Daily Brief

Find articles below, see 'DETAILS' for generated summaries

Total articles found: 11830

Checks for new stories every ~15 minutes

Title Summary
ROWS
2024-07-21 23:38:56 bleepingcomputer MALWARE Malicious Campaigns Exploit CrowdStrike Update Issue with Fake Fixes
Threat actors are leveraging CrowdStrike's recent software update mishap by distributing malware and data wipers disguised as assistance for affected systems. Following the disruption caused by a flawed CrowdStrike update that crashed millions of Windows hosts, phishing emails and fake updates have become prevalent, targeting companies scrambling to recover. Official communications from CrowdStrike have warned customers to only engage with verified representatives through legitimate channels to avoid falling victim to these scams. The U.K. National Cyber Security Center and the malware analysis platform AnyRun have both reported a spike in phishing activities and fake resolutions pretending to be from CrowdStrike. A particular phishing campaign targeted BBVA bank customers with a website that distributed a fake CrowdStrike hotfix, installing Remcos RAT, a known remote access tool. Another malicious campaign, attributed to a pro-Iranian hacktivist group, used a similar tactic to distribute a data wiper to Israeli companies, heavily damaging infected systems. Despite the update affecting less than one percent of all Windows machines, its impact was significant, causing widespread disruption across various sectors globally. CrowdStrike has identified and corrected the channel file responsible for the outages, and is assisting customers with restoration efforts through official recovery guidelines.
Details
2024-07-21 19:34:53 bleepingcomputer MALWARE Malicious Actors Exploit CrowdStrike Glitch to Spread Malware
Threat actors are capitalizing on a recent malfunction in CrowdStrike's update to distribute malware and data wipers to companies. CrowdStrike acknowledged the defect in their software update, which caused millions of Windows hosts to crash globally, and is working to assist those affected. Phishing campaigns have escalated as cybercriminals disguise malware as fixes or updates from CrowdStrike, exploiting customer anxieties about resolving the issue. The malware distributed includes HijackLoader, which installs the Remcos remote access tool, and a data wiper that overwrites files, rendering them useless. Official communication channels are emphasized by CrowdStrike to prevent companies from falling victim to these attacks. The U.K. National Cyber Security Center (NCSC) and malware analysis platforms like AnyRun have reported an increase in phishing and fake updates masquerading as CrowdStrike communications. Despite CrowdStrike's swift response to rectify the original update flaw, the disruption has had significant ripple effects across multiple sectors.
Details
2024-07-20 19:06:30 bleepingcomputer CYBERCRIME UK Police Arrest Teen Tied to Major MGM Ransomware Attack
UK police have detained a 17-year-old from Walsall suspected of involvement in the MGM Resorts ransomware incident. The arrest was part of a coordinated effort with the National Crime Agency and the FBI, targeting the Scattered Spider hacker collective. The suspect was released on bail pending further investigation, and their digital devices were seized for examination. Scattered Spider, implicated in the MGM attack, is a fluid network of English-speaking hackers known for ransomware and data theft. The group is not a cohesive unit but a collection of individuals with varying skills known to collaborate on cybercrimes. Beyond ransomware, Scattered Spider engages in phishing, MFA bombing, and SIM swapping to penetrate networks. They have recently begun collaborating with Russian ransomware groups and have been linked to multiple high-profile cyber attacks.
Details
2024-07-20 16:03:22 thehackernews MALWARE Cybercriminals Exploit CrowdStrike Flaw to Spread Remcos RAT
Cybersecurity firm CrowdStrike issued flawed updates causing major global IT disruptions. Malicious actors are misusing the incident to distribute Remcos RAT using a deceptive hotfix in Latin America. Attackers deploy malware through a ZIP file posing as a CrowdStrike update, including instructions in Spanish to ensure execution. The updates previously caused Blue Screen of Death (BSoD), affecting numerous systems using Windows Falcon sensor version 7.11 or above. This cybersecurity incident highlights the risks of typosquatting and the urgent need for secure communications with official representatives. Businesses impacted by the faulty update faced operational challenges and are cautioned to verify the authenticity of any corrective instructions received. CrowdStrike attributes the malicious campaign to a likely e-crime group focusing on customers in Latin America.
Details
2024-07-20 04:31:55 thehackernews CYBERCRIME UK Teen Arrested for Role in Global Cybercrime Syndicate Operations
UK authorities have apprehended a 17-year-old suspected member of the Scattered Spider cybercrime group involved in large-scale ransomware attacks on major organizations. The arrest follows a multinational investigation by the UK’s National Crime Agency, the U.S. FBI, and other law enforcement bodies globally, including a related arrest of another syndicate member in Spain. Scattered Spider, linked to a larger group known as The Com, is now prominent as an initial access broker for ransomware operations involving malware like BlackCat and Qilin. The syndicate has shifted tactics towards "encryptionless" extortion attacks targeting Software-as-a-Service platforms, as described in a report by Mandiant. Concurrent legal actions include the sentencing of a Texas man for operating a DDoS attack service, highlighting ongoing responses to various forms of cybercrimes. Additional developments include U.S. sanctions against two Russian nationals linked to cyberattacks on critical infrastructure through a group identified as CyberArmyofRussia_Reborn.
