Menu

Blog

Page 6018

Oct 16, 2020

Underwater Ocean Turbines: A New Spin on Clean Energy?

Posted by in category: energy

Circa 2014


A team of scientists is building underwater turbines to capture energy from ocean currents.

Oct 16, 2020

Norway blames Russia for cyber-attack on parliament

Posted by in category: cybercrime/malcode

Moscow said there was no evidence for the accusation, calling it a “serious and wilful provocation”.

Oct 16, 2020

Microsoft takes down hacking network with potential to disrupt election

Posted by in categories: biotech/medical, cybercrime/malcode

The Russian hacking network was behind a ransomware attack that ensnared hundreds of hospitals. Its next target could’ve been elections.

Oct 16, 2020

Fancy Bear Imposters Are on a Hacking Extortion Spree

Posted by in category: cybercrime/malcode

Nice looking website you’ve got there. It’d be a shame if someone DDoS’d it.

Oct 16, 2020

Are hackers holding the data of Ontario’s 200,000 nurses hostage on the dark web?

Posted by in category: cybercrime/malcode

Ten days after it learned it was targeted by a ransomware attack, the College of Nurses of Ontario (CNO) is still trying to figure out if the personal information of its 300 employees and 195,500 members has been compromised, officials tell CBC News.

“We are aware of a claim on the dark web regarding data theft from CNO,” the nursing regulatory body told CBC News in a statement.

Oct 16, 2020

Chinese Hackers Charged in Decade-Long Crime and Spying Spree

Posted by in category: futurism

From defense contractors to videogame companies, the indictment details an astonishing array of victims.

Oct 16, 2020

Iranian state hacker group linked to ransomware deployments

Posted by in category: cybercrime/malcode

Amidst rising tensions between Israel and Iran, security researchers fear new escalation.

Oct 16, 2020

A patient has died after ransomware hackers hit a German hospital

Posted by in categories: biotech/medical, cybercrime/malcode

For the first time ever, a patient’s death has been linked directly to a cyberattack. Police have launched a “negligent homicide” investigation after ransomware disrupted emergency care at Düsseldorf University Hospital in Germany.

The victim: Prosecutors in Cologne say a female patient from Düsseldorf was scheduled to undergo critical care at the hospital when the September 9 attack disabled systems. When Düsseldorf could no longer provide care, she was transferred 19 miles (30 kilometers) away to another hospital. The hackers could be held responsible by German police, the BBC reports.

A tragic first: “If confirmed, this tragedy would be the first known case of a death directly linked to a cyberattack,” Ciaran Martin, formerly the chief executive of the UK’s National Cyber Security Centre, said in a speech at the Royal United Services Institute. “Although the purpose of ransomware is to make money, it stops systems working. So if you attack a hospital, then things like this are likely to happen. There were a few near misses across Europe earlier in the year, and this looks, sadly, like the worst might have come to pass.”

Oct 16, 2020

Microsoft attempts takedown of global criminal botnet

Posted by in categories: cybercrime/malcode, law

Microsoft announced legal action Monday seeking to disrupt a major cybercrime digital network that uses more than 1 million zombie computers to loot bank accounts and spread ransomware, which experts consider a major threat to the U.S. presidential election.

The operation to knock offline command-and-control servers for a global botnet that uses an infrastructure known as Trickbot to infect computers with malware was initiated with an order that Microsoft obtained in Virginia federal court on Oct. 6. Microsoft argued that the crime network is abusing its trademark.

“It is very hard to tell how effective it will be but we are confident it will have a very long-lasting effect,” said Jean-Ian Boutin, head of threat research at ESET, one of several cybersecurity firms that partnered with Microsoft to map the command-and-control servers. “We’re sure that they are going to notice and it will be hard for them to get back to the state that the botnet was in.”

Oct 16, 2020

U.S. Cyber Command Says it Nuked Trickbot, but Microsoft and Chums Claim Credit

Posted by in categories: cybercrime/malcode, law

In the dog days of last week, a shadowy group of secret sources in U.S. Cyber Command whispered to reporters that they’d disrupted a huge, ransomware-spewing botnet. Trickbot, closely related to Emotet and Ryuk, is believed to be managed by Russian criminals.

But today, Microsoft and friends are saying the disruption was actually down to them—awks. The consortium of industry players has developed a new legal mechanism to remove the botnet’s servers from the net and they say it’s working.

Continue reading “U.S. Cyber Command Says it Nuked Trickbot, but Microsoft and Chums Claim Credit” »