Mon. Jul 1st, 2024

Cybercriminal troll group who call themselves ‘gay furry hackers’ break into nuclear lab in Idaho and steal personal information of researchers<!-- wp:html --><p><a href="https://whatsnew2day.com/">WhatsNew2Day - Latest News And Breaking Headlines</a></p> <div> <p class="author-section byline-plain">By Rob Waugh for Dailymail.Com </p> <p class="byline-section"><span class="article-timestamp article-timestamp-published"> <span class="article-timestamp-label">Published:</span> 10:06 EST, November 23, 2023 </span> | <span class="article-timestamp article-timestamp-updated"> <span class="article-timestamp-label">Updated:</span> 10:06 EST, November 23, 2023 </span> </p> <p> <!-- ad: https://mads.dailymail.co.uk/v8/us/sciencetech/none/article/other/para_top.html --> <!-- CWV --><!--[if !IE]>>--> <!-- <!--[if IE]>--></p> <p> <!--[if !IE]>>--> <!--<!--[if IE]>--></p> <p> <!--[if !IE]>>--> <!--<!--[if gte IE 8]>>--> <!-- <!--[if IE 8]>--></p> <p> <!--[if IE 9]>--></p> <p> <!--[if IE]>--></p> <p> <!--[if !IE]> --> <!--</p> <p> <!-- SiteCatalyst code version: H.20.3. Copyright 1997-2009 Omniture, Inc. More info available at http://www.omniture.com --> </p> <p> <!-- End SiteCatalyst code version: H.20.3. --> <!--[if IE]>--></p> <p> <!--[if !IE]> --> <!--<!--[if IE]>--></p> <p> <!--[if !IE]> --> <!-- <!-- CWV --></p> <div> <p class="mol-para-with-font">A hacktivist group describing themselves as “gay furry hackers” broke into the Idaho National Laboratory (INL) nuclear research lab and leaked researchers’ names online.</p> <p class="mol-para-with-font">The leaked data included full names, dates of birth, email addresses and physical addresses and was posted by the hackers on their Telegram channel, with the claim that the group had accessed “hundreds of thousands” of user details. , researchers and citizens.</p> <p class="mol-para-with-font">Although no nuclear research data was leaked, security experts said it was “disconcerting” that the names of top US nuclear researchers had been leaked online.</p> <div class="artSplitter mol-img-group"> <div class="mol-img"> <div class="image-wrap"> </div> </div> <p class="imageCaption">The laboratory has been involved in nuclear research since the 1940s (Google Maps) </p> </div> <p class="mol-para-with-font">The Siegedsec group did not demand money, and security experts at SOCRadar suggest that the hackers carry out their attacks “for fun”, suggesting that they may be between 18 and 25 years old. </p> <p class="mol-para-with-font">The group has previously leaked data from organizations such as NATO and Atlassian, and openly leaked it online rather than attempting to demand a ransom.</p> <p class="mol-para-with-font">The INL confirmed it had been the victim of a cyberattack and its spokesperson Lori MacNamara said she is confirming the extent of the breach.</p> <p class="mol-para-with-font">McNamara said: ‘This morning, Idaho National Laboratory determined that it was the target of a cybersecurity data breach, affecting the servers supporting its Oracle HCM system, which supports its Human Resources applications.</p> <p class="mol-para-with-font">‘INL has taken immediate measures to protect employee data.</p> <p class="mol-para-with-font">“INL has been in contact with federal law enforcement agencies, including the FBI and the Department of Homeland Security’s Cybersecurity and Infrastructure Security Agency to investigate the scope of data affected in this incident.”</p> <p class="mol-para-with-font">Idaho National Laboratory has been involved in nuclear reactor research since 1949 and organizations have built more than 50 reactors at the site.</p> <p class="mol-para-with-font">The 890-square-mile complex employs up to 5,700 people and is currently involved in research into new nuclear reactor technologies. </p> <p class="mol-para-with-font">SiegedSec is known for its vulgar jokes and has maintained a Telegram channel since spring 2022.</p> <div class="artSplitter mol-img-group"> <div class="mol-img"> <div class="image-wrap"> </div> </div> <p class="imageCaption">The group posted screenshots of tools used in the lab (Telegram)</p> </div> <p class="mol-para-with-font">In a Telegram post, the group said: ‘Meow meow, we have successfully gained access to the Idaho National Laboratory. Mmm, delicious data, we have accessed hundreds of thousands of user, employee and citizen data.’</p> <p class="mol-para-with-font">“We are willing to make a deal with INL if they investigate how to create catgirls in real life, we will delete this post.”</p> <p class="mol-para-with-font">The group posted screenshots of internal tools used in the lab as evidence of the hack.</p> <p class="mol-para-with-font">The group has defaced websites and leaked information from several government websites with data leaked from at least 30 different organizations.</p> <p class="mol-para-with-font">The group appears to have ties to other hacktivist groups, including GhostSec, and appears to attack targets for fun, rather than profit, according to SOCRadar.io.</p> <p class="mol-para-with-font">Idaho National Laboratory is one of 17 national laboratories that make up the U.S. Department of Energy complex and is considered critical national infrastructure.</p> <div class="artSplitter mol-img-group"> <div class="mol-img"> <div class="image-wrap"> </div> </div> <p class="imageCaption">The INL hosts cutting-edge research on nuclear reactors (AP)</p> </div> <p class="mol-para-with-font">Security expert Colin Little, Centripetal security engineer, said <a target="_blank" class="class" href="https://www.darkreading.com/ics-ot/idaho-national-nuclear-lab-targeted-in-major-data-breach" rel="noopener">dark reading</a>: ‘Although the media surrounding this event claims that no nuclear secrets, intellectual property or R&D information was accessed or stolen, which is fortunate, it is still very disconcerting that the personnel generating this intellectual property and engages in the most advanced nuclear energy R&D has ever had its information leaked online.</p> <p class="mol-para-with-font">“Now those who are politically motivated and would like to know the names and addresses of the leading nuclear energy researchers in the US also have that data.”</p> </div> <p> <!-- ad: https://mads.dailymail.co.uk/v8/us/sciencetech/none/article/other/inread_player.html --></p> <div class="column-content cleared"> <div class="shareArticles"> <h3 class="social-links-title">Share or comment on this article: A group of cybercriminal trolls calling themselves ‘gay furry hackers’ break into a nuclear laboratory in Idaho and steal researchers’ personal information</h3> </div> </div> <p> <!-- ad: https://mads.dailymail.co.uk/v8/us/sciencetech/none/article/other/mpu_comment_desktop_1.html?id=mpu_comment_desktop_1 --></p> </div> <p><a href="https://whatsnew2day.com/cybercriminal-troll-group-who-call-themselves-gay-furry-hackers-break-into-nuclear-lab-in-idaho-and-steal-personal-information-of-researchers/">Cybercriminal troll group who call themselves ‘gay furry hackers’ break into nuclear lab in Idaho and steal personal information of researchers</a></p><!-- /wp:html -->

