Now on Demand Ransomware Resilience & Recovery Summit - All Sessions Available
Connect with us

Hi, what are you looking for?

SecurityWeekSecurityWeek

Cybercrime

Pro-Baath Propagandists Target Reuters on Two Fronts

On Friday, Reuters reported that its blogging platform was compromised and used to post false news stories. As it turned out, not only was the publishing platform targeted, but Reuters’ Twitter accounts were as well.

On Friday, Reuters reported that its blogging platform was compromised and used to post false news stories. As it turned out, not only was the publishing platform targeted, but Reuters’ Twitter accounts were as well.

As SecurityWeek reported on Friday, one of the stories published via the hijacked blogging platform centered on an interview with the Free Syrian Army (FSA).

The headline, “Riad Al-Asaad: Syrian Free Army pulls back tactically from Aleppo” was used to promote a story that said Al-Asaad had “tactically withdrawn from Aleppo province” after clashes with the regular Syrian army.

“Al-Asaad confirmed on a phone call to Reuters that the regular army killed 1000 soldiers of Free Syrian Army and arrest around 1500,” it continued.

“He added that Syrian regular army carried out several airdrops on Friday early morning.” A cached version of the article may be found here.  

The obvious pro-Syria (and pro-Baath) propaganda didn’t stop with fake news, on Twitter, Reuters’ @ReutersTECH was compromised and renamed to @ReutersME (Middle East) and used to post additional propagandized content.

Several of the false flag messages were re-tweeted by users of the microblogging platform before they could be removed, including a series of tweets that focus on President Obama funding Al-Qaida. (The U.S. has never done such a thing.)

A Dutch, Wereld Niueuws, managed to obtain screenshots of the compromise. Those can be seen here, here, and here.  

Advertisement. Scroll to continue reading.

As for the source of the compromise, speculation was that it was a staffer’s own account that allowed the hackers a way in. However, other reports point to an outdated WordPress installation that contained known security vulnerabilities. 

Written By

Click to comment

Trending

Daily Briefing Newsletter

Subscribe to the SecurityWeek Email Briefing to stay informed on the latest threats, trends, and technology, along with insightful columns from industry experts.

Join the session as we discuss the challenges and best practices for cybersecurity leaders managing cloud identities.

Register

SecurityWeek’s Ransomware Resilience and Recovery Summit helps businesses to plan, prepare, and recover from a ransomware incident.

Register

People on the Move

MSSP Dataprise has appointed Nima Khamooshi as Vice President of Cybersecurity.

Backup and recovery firm Keepit has hired Kim Larsen as CISO.

Professional services company Slalom has appointed Christopher Burger as its first CISO.

More People On The Move

Expert Insights

Related Content

Cybercrime

A recently disclosed vBulletin vulnerability, which had a zero-day status for roughly two days last week, was exploited in a hacker attack targeting the...

Cybercrime

The changing nature of what we still generally call ransomware will continue through 2023, driven by three primary conditions.

Cybercrime

As it evolves, web3 will contain and increase all the security issues of web2 – and perhaps add a few more.

Cybercrime

Luxury retailer Neiman Marcus Group informed some customers last week that their online accounts had been breached by hackers.

Cybercrime

Zendesk is informing customers about a data breach that started with an SMS phishing campaign targeting the company’s employees.

Cybercrime

Patch Tuesday: Microsoft calls attention to a series of zero-day remote code execution attacks hitting its Office productivity suite.

Artificial Intelligence

The release of OpenAI’s ChatGPT in late 2022 has demonstrated the potential of AI for both good and bad.

Cybercrime

Satellite TV giant Dish Network confirmed that a recent outage was the result of a cyberattack and admitted that data was stolen.