Plus: ChromeLoader malware is being used to breach victims by posing as hacks for video games
Part of Network | |
Presented by |
The U.S. Marshals Service is investigating a data breach that may have affected employees' personal information. The breach occurred on Feb. 17. More: - Hackers targeted a stand-alone USMS system.
- USMS is a bureau in the Justice Department that primarily deals with executing federal court orders, seizing illegally obtained assets, assuring the safety of government witnesses and their families, etc.
- The agency claims that hackers have not stolen any information from the U.S. witness protection program.
- The breach is categorized as a major incident by the agency and is currently being investigated.
- The USMS network has been disconnected from the infected system.
Zoom Out: - This is not the first time that threat actors have successfully breached the U.S. Marshals Service. In 2020, hackers stole a list that contained the names of over 387,000 former and current inmates.
| |
LastPass has published more details regarding its December 2022 breach, saying that hackers gained access to its systems by infecting an engineer's computer with a keylogger. Hackers stole a decryption key from the engineer. More: - Only four DevOps engineers had access to LastPasss' Amazon S3 buckets credentials.
- Hackers targeted all of them, successfully managing to breach one using a remote code execution vulnerability.
- Since the first breach attempt on Aug. 12, 2022, the threat actor has conducted information theft and operations activities that didn't stop until Oct. 26, 2022.
- Using the information they stole during the first and second waves of cyberattacks, the threat actor concluded the operation in December.
- Some of the information that hackers managed to steal from the multiple cyberattacks is:
- 14 of the total 200 software repositories,
- Internal scripts from the repositories,
- Technical information that described how the development environment operated,
- Summary of data accessed in Incident 2,
- DevOps Secrets,
- Contained configuration data,
- API secrets,
- third-party integration secrets,
- customer metadata,
- backups of all customer vault data.
- Backup of LastPass MFA/Federation Database, contained copies of LastPass Authenticator seeds,
- telephone numbers used for the MFA backup option, etc.
| |
A message from ASSEMBLYAI How Jiminny leverages AI for conversation intelligence Jiminny, a leading Revenue Intelligence and Sales Engagement platform unlocks your Sales team's potential to drive revenue through conversation intelligence–and they’re doing it seamlessly with AI. Join Tom Lavery, CEO & Founder, Jiminny and Mısra Turp, Developer Educator, AssemblyAI for a conversation on how Jiminny thinks about building AI-powered features like Transcription and Speaker Labels into their product to power the success of its customers. In this webinar, you will learn: - How Jiminny leverages AI to gain market share
- Why transcription accuracy is so important
- The impact of AI-powered features like Transcription and Speaker Labels
Can’t make it? Register anyway and we'll send you the recording. Register for Free | |
Hackers have breached the Twitter account of the U.S. Consulate in Milan, posting offensive Nazi Germany symbols. The post had around 150,000 views before being taken down. More: - The post showed the flag of Ukraine close to a Nazi Germany symbol, suggesting that the country is supporting pro-Nazi individuals fighting in the war.
- The unknown individuals responsible for this breach are believed to be pro-Russia threat actors.
- The U.S. diplomatic mission in Italy expressed its support for the government and people of Ukraine.
| |
The ChromeLoader malware is being used to breach victims by being presented as hacks for video games. The malware is primarily distributed through Google Chrome. More: - ChromeLoader, first tracked in January 2022, aims to change the settings in Google Chrome so that the browser doesn't flag suspicious websites.
- Once the settings are changed, targets are redirected to malicious websites that contain infected VHD files. These files are presented as video game hacks.
- Some of the game titles used to trick the victims are:
- Elden Ring,
- Dark Souls III,
- Red Dead Redemption 2,
- Need for Speed,
- Call of Duty, etc.
- The malware can infect both Windows and macOS systems.
| |
A message from AHREFS The best tools and data are worth nothing if you don’t know how to use them. Our free video tutorials will show you how to get better at digital marketing. Our courses include: - Blogging for business: Learn how to grow your blog past 100K monthly visitors and turn thousands of your readers into paying customers.
- SEO Course for Beginners: It doesn't matter if you know nothing about SEO. By the end of this free SEO training course, you’ll understand how to apply SEO basics like keyword research, on-page SEO, and link building to rank higher in search engines.
- Advanced Link Building: Learn how to get backlinks at scale without traditional link-building tactics.
- How to use Ahrefs: Learn practical ways to use Ahrefs' SEO tools and reports to improve SEO.
- The Best of AhrefsTV: Learn SEO from a curated list of the best SEO tutorials from Ahrefs’ YouTube channel.
Start Learning for free | |
Siren has raised a $12.7M funding round to provide enterprises with an advanced cybersecurity intelligence platform. The company had a 162% revenue growth in 2022. More: - Siren offers an intelligence platform that allows investigators to conduct complex searches, organize the results visually, and create advanced reports to share their findings with their teams.
- Companies leverage technology to protect their assets and networks against fraud and cyber threats.
- Siren aims to use this funding round to expand its team and develop its R&D capacities.
- The company is based in Ireland.
- The European Investment Bank led the round.
| |
Quick Hits: - Get Gusto, the #1 payroll software according to PCMag. Set up your free account and get 25% off for the first 6 months when you run payroll by May 31, 2023. Terms apply.*
- The U.S. Cybersecurity and Infrastructure Security Agency has added a new vulnerability found in the ZK Java Web open-source framework to its Known Exploited Vulnerabilities Catalog. The flaw is tracked as CVE-2022-36537 and has a 7.5 CVSS ranking.
- A hacker group known as Blind Eagle has been linked to a new campaign targeting various critical industries in Colombia in a recent report by Blackberry.
- Netherlands-based cybersecurity company Nomios Group has acquired a majority stake in Italy-based cybersecurity company Aditinet.
- A new wave of cyberattacks that distributes the PlugX remote access trojan has been tracked. The campaign hides the trojan as a debugger tool.
- Don’t waste weeks or months on the typical hiring process. Hire carefully vetted talent on demand with Toptal. Start your no-risk trial today.*
*This is sponsored content. | |
Upcoming events at Inside: - February 28 - Inside Startups Coffee Break (Register Here)
- March 02 - Inside Marketing w/ Jim Huffman (GrowthHit) (Register Here)
- March 09 - Webinar on how Jiminny leverages AI for conversation intelligence (Register Here) *
- April 18 - Human Resources Summit'23 (Register Here)
*This is a sponsored listing. | |
| | Arbër is an Inside writer who also has experience in entrepreneurship. He has experience covering Consumer Tech, Venture Capital, NFTs, Crypto, etc. Arbër holds a Bachelor's degree in Business from XAMK University in Finland. When he is not reading(and writing) business news, he chooses to watch sports or anime...and then read news about sports or anime. | | Editor | Aaron Crutchfield is based in the high desert of California. Over the last two decades, he has spent time writing and editing at various local newspapers and defense contractors in California. When he's not working, he can often be found looking at the latest memes with his kids or working on his 1962 and 1972 Fords. | |
|
Improve your website’s SEO performance and get more traffic from search. For free! | |
767 Bryant St. #203, San Francisco, CA 94107 Copyright © 2023 Inside.com | |
|