WhatsNew2Day – Latest News And Breaking Headlines

<!–

<!–

<!– <!–

<!–

<!–

<!–

A hacktivist group describing themselves as “gay furry hackers” broke into the Idaho National Laboratory (INL) nuclear research lab and leaked researchers’ names online.

The leaked data included full names, dates of birth, email addresses and physical addresses and was posted by the hackers on their Telegram channel, with the claim that the group had accessed “hundreds of thousands” of user details. , researchers and citizens.

Although no nuclear research data was leaked, security experts said it was “disconcerting” that the names of top US nuclear researchers had been leaked online.

The laboratory has been involved in nuclear research since the 1940s (Google Maps)

The Siegedsec group did not demand money, and security experts at SOCRadar suggest that the hackers carry out their attacks “for fun”, suggesting that they may be between 18 and 25 years old.

The group has previously leaked data from organizations such as NATO and Atlassian, and openly leaked it online rather than attempting to demand a ransom.

The INL confirmed it had been the victim of a cyberattack and its spokesperson Lori MacNamara said she is confirming the extent of the breach.

McNamara said: ‘This morning, Idaho National Laboratory determined that it was the target of a cybersecurity data breach, affecting the servers supporting its Oracle HCM system, which supports its Human Resources applications.

‘INL has taken immediate measures to protect employee data.

“INL has been in contact with federal law enforcement agencies, including the FBI and the Department of Homeland Security’s Cybersecurity and Infrastructure Security Agency to investigate the scope of data affected in this incident.”

Idaho National Laboratory has been involved in nuclear reactor research since 1949 and organizations have built more than 50 reactors at the site.

The 890-square-mile complex employs up to 5,700 people and is currently involved in research into new nuclear reactor technologies.

SiegedSec is known for its vulgar jokes and has maintained a Telegram channel since spring 2022.

The group posted screenshots of tools used in the lab (Telegram)

In a Telegram post, the group said: ‘Meow meow, we have successfully gained access to the Idaho National Laboratory. Mmm, delicious data, we have accessed hundreds of thousands of user, employee and citizen data.’

“We are willing to make a deal with INL if they investigate how to create catgirls in real life, we will delete this post.”

The group posted screenshots of internal tools used in the lab as evidence of the hack.

The group has defaced websites and leaked information from several government websites with data leaked from at least 30 different organizations.

The group appears to have ties to other hacktivist groups, including GhostSec, and appears to attack targets for fun, rather than profit, according to SOCRadar.io.

Idaho National Laboratory is one of 17 national laboratories that make up the U.S. Department of Energy complex and is considered critical national infrastructure.

The INL hosts cutting-edge research on nuclear reactors (AP)

Security expert Colin Little, Centripetal security engineer, said dark reading: ‘Although the media surrounding this event claims that no nuclear secrets, intellectual property or R&D information was accessed or stolen, which is fortunate, it is still very disconcerting that the personnel generating this intellectual property and engages in the most advanced nuclear energy R&D has ever had its information leaked online.

“Now those who are politically motivated and would like to know the names and addresses of the leading nuclear energy researchers in the US also have that data.”

Cybercriminal troll group who call themselves ‘gay furry hackers’ break into nuclear lab in Idaho and steal personal information of researchers

By