications for national security and public safety. There maybe several potential motives behind this alliance. One possibility is that High Society seeks to disrupt critical infrastructure to sow chaos and gain attention. Such actions could be driven by ideological motivations, aiming to challenge authority or make political statements. Another motive could be financial gain. Cyberattacks on organizations like TeaTek may involve theft of sensitive data or extortion attempts, where attackers demand ransom payments in exchange for returning control of compromised systems. Furthermore, there's the possibility of state-sponsored involvement. While High Society claims affiliation with the Cyber Army of Russia, the extent of official state support, if any, remains uncertain. State actors often utilize proxy groups to carry out cyber operations, providing deniability while pursuing strategic objectives. The implications of these alliances extend beyond mere disruption; they represent a significant challenge to governments, cybersecurity professionals, and organizations tasked with safeguarding critical infrastructure. The interconnected nature of modern systems means that a successful attack on one entity can have cascading effects, amplifying the potential damage and chaos.
For the U.S., the targeting of entities like NEI and EPRI, which play pivotal roles in the nation's energy infrastructure, highlights the urgent need for strong cybersecurity measures and heightened vigilance. The potential consequences of a successful cyberattack on these institutions are dire, ranging from power outages to compromised safety systems, with far-reaching economic and societal impacts. To mitigate these risks, a multi-faceted approach is necessary. Enhanced cybersecurity protocols, including regular security assessments, intrusion detection systems, and employee training, are essential for organizations vulnerable to cyber threats. Collaboration between governments, law enforcement agencies, and cybersecurity firms is also crucial in sharing intelligence and responding swiftly to emerging threats. Additionally, diplomatic efforts to address state-sponsored cyber threats and hold perpetrators accountable are imperative. While attribution in cyberspace remains challenging, concerted international pressure can deter malicious actors and disrupt their operations. In conclusion, the emergence of alliances like High Society, affiliating with threat actor groups such as Cyber Army of Russia, signals a new chapter in the ongoing battle against cyber threats to critical infrastructure. The need for proactive measures, increased collaboration, and diplomatic initiatives has never been more urgent as nations strive to safeguard their vital systems and protect against the ever-evolving cyber threat landscape. Media Disclaimer: This report is based on internal and external research obtained through various means. The information provided is for reference purposes only, and users bear full responsibility for their reliance on it. The Cyber Express assumes no liability for the accuracy or consequences of using this information.

Hacktivists Claim Cyberattack on Columbia University After Police Crackdown on Protests

Cyberattack on Columbia University

Anonymous Arabia, a notorious group of hacktivists, has allegedly launched a cyberattack on Columbia University in response to the recent police crackdown on its students. The Columbia University cyberattack, purportedly initiated as retaliation for the police intervention, has sparked concerns and debates over the appropriate response to protests and the use of digital warfare.

The group, known for its activities in the dark corners of the internet, posted a message with the tagline "HUGE USA UNIVERSITY CYBERATTACK" on a dark web forum.

The Alleged Cyberattack on Columbia University

The message boldly declares, "We have now started an unprecedented cyberattack on the University of Columbia in the US in retaliation to the police raid on the student occupation of the university building. We took down the whole network of Columbia and most of the University websites and Eservices (including Email servers). [caption id="attachment_66004" align="aligncenter" width="557"]Cyberattack on Columbia University Source: X[/caption] This cyberattack comes in the wake of a recent incident where police forces intervened to dismantle protests staged by students who were occupying university premises as a form of demonstration.

Campus Tensions: Background and Response

The incident at Columbia University involved a group of protesters breaking into Hamilton Hall, barricading themselves inside, and occupying it throughout the day. The escalation prompted the university administration to call for police assistance, leading to the removal of the protesters. Minouche Shafik, President of Columbia University in the City of New York, expressed deep sadness over the events, stating that the university had been patient in tolerating unauthorized demonstrations for several months. Efforts were made to engage in dialogue with the protesters, including considerations for their demands, but a resolution could not be reached. Our efforts to find a solution went into Tuesday evening, but regrettably, we were unable to come to resolution. Because my first responsibility is safety, with the support of the University’s Trustees, I made the decision to ask the New York City Police Department to intervene to end the occupation of Hamilton Hall and dismantle the main encampment along with a new, smaller encampment," said Shafik. Shafik emphasized the university's commitment to free speech and activism but condemned the acts of violence and destruction carried out during the protests. The decision to involve law enforcement was made to ensure the safety of the campus community and to restore order. The aftermath of the police intervention has seen a wave of arrests and clashes on various university campuses across the United States. New York City Mayor Eric Adams reported 300 arrests at Columbia University and the City College of New York. Similar incidents occurred at the University of Texas at Dallas and Fordham University, among others. Former President Donald Trump, during a campaign rally in Wisconsin, applauded the police action at Columbia University, describing it as "a beautiful thing to watch." However, the response to the protests has not been without criticism. California Governor Gavin Newsom's office labeled the law enforcement response at the University of California, Los Angeles (UCLA), as "limited and delayed," with clashes between rival protesters resulting in numerous injuries.