Details
2024-07-19 21:55:37 theregister CYBERCRIME UK Teen Arrested in International MGM Cyberattack Investigation
UK authorities have detained a 17-year-old suspected member of the Scattered Spider crime gang linked to a ransomware attack on MGM Resorts. The arrest was conducted by West Midlands Police, the National Crime Agency, and the FBI, highlighting international collaboration. This arrest follows a recent operation in Spain where the alleged leader of Scattered Spider was captured. Scattered Spider has reportedly targeted over 100 organizations globally in a significant cybercrime wave, according to Mandiant. The MGM ransomware incident resulted in substantial operational disruptions and financial losses estimated at $100 million. The FBI has affirmed their commitment to pursuing cybercriminals targeting U.S. entities, regardless of their location. MGM expressed gratitude towards law enforcement agencies for their efforts in apprehending those responsible for the cyberattacks.
Details
2024-07-19 17:56:22 theregister MALWARE CrowdStrike Update Causes Global Windows System Crashes
A recent update from CrowdStrike caused significant disruptions in Microsoft Windows systems worldwide, resulting in blue-screen crashes. Millions of devices, including those at key infrastructure points like airports and hospitals, were affected, necessitating manual fixes. IT administrators faced considerable challenges duec to this incident, which could potentially require weeks to resolve fully. The issues have caused extensive downtime and operational disruptions across various sectors. Discussions and analyses on the impact and recovery process were featured on the Kettle podcast, with insights from tech and cybersecurity professionals. The creators and hosts of the episode addressed the urgency and severity of the situation while seeking audience feedback on the crisis management.
Details
2024-07-19 17:10:18 bleepingcomputer DATA BREACH Massive Ransomware Breach Exposes Data of 12.9 Million Australians
MediSecure, an Australian prescription delivery service, suffered a ransomware attack in April, compromising the personal and health information of approximately 12.9 million people. The breach was publically announced on May 16, following the realization that a database server was encrypted by suspected ransomware on April 13. The company had to temporarily shut down its website and phone lines to manage the breach, with the help of the Australian National Cyber Security Coordinator (NCSC). MediSecure restored data from a server backup on May 17, but despite efforts, could not pinpoint the exact individuals affected due to complex data sets. Stolen data includes sensitive personal details such as names, Medicare and other healthcare-related card numbers, contact details, and prescription information. The total volume of data extracted by the hackers was 6.5 terabytes, and the breach impacts users who accessed MediSecure's services from March 2019 to November 2023. Following the breach, MediSecure advises the public to remain vigilant for scams referencing the incident and to verify the identity of callers claiming to be from medical or financial service providers.
Details
2024-07-19 13:50:00 thehackernews CYBERCRIME Russian Nationals Plead Guilty in Global LockBit Ransomware Attacks
Two Russian citizens, Ruslan Magomedovich Astamirov and Mikhail Vasiliev, have admitted guilt in U.S. court for participating in the LockBit ransomware attacks. Vasiliev, dual Canadian-Russian national, was caught and sentenced to nearly four years before extradition to the U.S., and Astamirov was arrested in Arizona. LockBit has targeted over 2,500 organizations globally since late 2019, amassing about $500 million in ransom. Despite a major law enforcement operation named Cronos taking down its online infrastructure earlier this year, LockBit remains active. The defendants played key roles in deploying ransomware, stealing and encrypting data, and demanding ransoms for data decryption and deletion. Astamirov personally carried out attacks against at least 12 victims across multiple countries from 2020 to 2023, amassing $1.9 million in ransom. Vasiliev faces up to 45 years in prison for an array of charges including conspiracy to commit computer fraud and serious damage to protected computers. Sentencing for both defendants has been scheduled for January 8, 2025, while Dmitry Yuryevich Khoroshev, another major figure in LockBit, remains at large.
Details
2024-07-19 12:40:23 thehackernews MISCELLANEOUS Faulty CrowdStrike Update Causes Global Windows System Crashes
Worldwide disruption to business operations due to a defective CrowdStrike software update for Windows systems. The issue led to Blue Screens of Death (BSOD), mainly affecting Windows hosts; Mac and Linux hosts remained unaffected. CrowdStrike identified and remedied the fault in their Falcon Sensor product, deploying a fix and providing mitigation instructions. The problem extended to Google Cloud Compute Engine, causing crashes and reboots of Windows virtual machines. Security experts emphasized the significant impact of this incident due to CrowdStrike’s widespread use in critical infrastructure and systems. Impactful sectors included airlines, financial institutions, hospitals, hotels, and telecom firms among others. CrowdStrike’s share value fell by 15% following the incident, underscoring the severe business and operational implications. Recovery expected to be manual and time-consuming, highlighting the need for robust fail-safes and diverse IT infrastructure in managing such critical software.
