Auth Lab Community

Auth Lab weekly cybersecurity news

Health insurance giant refuses to pay ransom to hackers

Australia’s largest health insurer, Medibank, has been hit by a serious cyber-attack, with personal information such as names, dates of birth, addresses, phone numbers and emails of about 9.7 million customers leaked. In a statement, the company asserted that all customer data may have been stolen by attackers, and said it would not pay any ransom to the attackers, saying paying ransoms would only encourage attackers to extort their customers. After the attacker was rejected, a large amount of user information was released on the dark web.

Read More

Russia denies Ukrainian ‘cyber army’ hacked Russia’s central bank

A Ukrainian hacking group (IT Corps) claims to have successfully hacked the Russian Central Bank and stole 27,000 internal documents. The foreign media The Record reviewed some of the “stolen” documents that were publicly available and found that they detailed banking operations, security policies, and some employee personal data, even including some Russian military personnel’s personal information. The hacker group wrote on Telegram, “If the Russian central bank cannot protect its own data, how can it guarantee the stability of the ruble?” According to Russian media reports, the central bank denied that its system had been hacked, and said that these so-called leaked documents were originally stored in the public domain.

Read More

Hacker pleads guilty to biggest cryptocurrency theft in U.S. history

The U.S. Department of Justice has announced the conviction of a hacker who stole more than 50,000 bitcoins. The hacker used the loopholes in the withdrawal processing system of the darknet market(Silk Road) account to “deposit less and withdraw more”, earning a large amount of bitcoins. The bitcoins were worth more than $3.36 billion when law enforcement seized them, making it the largest cryptocurrency seizure in the history of the U.S. Department of Justice. The charge carries a maximum sentence of 20 years in prison.

Read More

Amadey malware used to deploy LockBit 3.0 ransomware

Amadey malware is being used to deploy LockBit 3.0 ransomware on compromised systems. The AhnLab Security Emergency Response Center (ASEC) said Amadey is being distributed through two methods: one using a malicious Word document, and the other being an executable file disguised as a Word document icon. The malware, first discovered in 2018, is a data-stealing malware that can be purchased on underground criminal websites for $600.

Read More

Attention! A new malicious extension can remotely control your Google Chrome

A new Chrome botnet called “Cloud9” uses malicious extensions to steal online accounts, log keystrokes, inject ads and malicious JS code, and engage victims’ browsers in DDoS attacks. The malicious extension is not available in the official Chrome web store, but spreads through other channels, such as websites pushing fake Adobe Flash Player updates. It is understood that screenshots posted by the attackers on the forum indicate that they are targeting various browsers.

Read More