Alleged Columbia University Cyberattack: Uncertainty and Verification

Amidst the chaos, the alleged cyberattack on Columbia University by Anonymous Arabia has raised further concerns. However, upon accessing the university's official website, no evidence of foul play was detected. The Cyber Express Team reached out to Columbia University for verification, but as of writing this report, no response has been received, leaving the claim unverified. Whether this cyberattack is a genuine act of hacktivism or a tactic to gain attention remains uncertain. Only an official statement from Columbia University can confirm the legitimacy of the claim. Meanwhile, the incident highlights the growing intersection between digital warfare and real-world activism, highlighting the complex dynamics of modern protests and their consequences. Media Disclaimer: This report is based on internal and external research obtained through various means. The information provided is for reference purposes only, and users bear full responsibility for their reliance on it. The Cyber Express assumes no liability for the accuracy or consequences of using this information.

Vastaamo Hacker Sentenced for Blackmailing Thousands Over Stolen Therapy Notes

30 April 2024 at 10:14

Vastaamo Hacker

Julius Kivimäki, one of Europe's most sought-after cyber criminals, has been sentenced to more than six years jail for attempting to blackmail more than 30,000 individuals whose confidential therapy notes he pilfered. Kivimäki, also known online under the moniker "Zeekill" obtained these notes by breaching the databases of Finland's largest psychotherapy company, Vastaamo in late 2018 and early 2019. Following a failed attempt to extort the company for 40 Bitcoins, which were equivalent to about 450,000 Euros at the time, Kivimäki resorted to directly reaching the patients via email and threatened them to expose the private information they had shared with their therapists. Vastaamo data breach is considered as the largest and one of the most disturbing breaches in Finnish history with regards to the sheer overall impact of the hacking incident. Despite maintaining his innocence throughout the proceedings, Kivimäki now aged 26, evaded authorities and was arrested in Paris under an assumed identity. Even during the trial, he absconded for over a week after refusing to return to prison as ordered by the court. The judges, upon rendering their verdict, found Kivimäki guilty on all counts, condemning his blackmail as "ruthlessly taking advantage of another person's vulnerability." The BBC first reported the conviction. The severity of Kivimäki’s sentence—six years and three months—marks the culmination of a cybercrime spree that commenced when he was merely 13 years old. Kivimäki was a prominent figure amongst teenage cyber gangs that operated between 2009 and 2015. He was arrested in 2013 at the age of 15, but received a juvenile non-custodial two-year suspended sentence. The lenient punishment likely failed to dissuade him, as Kivimäki was swiftly implicated in several other hacks carried out with adolescent cohorts before vanishing for years. Kivimäki’s name resurfaced in 2020, in connection to the Vastaamo hack, where after failed negotiations with the company he demanded $240 from the patients in exchange of deleting their sensitive information. Kivimäki himself led back law enforcement to him. Finnish investigators from the National Bureau of Investigation (KRP), in collaboration with Binance, followed the trail of payments to Kivimäki, who exchanged the funds for Monero and then exchanged them back to Bitcoin. The digital forensics and cryptocurrency tracing played pivotal roles in securing his conviction. Taking into account Vastaamo's position as a company producing mental health services, Kivimäki has caused great suffering or the risk of it to the interested parties," BBC cited the verdict document saying. Vastaamo's CEO, Ville Tapio, was also found guilty of failing to safeguard customers' confidential data. Investigations revealed that the company's databases were susceptible to exploitation due to inadequate safeguards. Tapio received a suspended three-month prison sentence last year, while the Office of the Data Protection Ombudsman imposed an administrative financial sanction of 608,000 euros on Vastaamo. Media Disclaimer: This report is based on internal and external research obtained through various means. The information provided is for reference purposes only, and users bear full responsibility for their reliance on it. The Cyber Express assumes no liability for the accuracy or consequences of using this information.