Details
2024-07-19 11:48:48 bleepingcomputer MISCELLANEOUS CrowdStrike Update Causes Global Windows System Outages
Faulty CrowdStrike Falcon update leads to widespread Windows crashes, impacting organizations worldwide including emergency services, airlines, and hospitals. Systems are experiencing a boot loop or Blue Screen of Death; CrowdStrike acknowledges this is due to a malfunctioning Channel File in the update. Affected sectors include U.S. and Canadian emergency services, various European and Australian airports, and healthcare facilities in the Netherlands and Spain. CrowdStrike has identified and reverted the problematic update, and is providing workaround steps to affected customers. CEO confirms the outage was triggered by a single defective content update and assures customers of ongoing support and resolution. Impacts are severe with reports of entire companies offline, and emergency services in some areas resorting to manual operations. Despite the deployment of a fix, significant ongoing disruptions expected as organizations recover from the system outages.
Details
2024-07-19 11:33:07 bleepingcomputer CYBERCRIME Russian Nationals Plead Guilty in Global LockBit Ransomware Scheme
Two Russian nationals admitted guilt in numerous global LockBit ransomware attacks, significantly impacting businesses across multiple countries. Ruslan Magomedovich Astamirov and Mikhail Vasiliev operated as affiliates within the LockBit ransomware-as-a-service setup, engaging in activities such as data theft, system encryption, and ransom demands. LockBit attacks orchestrated by these individuals involved threatening the publication of sensitive stolen data unless ransoms were paid, with multiple companies having their data permanently encrypted and exposed. Between 2020 and 2023, Astamirov deployed ransomware attacks against at least a dozen victims worldwide, netting over $1.9 million in ransom payments. Vasiliev conducted at least 12 ransomware attacks from 2021 to 2023, generating a minimum of $500,000 in losses and damage to businesses. Recent law enforcement efforts, dubbed Operation Cronos, dismantled part of LockBit's infrastructure in February 2024, although the group remains active and continues its criminal activities. The continuing operations of LockBit illustrate ongoing challenges in curbing sophisticated international cybercrime and highlight the importance of international cooperation in these efforts.
Details
2024-07-19 11:02:11 thehackernews CYBERCRIME Enhancing Security with Identity Intelligence to Combat Cyber Threats
Identity intelligence is critical for detecting and mitigating threats from compromised credentials, vital in today’s cyber threat environment. Compromised credentials can give cybercriminals unauthorized access, leading to information breaches and facilitating ransomware and other malware attacks. Cybersixgill emphasizes the use of identity intelligence to provide detailed insights on compromised credentials found on the dark web, which helps in taking preventive actions. The average cost of a data breach resulting from stolen or compromised credentials climbed to $4.5 million in 2022, underscoring the high financial stakes involved. Stealer Malware and phishing are common methods used by cybercriminals to obtain credentials, alongside more traditional tactics like brute force attacks and social engineering. Multifactor authentication (MFA) and consistent employee training on data protection policies are recommended to reduce vulnerability. Cybersixgill's solution uses AI and machine learning to enhance the detection and alerting of leaked credentials, aiding organizations in rapid response and threat mitigation. Proactive use of identity intelligence not only protects against immediate threats but also enhances overall organizational security posture by providing actionable and relevant data.
Details
2024-07-19 09:30:20 thehackernews MALWARE Pro-Houthi Group Uses Android Spyware Against Yemeni Aid NGOs
A pro-Houthi threat group known as OilAlpha targeted Yemeni humanitarian organizations like CARE International and the Norwegian Refugee Council with Android spyware. Recorded Future's Insikt Group reported these incidents involving attempts to steal sensitive information using malicious mobile apps. The affected organizations, also including the Saudi Arabian King Salman Humanitarian Aid and Relief Centre, were attacked as part of an espionage campaign. The spyware, identified as SpyMax, was distributed via deceptive apps pretending to be legitimate humanitarian programs and through WhatsApp as disguised APK files. OilAlpha's hacking tools requested extensive permissions upon app installation, allowing unauthorized access to data and helping in credential harvesting via fake login pages. Analysts speculate the espionage is aimed at controlling humanitarian aid distribution in Yemen by acquiring intelligence on aid organizations' operations. Related incidents were reported earlier when a Houthi-aligned actor used GuardZoo, another surveillance tool directed at similar targets in the region.
Details
2024-07-19 08:59:27 thehackernews MISCELLANEOUS Key Insights from Top AI Experts in Recent Webinar
Sigma Computing hosted the "AI Leaders Spill Their Secrets" webinar, featuring a panel of AI industry experts. Participants included Michael Ward from Sardine, Damon Bryan from Hyperfinity, and Stephen Hillian from Astronomer, moderated by Sigma's Product Manager, Zalak Trivedi. The webinar highlighted Sigma's analytics product capabilities including live cloud exploration, interactive intelligence, and cloud-scale security. Experts shared their experiences and successful applications of AI, providing real-world examples of AI driving growth and efficiency. Discussions also delved into the evolving future of AI, enhancements in Sigma Computing's analytics platform, and regulatory and security considerations. The event emphasized the need for collaborative innovation in AI and the continuous evolution of technology to meet industry demands. Audience interactions helped identify future trends and continued interest in AI advancements.
Details