Menu

Blog

Archive for the ‘cybercrime/malcode’ category: Page 111

Dec 31, 2020

Turkey reveals its three-year cybersecurity plan

Posted by in category: cybercrime/malcode

The country hopes to defend its citizens from cyberattacks through a set of new measures.

Dec 31, 2020

Data breach broker selling user records stolen from 26 companies

Posted by in category: cybercrime/malcode

A data breach broker is selling the allegedly stolen user records for twenty-six companies on a hacker forum, BleepingComputer has learned.

When threat actors and hacking groups breach a company and steal their user databases, they commonly work with data breach brokers who market and sell the data for them. Brokers will then create posts on hacker forums and dark web marketplaces to market the stolen data.

Last Friday, a data broker began selling the combined total of 368.8 million stolen user records for twenty-six companies on a hacker forum.

Dec 28, 2020

Vermont Hospital confirmed the ransomware attack

Posted by in categories: biotech/medical, cybercrime/malcode, health

In October, threat actors hit the Wyckoff Heights Medical Center in Brooklyn and the University of Vermont Health Network. The cyber attack took place on October 28 and disrupted services at the UVM Medical Center and affiliated facilities.

A month later, the University of Vermont Medical Center was continuing to recover from the cyber attack that paralyzed the systems at the Burlington hospital.

In early December, Hospital CEO Dr. Stephen Leffler announced that the attack that took place in late October on the computer systems of the University of Vermont Medical Center is costing the hospital about $1.5 million a day in lost revenue and recovery costs.

Dec 27, 2020

Forbes Cybersecurity Awards 2020: Corellium, The Tiny Startup Driving Apple Crazy

Posted by in categories: biotech/medical, cybercrime/malcode, government

The end of the year in cybersecurity mirrored the wider world by concluding in catastrophe: With more than 10000 people dying every day from Covid-19, a highly sophisticated electronic espionage campaign targeted U.S. government agencies and critical private industry, all customers of a single company: SolarWinds.

But there are some champions trying to make the online world a safer place. Our inaugural Forbes Cybersecurity Awards celebrate their achievements.

Dec 27, 2020

Fujifilm develops technology to deliver the world’s highest 580TB storage capacity for magnetic tapes using strontium ferrite (SrFe) magnetic particles

Posted by in categories: cybercrime/malcode, information science, particle physics

“FUJIFILM Corporation (President: Kenji Sukeno) is pleased to announce that it has achieved the world’s record 317 Gbpsi recording density with magnetic tapes using a new magnetic particle called Strontium Ferrite (SrFe)*4. The record was achieved in tape running test, conducted jointly with IBM Research. This represents the development of epoch-making technology that can produce data cartridges with the capacity of 580TB (terabytes), approximately 50 times greater than the capacity of current cartridges*5. The capacity of 580TB is enough to store data equivalent to 120000 DVDs.”


TOKYO, December 162020 — FUJIFILM Corporation (President: Kenji Sukeno) is pleased to announce that it has achieved the world’s record 317 Gbpsi recording density with magnetic tapes using a new magnetic particle called Strontium Ferrite (SrFe) *4. The record was achieved in tape running test, conducted jointly with IBM Research. This represents the development of epoch-making technology that can produce data cartridges with the capacity of 580TB (terabytes), approximately 50 times greater than the capacity of current cartridges *5. The capacity of 580TB is enough to store data equivalent to 120000 DVDs.

SrFe is a magnetic material that has very high magnetic properties and is stable to maintain high performance even when processed into fine particles. It is widely used as a raw material for producing magnets for motors. Fujifilm has applied its proprietary technology to successfully develop ultra-fine SrFe magnetic particles, which can be used as a magnetic material for producing particulate magnetic tape media for data storage. The company has been conducting R&D for commercial use of SrFe magnetic particles as potential replacement of Barium Ferrite (BaFe) magnetic particles, currently used in magnetic tape data storage media. Magnetic tapes used in this test have been produced at the company’s existing coating facility, confirming the ability to support mass production and commercialization.

Continue reading “Fujifilm develops technology to deliver the world’s highest 580TB storage capacity for magnetic tapes using strontium ferrite (SrFe) magnetic particles” »

Dec 25, 2020

SolarWinds Hack Infected Critical Infrastructure, Including Power Industry

Posted by in categories: cybercrime/malcode, energy

The companies involved used compromised software, but it’s not clear if hackers entered their networks. Finding out could be difficult.

Dec 24, 2020

Emotet Returns to Hit 100K Mailboxes Per Day

Posted by in categories: cybercrime/malcode, finance

Just in time for the Christmas holiday, Emotet is sending the gift of Trickbot.

After a lull of nearly two months, the Emotet botnet has returned with updated payloads and a campaign that is hitting 100, 000 targets per day.

Emotet started life as a banking trojan in 2014 and has continually evolved to become a full-service threat-delivery mechanism. It can install a collection of malware on victim machines, including information stealers, email harvesters, self-propagation mechanisms and ransomware. It was last seen in volume in October, targeting volunteers for the Democratic National Committee (DNC); and before that, it became active in July after a five-month hiatus, dropping the Trickbot trojan. Before that, in February, it was seen in a campaign that sent SMS messages purporting to be from victims’ banks.

Dec 23, 2020

How the SolarWinds hackers are targeting cloud services in unprecedented cyberattack

Posted by in category: cybercrime/malcode

[Editor’s Note: Independent security consultant Christopher Budd worked previously in Microsoft’s Security Response Center for 10 years.]

Analysis: To understand where the SolarWinds attackers are going next, and how to defend against them, look to the clouds.

The SolarWinds supply chain attacks are unprecedented in many ways. The attacks are sophisticated in execution, broad in scope, and incredibly potent in their effectiveness. But perhaps most notable is the unprecedented manner in which the SolarWinds attackers seem to be seeking access to cloud-based services as one of their key objectives.

Dec 23, 2020

Covid-19 Vaccines Are Coming—So Are Hackers

Posted by in categories: biotech/medical, cybercrime/malcode

Covid-19 vaccines are coming—so are hackers.


As drugmakers distribute Covid-19 vaccines, cybersecurity experts are warning against the growing threat of tampering and theft by organized crime networks. WSJ explains how hackers are targeting the vaccine rollout during the pandemic. Illustration: George Downs.

Continue reading “Covid-19 Vaccines Are Coming—So Are Hackers” »

Dec 22, 2020

SolarWinds victims revealed after cracking the Sunburst malware DGA

Posted by in category: cybercrime/malcode

Security researchers have shared lists of organizations where threat actors deployed Sunburst/Solarigate malware, after ongoing investigations of the SolarWinds supply chain attack.

One of these lists—shared by cybersecurity firm Truesec —includes high-profile tech companies such as Intel, Nvidia, Cisco, Cox Communications, and Belkin, to name just a few.

Mediatek, the world’s second-largest provider of fabless semiconductors, might have also been specifically targeted in this campaign but TrueSec hasn’t yet fully confirmed the breach at this point.