U.S. Reveals Charges Against Iranian Nationals in Extensive Cyber Attack Plot

24 April 2024 at 05:50

multi-year hacking operations

The U.S. government charged four Iranian nationals for their alleged involvement in multi-year hacking operations targeting several prominent entities including the U.S. Treasury and State departments, defense contractors, and two New York-based companies. These activities are purportedly conducted on behalf of the Iranian Islamic Revolutionary Guard Corps (IRGC).  The indicted individuals Hossein Harooni, Reza Kazemifar, Komeil Baradaran Salmani, and Alireza Shafie Nasab are charged with conspiracy to commit computer fraud, conspiracy to commit wire fraud, and wire fraud. They face significant penalties, including up to five years in prison for the computer fraud conspiracy charge and up to 20 years for each count of wire fraud and conspiracy to commit wire fraud, according to the U.S. Department of Justice.  “Criminal activity originating from Iran poses a grave threat to America’s national security and economic stability,” said Attorney General Merrick Garland. “These defendants are alleged to have engaged in a coordinated, multi-year hacking campaign from Iran targeting more than a dozen American companies and the U.S. Treasury and State Departments.” 

US Treasury Imposed Sanctions While State Offers $10 million Reward

Owing to this, the U.S. Department of Treasury also imposed sweeping sanctions on the accused, while the State Department offered a reward of up to $10 million and potential relocation for any information leading to the apprehension of three of the suspects or the associated companies.  [caption id="attachment_64673" align="alignnone" width="1962"]multi-year hacking operations Source: US Rewards for Justice[/caption] The Treasury Department said that all four individuals have ties to IRGC front companies, namely Mehrsam Andisheh Saz Nik (MASN) and Dadeh Afzar Arman (DAA), which were allegedly used in orchestrating various aspects of the attacks.  “Today’s charges pull back the curtain on an Iran-based company that purported to provide ‘cybersecurity services’ while in actuality scheming to compromise U.S. private and public sector computer systems, including through spearphishing and social engineering attacks,” said Assistant Attorney General Matthew Olsen of the Department of Justice’s National Security Division.  Of the four, Harooni was allegedly responsible for procuring, administering, and managing the online network infrastructure, including computer servers and customized software used to facilitate the computer intrusions. He faces additional charges of knowingly damaging a protected computer, which could result in a further 10-year prison term.   Harooni, Salmani, and Nasab are also accused of aggravated identity theft, carrying a mandatory consecutive two-year prison sentence, according to the Justice Department. 

The Deeper Dive Into the Multi-year Hacking Operations

The group is alleged to have engaged in "a coordinated multi-year campaign to conduct and attempt to conduct computer intrusions" from 2016 through at least April 2021. The hackers employed spearphishing, targeting employees via deceptive emails, infecting over 200,000 accounts in one campaign and 2,000 in another. They used an undisclosed custom application to organize and execute these attacks efficiently, as per the Justice Department.   By compromising an administrator email of a Defense Contractor, they created unauthorized accounts to launch spearphishing campaigns against employees of other contractors and consulting firms. They also employed social engineering tactics including women impersonations, to gain victims' trust and deploy malware, further compromising devices and accounts, the Justice Department said.  Their primary targets were cleared defense contractors, entities authorized to access, receive, and store classified information for the U.S. Department of Defense.  In addition to defense contractors, the group also reportedly targeted a New York-based accounting firm and a New York-based hospitality company. Overall, they are accused of targeting over a dozen U.S. companies, in addition to the Treasury and State departments, according to the State Department's reward offer.  The U.S. Cybersecurity and Infrastructure Security Agency (CISA), has previously warned that the IRGC and its affiliated cyber actors have been targeting and compromising Israeli-made Unitronics Vision Series programmable logic controllers (PLCs), that are especially used in various critical infrastructure sites.  Other than hacking, Iran has also resorted to influence operations to achieve its geopolitical aims, combining offensive cyber operations in a multi-pronged approach.  Media Disclaimer: This report is based on internal and external research obtained through various means. The information provided is for reference purposes only, and users bear full responsibility for their reliance on it. The Cyber Express assumes no liability for the accuracy or consequences of using this information.

