DOD, FBI, DHS Release Info on Malware Used in Chinese Government-Led Hacking Campaigns

The U.S. government today publicly exposed malware used in Chinese government hacking efforts for more than a decade. From a report: The Chinese government has been using malware, referred to as Taidoor, to target government agencies, entities in the private sector, and think tanks since 2008, according to a joint announcement from the Department of Homeland Security’s Cybersecurity and Infrastructure Security…

GitHub Warns Java Developers of New Malware Poisoning NetBeans Projects

GitHub issued a security alert Thursday warning about new malware spreading on its site via boobytrapped Java projects, ZDNet reports:
The malware, which GitHub’s security team has named Octopus Scanner, has been found in projects managed using the Apache NetBeans IDE (integrated development environment), a tool used to write and compile Java applications. GitHub said it found 26 repositories uploaded on its…

Internal Docs Show Why the US Military Publishes North Korean and Russian Malware

An anonymous reader quotes a report from Motherboard: Newly released and previously secret documents explain in greater detail how, and why, a section of the U.S. military decides to publicly release a steady stream of adversarial countries’ malware, including hacking tools from North Korea and Russia. Cyber Command, or CYBERCOM, publishes the malware samples onto VirusTotal, a semi-public repository that researchers…

New Linux/Windows Malware Allows Arbitrary Execution of Shell Commands

“Researchers have discovered a new multi-platform backdoor that infects Windows and Linux systems allowing the attackers to run malicious code and binaries on the compromised machines,” reports Bleeping Computer: The malware dubbed ACBackdoor is developed by a threat group with experience in developing malicious tools for the Linux platform based on the higher complexity of the Linux variant as Intezer security…

Ransomware Gang’s Victim Cracks Their Server and Releases All Their Decryption Keys

“A user got his revenge on the ransomware gang who encrypted his files by hacking their server and releasing the decryption keys for all victims,” writes ZDNet. ccnafr shared their report: One of the gang’s victims was Tobias Frömel, a German software developer. Frömel was one of the victims who paid the ransom demand so he could regain access to his…