Tag Archive for: love

China-Aligned “Operation Tainted Love” Targets Middle East Telecom Providers


A Chinese cyber-espionage actor likely connected with the “Operation Soft Cell” campaign has been targeting Middle East telecom providers since the beginning of 2023.

The new series of attacks are part of what SentinelOne researchers described as “Operation Tainted Love,” a cyber-espionage campaign exhibiting “a well-maintained, versioned credential theft capability” and a new dropper mechanism.

“The initial attack phase involves infiltrating internet-facing Microsoft Exchange servers to deploy web shells used for command execution,” wrote SentinelOne senior threat researcher Aleksandar Milenkoski in an advisory published earlier today. “Once a foothold is established, the attackers conduct a variety of reconnaissance, credential theft, lateral movement and data exfiltration activities.”

Milenkoski highlighted that the deployment of custom credential theft malware is the main novelty of the new campaign, which relies on malware incorporating modifications to the code of the Mimikatz post-exploitation tool.

Read more on threat actors using Mimikatz here: ShadowPad-Associated Hackers Targeted Asian Governments

A particular sample of the malware (dubbed mim221 by SentinelOne) also featured upgraded anti-detection features.

“The use of special-purpose modules that implement a range of advanced techniques shows the threat actors’ dedication to advancing its toolset towards maximum stealth,” Milenkoski explained.

The security researcher also clarified that while links to Operation Soft Cell are evident, the team could not directly link the campaign to a specific threat actor.

“That campaign has been publicly associated with Gallium, and possible connections to APT41 have been suggested by the use of a common code signing certificate and tooling that shares code similarities. APT41 is also known to target telecommunication providers.”

Either way, Milenkoski said the threat actors behind Operation Tainted Love would likely continue upgrading their malware and targeting organizations in the Middle East.

“These threat actors will almost certainly continue exploring and upgrading their tools with new techniques for evading detection, including…

Source…

A sticky story: How, and why, hackers love stickers on laptops


“My other computer is your computer”, “Sniff networks, not drugs”, “Hacking is not a crime”. Anybody who knows cyber security will have seen laptops adorned with such stickers and when you see one in the wild, you know you’re in the presence of a hacker.

As an accidental cyber security journalist, this reporter often uses the term “cyber community”, and as a social anthropology graduate I am fascinated by stories of human communities and ideas, and am motivated to write about hacking because I want to know why people do the things they do.

We can talk all we like about indicators of compromise and common vulnerabilities and exposures, but at its heart, the story of cyber is far more human than it is technological.

What is a community anyway?

What does this have to do with stickers? To answer this, it’s helpful to understand how stickers, and other forms of cyber swag such as t-shirts or socks, tie to concept of community.

Anthropologists have struggled to define community for as long as the discipline has existed. American anthropologist Robert Redfield proposed four fundamental elements of a community. First, they are small in scale; second, their members exhibit homogeneity in activity and state of mind; third, they are aware of their distinctiveness; and finally, they are self-sufficient and sustaining. Others went deeper; George Hillery, who specialised in observing Trappist religious communities, identified more than 90 distinct characteristics – many of them highly specific to a silent order of monks.

Broadly speaking, Redfield’s four tenets show that the idea of sticking together in a community is an evolutionary advantage in humans, whether armed with spears and facing a sabre-toothed tiger, or armed with Dells and facing a Cozy Bear.

And for a group of humans who enjoy breaking things that other humans don’t want broken, it is easy to see how and why hackers stick together.

As BugCrowd founder and CEO Casey Ellis explains, being beyond the law was a fact of life for early hacking groups such as Cult of the Dead Cow, which pioneered hacker branding in the 1980s, and disseminated ideas and content that educated a generation of hackers,…

Source…

Samsung gives the Galaxy S7 and S8 some love with new updates


What you need to know

  • Samsung has brought updates for its Galaxy S7 and S8 devices.
  • The updates place firm focus on improving the device’s GPS capabilities while lacking security improvements.
  • Samsung also updated its Galaxy Note 8 and S7 Edge with an interest in updating other old phones, too.

Samsung takes us back as it updates its old Galaxy S7 and S8 phones.

It’s a bit hard trying to look back five or six years to Samsung’s old Galaxy S7 and S8, especially after the Unpacked event where Samsung revealed the successors to its best foldable phones. However, according to Galaxy Club, these two devices are the first of several receiving new updates from Samsung. Keep in mind that the Galaxy S7 is nearly seven years old while the S8 is almost six.

Source…

Woman Shot After Opening Fire Inside Dallas Love Field Airport – NBC 5 Dallas-Fort Worth


What to Know

  • Gunfire was reported inside Dallas Love Field Airport just after 11 a.m.
  • A woman was transported from the scene by Dallas Fire-Rescue after police say she fired several rounds inside the airport.
  • Rockwall Chief of Police Max Geron was in the TSA security line and told NBC 5 he heard several shots near a ticket counter.

A woman pulled out a gun inside Dallas Love Field Airport late Monday morning and began shooting toward the ceiling, Dallas police say. The woman, who witnesses said was yelling about her marriage, was confronted and shot by officers. No other injuries have been reported.

Dallas Chief of Police Eddie Garcia said the woman, identified only as a 37-year-old, was dropped off at the airport just before 11 a.m. and that once inside she went into a restroom and changed clothes.

Garcia said the woman exited the restroom wearing a hoody or something other than what she arrived in, pulled out a gun and started firing several shots. Most of the shots, Garcia said, appeared to be directed toward the ceiling.

“At this point, we don’t know where exactly the individual was aiming. From what we are seeing she was aiming at the ceiling,” Garcia said. ” There are several rounds that were found.”

Officers inside the airport confronted the woman and shot her in her lower extremities. The woman was taken to Parkland Memorial Hospital in an unknown condition. No further information about her or the motivation behind the shooting or who dropped her off at the airport has been confirmed by police.

Cell phone video shared with NBC 5 showed travelers on the ground, behind chairs at the gates and sheltering in place while the shooting unfolded.

The investigation is ongoing and Garcia said he expects elements to change as more is learned about what happened. Dallas Police said they do not plan to release any other statements until Tuesday afternoon. Agents with the Dallas FBI’s field office were seen at the airport along with Dallas Police. The FAA told NBC 5 that the incident is a police matter.

WITNESS SAYS SHOOTER SAID HER HUSBAND WAS CHEATING

Colby James spoke with NBC 5 Monday afternoon and said he was standing near the woman when she pulled out a…

Source…