Cyberattack Disables Ukrainian Broadcaster 1+1 Media, Affecting 39 Channels

Cyberattack on 1+1 Media

One of Ukraine's major media conglomerates, 1+1 Media, reported a debilitating cyberattack targeting its satellite TV channels. In a statement released on Wednesday regarding the cyberattack on 1+1 Media, the media giant revealed that 39 channels, including some of its flagship networks, were rendered inaccessible, marking a significant blow to the country's media infrastructure.

According to the officials, the cyberattack on 1+1 Media, which occurred in parallel with heightened tensions in the region, particularly the "cynical attack" on peaceful Chernihiv, saw deliberate attempts to disrupt satellite communications on the Astra 4A 11766 H transponder. Cyberattack on 1+1 Media This transponder hosts the broadcasts of 39 TV channels, including those operated by Vlasna and partner channels under the 1+1 Media umbrella such as 1+1 Ukraine, 1+1 Marathon, 2+2, TET, PLUSPLUS, Bigudi, KVARTAL TV, among others. Consequently, the affected channels experienced temporary slowdowns as efforts to rectify the issue were underway.

Suspected Russian Involvement in Cyberattack on 1+1 Media

1+1 Media's official notice suggested strong indications of the involvement of the Russian Federation in the cyberattack. The Ukraine media house pointed to Russia's alleged active jamming of satellite signals belonging to Ukrainian TV channels on the Astra 4A and Hotbird 13E satellites, both operated by European telecommunications companies SES and Eutelsat. This cyberattack on 1+1 Media marks a concerning escalation in Russia's ongoing efforts to disrupt Ukrainian media and sow disinformation. The backdrop to this latest 1+1 Media cyberattack is the broader context of cyber warfare and propaganda tactics employed amidst the conflict between Ukraine and Russia. Notably, in February 2024, Ukraine experienced a larger-scale implementation of its TV program on the Astra 4A satellite, which faced immediate challenges due to Russian interference. This pattern highlights Russia's strategic aim to undermine Ukrainian sovereignty and manipulate public perception, particularly in regions adjacent to the conflict zones. In response to the cyberattack, Ukrainian media outlets issued calls for heightened vigilance and information hygiene among citizens. The dissemination of accurate information amidst a barrage of disinformation campaigns becomes increasingly crucial in safeguarding national stability and countering hostile narratives. Recommendations were made for alternative means of accessing TV signals, including T2, cable, OTT, and internet-based platforms, to mitigate the impact of future attacks on satellite broadcasts.

Persistent Threat Amidst Allegations

This incident adds to a series of cyber assaults that Ukraine has endured since Russia's full-scale invasion in February 2022. Kyiv has consistently pointed fingers at Moscow for orchestrating these attacks, accusing Russia of employing cyber warfare as a tool to destabilize the country. Despite repeated allegations, Russian authorities have remained silent on the matter, declining to address accusations of involvement in cyber offensives against Ukraine. Among the affected media outlets, Ukraine's 24 Channel also reported disruptions to its satellite broadcast, attributing the incident to hackers launching propaganda campaigns. Despite efforts to restore the signal, the channel encountered persistent attacks, highlighting the relentless nature of cyber threats faced by Ukrainian media organizations. As Ukraine grapples with the multifaceted challenges posed by cyber warfare, the latest assault on its media infrastructure underlines the urgent need for international collaboration in combating cyber threats and safeguarding the integrity of democratic institutions. Media Disclaimer: This report is based on internal and external research obtained through various means. The information provided is for reference purposes only, and users bear full responsibility for their reliance on it. The Cyber Express assumes no liability for the accuracy or consequences of using this information.

Cannes Hospital Back to Basics: Pen and Paper Power Healthcare After Cyberattack

Cyberattack on CHC-SV

Cannes Simone Veil Hospital Center (CHC-SV) is grappling with the aftermath of a cyberattack that struck the hospital on April 16. The cyberattack on CHC-SV has thrust the hospital into a state of heightened alert as it navigates the complexities of ensuring uninterrupted patient care while contending with the fallout of compromised digital systems.

The response to the cyberattack has been swift and decisive by CHC-SV. The hospital's crisis unit wasted no time in implementing stringent measures, including a general cyber containment protocol that swiftly severed all computer access while ensuring telephony services remained operational. "All computer access was consequently cut off. Telephony continues to work," reads the official notice on the Cannes Simone Veil Hospital Center website.

