Windows TCO: Russia, DHS, and More
-
The Record ☛ US accuses Russian of helping Kremlin hack Ukraine’s state computer systems
According to the Department of Justice, Russian citizen Amin Stigal used malware known as WhisperGate to help Russia’s military intelligence, the GRU, to attack and destroy dozens of Ukrainian government entities’ computer systems in advance of the Russian invasion in 2022. Stigal remains at large.
WhisperGate is a wiper masquerading as ransomware, which has some similarities to the NotPetya wiper that attacked Ukrainian businesses in 2017. WhisperGate was used by Russia-linked hackers to hit multiple Ukrainian government computers and websites in January 2022.
-
Scoop News Group ☛ DHS aims to boost cyber ranks by streamlining clearance approvals
Addressing the U.S. government’s onerous cybersecurity application process was one of many proposed solutions discussed Wednesday during the hearing focused on filling the 500,000 vacant cyber jobs in the country, a gap that Committee Chair Mark Green, R-Tenn., has previously said represented “a growing threat to our homeland security.”
-
Scoop News Group ☛ Protecting America’s cybersecurity demands showing our teeth
Four years later, we’ve averted those specific fictions from becoming reality, but our nation remains far too vulnerable to adversaries hacking our most critical infrastructure. Although our global foes have so far only compromised our country’s communication, energy, health care, transportation and water sectors on smaller, local scales, a larger attack may be looming.
-
Scoop News Group ☛ Chinese hackers are increasingly deploying ransomware, researchers say
Cyberespionage disguised as ransomware provides “an opportunity for adversarial countries to claim plausible deniability by attributing the actions to independent cybercriminal actors rather than state-sponsored entities,” SentinelLabs Senior Threat Researcher Aleksandar Milenkoski and Recorded Future Senior Threat Researcher Julian-Ferdinand Vögele write in the report.
-
Cyble Inc ☛ BianLian Ransomware Attack: Two US Firms Allegedly Targeted
Notorious ransomware group BianLian has claimed to have added two new organizations as its latest cyberattack victims. The BianLian ransomware attack was allegedly carried out on two US-based firms, namely, Better Business Bureau Inc and U.S. Dermatology Partners. The infamous actor has claimed to have accessed sensitive data including financial, contract, and employee profiles from both its victims.
-
Cyble Inc ☛ GrimResource: New Microsoft Management Console Attack Found In Wild
Threat actors are using a new attack technique that allows them to evade detection and gain full code execution of Microsoft Management Console using specially crafted management saved console (MSC) files.
Elastic Security Labs researchers uncovered the new technique after a sample was uploaded to VirusTotal on June 6 – and it has yet to trigger static detections by antivirus tools on the site. The researchers are calling the new infection technique GrimResource.
-
JURIST ☛ Indonesia confirms National Data Center cyber attack and refuses to pay $8 million ransom
According to a Cyber Security observer, Alfons Tanujaya who made comments via the national newspaper Kompas, the current cyber attack shows Indonesia’s poor digital management. He also claimed that the government let the institutions fall behind by not properly digitizing them and criticized the government for not having any ministers or heads within agencies who are professionals in the field of information technology or cyber security.
-
Scoop News Group ☛ US car dealers are feeling the pain of CDK cyberattack
In filings made public Friday and Monday, six major automotive dealers — Lithia Motors, Group 1 Automotive, Penske Automotive Group, Sonic Automotive, Asbury Automotive Group and AutoNation — said their operations had been affected by the attack on CDK.