Cyberattack on CHC-SV: Ongoing Investigations

Collaboration with expert partners such as ANSSI, Cert Santé, Orange CyberDéfense, and GHT06 has been instrumental in analyzing the cyberattack and formulating an effective response strategy. Despite the absence of ransom demands or identified data theft, investigations remain ongoing. "The cyberattack is currently being analyzed in conjunction with expert partners (ANSSI, Cert Santé, Orange CyberDéfense, GHT06). There have been no ransom demands or data theft identified at this stage. Investigations remain ongoing," informed the hospital. In the wake of the CHC-SV cyberattack, hospital professionals have seamlessly transitioned to so-called degraded procedures, relying on paper-based methods to maintain essential healthcare services. While these procedures may be more time-consuming, they ensure that critical medical needs across various specialties, including emergencies, surgery, obstetrics, and pediatrics, continue to be met with unwavering diligence. "Hospital professionals have been applying so-called degraded procedures since Tuesday morning (using paper kits). These procedures are more time-consuming and examination delivery times are longer. Everything is done to guarantee the continuation of care in complete safety across all fields of activity (emergencies, medicine, surgery, obstetrics, geriatrics, pediatrics, psychiatry, home hospitalization, rehabilitation)," notice reads further.

Regional Collaboration for Patient Care Optimization

The coordination efforts extend beyond the confines of CHC-SV, with the establishment collaborating closely with regional health agencies and partner hospitals to regulate patient flow and optimize utilization of healthcare resources. Despite the disruptions caused by the cyberattack on CHC-SV, emergency services remain active. The solidarity demonstrated by partner institutions, including CHU Nice, CH Grasse, CH Antibes, and private sector collaborators, has been invaluable in navigating this challenging period. However, the impact of the cyberattack has been felt, with approximately a third of non-urgent interventions and consultations disrupted in the initial days following the incident. Efforts are underway to expedite the resumption of services, with the operating program expected to reach 90% capacity in the coming days. Importantly, CHC-SV's proactive approach to cybersecurity, including regular risk assessments and preparedness exercises, has ensured a swift and coordinated response to the cyberattack. Priority is being given to restoring IT systems directly linked to patient care processes, emphasizing the hospital's unwavering commitment to maintaining the highest standards of healthcare delivery. The road to recovery, however, remains fraught with uncertainties, as technical investigations and necessary catch-up efforts are anticipated to prolong the return to normalcy. Drawing from the experiences of other healthcare institutions that have faced similar challenges, CHC-SV is bracing for a protracted recovery process. Furthermore, the recent cyberattack on Change Healthcare in the United States highlights the pervasive nature of cyber threats in the healthcare sector. With disruptions reverberating across the country, the incident underlines the urgent need for enhanced cybersecurity measures to fortify healthcare systems worldwide. In response to the cyberattack on Change Healthcare, UnitedHealth Group has mobilized substantial financial support to mitigate the impact on healthcare providers, highlighting the far-reaching consequences of cyber incidents in the healthcare ecosystem. Against the backdrop of a global healthcare landscape increasingly vulnerable to cyber threats, the incident at CHC-SV serves as a poignant reminder of the critical importance of cybersecurity in safeguarding patient welfare. Media Disclaimer: This report is based on internal and external research obtained through various means. The information provided is for reference purposes only, and users bear full responsibility for their reliance on it. The Cyber Express assumes no liability for the accuracy or consequences of using this information.

Handala Hacker Group Warns Israel: 500K Texts Sent Amid Alleged Iron Dome Security Breach

Handala hacker group

An Iranian cyber group known as Handala has asserted the breaching of Israel's radars and taking down the Iron Dome missile defense systems.  The Handala hacker group, notorious for its targeting of Israeli interests, allegedly infiltrated Israel's radar defenses and inundated Israeli citizens with text messages, marking a large-scale cyber intrusion. The group claimed to have penetrated the radar systems, issuing a dire warning through 500,000 text messages dispatched to Israeli citizens, indicating a limited window for Israel to rectify the breached systems. [caption id="attachment_62898" align="alignnone" width="660"]Handala hacker group Source: Falcon Feeds on X[/caption] Within this attack, the group also claimed that it hacked the Iron Dome missile defense systems. As part of the evidence of their intrusion, Handala has shared screenshots of the hacking of Israeli radars.

Handala Hacker Group Claims Large-Scale Cyberattack on Israel

[caption id="attachment_62890" align="alignnone" width="1280"]Handala Hacker Group Source: YourOpinion on X[/caption] Handala's cyberattack on Israel has been multifaceted, extending beyond the cyberattacks on the radar systems and the Iron Dome missile defense systems. Rada Electronics, a defense technology firm aligned with Israel's interests, reportedly fell victim to Handala's incursion, with leaked dashboard images purportedly confirming the breach.  The Cyber Express has reached out to Rada Electronics to verify the claims of this cyberattack. However, at the time of writing this, no official statement or response has been received. Furthermore, a service provider responsible for Israeli customer alerts and Israel's Cyber Security College allegedly experienced sizable data breaches, amounting to terabytes of compromised information. [caption id="attachment_62903" align="alignnone" width="484"]Cyber Security College Source: Source: Falcon Feeds on X[/caption] The group's expression has been brazen, with messages explicitly targeting Israeli entities affiliated with the 8200 unit, emphasizing their vulnerability despite their purported expertise in cybersecurity. Such provocations serve to intensify the ongoing cyber conflict between Iran and Israel, with Handala positioning itself as a supporter challenging Israel's digital defenses. The Handala hacker group recently came into the spotlight as it represented support for Palestine against Israel. The threatening messages to Israeli citizens further show their intent to sow discord and undermine public confidence in Israel's security. Previously, the group claimed a cyberattack on the Viber instant messaging service, breaching and stealing over 740 GB of data from the company's servers. The group seems to be influenced by or based on the Palestinian resistance cartoon character Handala.

Who is the Handala Hacker Group?

Being a pro-Palestian group, the hackers behind the group took inspiration from Handala, a significant national emblem of the Palestinian people. The character of Handala was created by political cartoonist Naji al-Ali in 1969 and assumed its current form in 1973.  It embodies the spirit of Palestinian identity and resistance, often depicted in al-Ali's cartoons. Named after the Citrullus colocynthis plant native to Palestine, Handala symbolizes resilience, with deep roots and a bitter fruit that regrows when cut. Handala Hacker Group Since al-Ali's assassination in 1987, Handala has remained a powerful symbol of Palestinian identity, prominently displayed on walls and buildings in the West Bank, Gaza, and Palestinian refugee camps. It has also gained traction as a tattoo and jewelry motif and has been adopted by movements like Boycott, Divestment and Sanctions, and the Iranian Green Movement — now the Handala hacker group. Handala's iconic posture, with its back turned and hands clasped behind reflects a rejection of imposed solutions and solidarity with the marginalized. The character, perpetually ten years old, signifies al-Ali's age when he left Palestine, embodying the hope of returning to a homeland.  Moreover, the inspired hacker group, similarly, claimed many such attacks to retain its identity as a supporter for Palestine. Although official Israeli sources have yet to confirm Handala's claims, security experts within Israel have expressed apprehension regarding the plausibility of Iranian cyberattacks targeting critical national infrastructure

Iran Attacks Israel With Missiles and Drones

The recent surge of drones and missiles directed towards Israel overnight on April 14 has raised a phase of tension and confrontation in the Middle East. Iran's attack on Israel, purportedly in retaliation to a suspected Israeli strike on the Iranian consulate in Damascus earlier this month, marks an escalation in the longstanding discord between the two nations. Iran's attack, comprising over 300 projectiles including drones and ballistic missiles, targeted various locations in Israel, albeit with minimal impact due to interception by Israeli defense systems. The Nevatim airbase was among the sites reportedly hit, allegedly in response to Israel's earlier strike on the Iranian consulate, reported The Times of Israel. Despite causing only minor structural damage, the attack highlights Iran's retaliatory position.  The airstrike on the Iranian consulate in Damascus, attributed to Israel, resulted in casualties including high-ranking Iranian officials, prompting vows of retribution from Iranian leadership. The ensuing regional instability has prompted concerns of a broader conflict, prompting calls from Israel's allies to prioritize de-escalation. Israel has responded defensively, emphasizing its successful interception of the majority of incoming projectiles while urging preparedness for any scenario. However, calls for restraint and de-escalation from Western allies, including the United States, highlights the urgency of avoiding further conflict. The immediate response from Israel's War Cabinet remains pending, with discussions ongoing regarding the timing and scope of potential retaliatory measures. Iran, on the other hand, has warned of retaliation should Israel pursue further attacks on its interests, suggesting a potential escalation of hostilities.  Media Disclaimer: This report is based on internal and external research obtained through various means. The information provided is for reference purposes only, and users bear full responsibility for their reliance on it. The Cyber Express assumes no liability for the accuracy or consequences of using this information.
❌
❌