Daily Brief

Find articles below, see 'DETAILS' for generated summaries

Total articles found: 11822

Checks for new stories every ~15 minutes

Title Summary
ROWS
2024-05-30 10:43:43 thehackernews MALWARE Europol Dismantles Global Malware Infrastructure, Arrests Four
Europol announced the shutdown of over 100 servers worldwide linked to malware operations including IcedID, TrickBot, and others as part of Operation Endgame. The multi-nation law enforcement effort led to the arrest of four individuals and involved searches in 16 locations across Armenia, the Netherlands, Portugal, and Ukraine. Authorities confiscated more than 2,000 domains and tackled malware that facilitated attacks such as ransomware deployment. One key suspect allegedly earned over €69 million by providing criminal infrastructure for malware distribution and ransomware attacks. Law enforcement agencies used advanced techniques, such as "sinkholing," to block and dismantle the malicious botnets created by these malware loaders. The operation is described by Europol as the largest-ever against botnets, featuring cooperation from multiple countries including Armenia, Bulgaria, Denmark, France, Germany, and the United States. Additional suspects are still being pursued, with seven more arrests related to spreading the TrickBot malware and another linked to SmokeLoader operations.
Details
2024-05-30 10:33:15 theregister CYBERCRIME MSPs Struggle to Keep Up with Cybersecurity Demands and Trends
Cybersecurity is the dominant concern for Managed Service Providers (MSPs), overshadowing other competitive challenges in the market. A recent survey by Sophos highlighted that the top challenges for MSPs are keeping abreast of security technologies, hiring enough security analysts, and staying current with threat landscapes. The lack of in-house security expertise is seen as the biggest risk to MSPs and their clients, exacerbating the challenge of providing comprehensive cyber defenses. Most ransomware attacks are initiated by cybercriminals using stolen credentials, underscoring the dangers of credential theft and highlighting the need for robust monitoring and response capabilities. Smaller MSPs face significant hurdles in staffing their security operations centers effectively, especially for around-the-clock coverage which is crucial due to the timing of most cyber-attacks. Sophos recommends MSPs to partner with firms that offer extensive managed detection and response (MDR) services to mitigate the impact of the talent shortage in cybersecurity. Reports from IBM and CrowdStrike also indicate a significant rise in cyber attacks using legitimate credentials, confirming a shift in tactics from traditional methods like phishing.
Details
2024-05-30 10:02:31 bleepingcomputer MALWARE LightSpy Spyware Now Targets macOS Users; Extensive Data Theft
A macOS implant of the LightSpy surveillance framework has been identified, previously known to target only Android and iOS devices. LightSpy gathers sensitive user data including files, screenshots, location, voice recordings, and payment information from mobile users in the Asia-Pacific region. Cybersecurity researchers discovered the macOS version operating in testing environments, indicating that it potentially has limited current deployment. The malware exploits outdated CVEs in Safari to initially deliver a malicious payload disguised as an image file, which helps to bypass system security. The macOS variant of LightSpy uses a set of plugins for spying, similar to its mobile counterparts, showcasing the framework’s modular and adaptable design. Researchers gained insights into LightSpy’s functionality and infrastructure by exploiting a misconfiguration in the malware's control panel. The report mentions possible but yet unconfirmed variants of LightSpy for other operating systems like Windows, Linux, and router-based systems.
Details
2024-05-30 09:01:18 thehackernews CYBERCRIME U.S. DOJ Dismantles Massive 911 S5 Botnet, Arrests Operator
The U.S. Department of Justice (DoJ) has dismantled a significant global botnet, called 911 S5, consisting of 19 million infected devices across 190 countries. YunHe Wang, a 35-year-old Chinese national, was the primary administrator and has been arrested in Singapore. He faces charges including computer fraud and money laundering, with potential penalties totaling 65 years. The botnet was utilized for various malicious activities, such as cyber attacks, financial fraud, and child exploitation, leveraging infected residential IP addresses. Wang allegedly propagated malware through free VPNs and bundled software, managing an infrastructure of 150 global servers. The botnet allowed criminals to execute financial fraud by circumventing detection systems, leading to substantial losses among financial institutions and through fraudulent pandemic relief claims. Wang reportedly earned around $99 million from the operation, spending this on luxury goods and real estate across multiple countries. The dismantling operation involved coordinated efforts across the U.S., Singapore, Thailand, and Germany, resulting in the seizure of assets worth about $30 million and the disruption of key operational infrastructures.
Details
2024-05-30 08:50:47 bleepingcomputer MALWARE International Crackdown Shuts Down Over 100 Malware Servers
An international law enforcement operation, named 'Operation Endgame', has successfully seized more than 100 servers used by high-profile malware loaders like IcedID and Trickbot. The coordinated raids, conducted between May 27 and 29, 2024, involved searches at 16 locations across Europe, leading to the arrest of four individuals. Arrestees include one from Armenia and three from Ukraine, with an additional eight individuals identified as fugitives now on Europol’s 'Most Wanted' list. The seized infrastructure spanned across Europe and North America, managing over 2,000 domains involved in various illicit activities. Significant intelligence support was provided by various cybersecurity entities, including Bitdefender and Proofpoint, which was critical for the operations' success. The criminals utilized sophisticated evasion techniques with malware loaders to deploy severe threats like ransomware, focusing on initial device access. Europol disclosed that one key suspect had amassed over 69 million Euros from operating the criminal infrastructure, primarily for ransomware dissemination. The operation not only disrupted numerous malware networks but also paved the way for future actions, including the potential seizure of criminal assets.
Details
2024-05-30 08:40:24 bleepingcomputer MALWARE Operation Endgame: Global Crackdown on Major Malware Networks
An international law enforcement operation named 'Operation Endgame' successfully seized over 100 global servers and arrested four individuals involved in malware operations. The operation took place between May 27 and 29, 2024, targeting six major malware loaders including IcedID and Trickbot. Key arrests were made in Armenia and Ukraine, with additional eight suspects identified as fugitives soon to be listed on Europol’s ‘Most Wanted’. Infrastructures located across Europe and North America hosting over 2,000 domains were taken under control, these domains facilitated various illicit cyber activities. The collaborative effort included agencies from multiple countries such as the US, UK, Germany, and public and private sector partners like Bitdefender and Proofpoint. The targeted malware loaders initially functioned as banking trojans and evolved into tools for deploying payloads such as ransomware and information stealers. Europol disclosed that a main suspect had accumulated approximately 69 million Euros through renting malware infrastructure for ransomware attacks. Further details about the operation and ongoing investigations will be disclosed on a dedicated portal.
Details
2024-05-30 06:58:34 thehackernews CYBERCRIME Okta Alerts on Credential Stuffing Attacks Impacting Clients
Okta identified a vulnerability to credential stuffing attacks in their Customer Identity Cloud(CIC) due to a cross-origin authentication feature. The credential stuffing started on April 15, 2024, targeting several Okta customers using compiled lists of compromised usernames and passwords. Okta proactively informed customers who utilized the impacted feature, although specific numbers of affected customers were not disclosed. Threat actors employ credential stuffing using credentials obtained from other data breaches or through phishing and malware. Okta recommends customers to monitor tenant logs for unexpected login activities and to assess the failure-to-success ratios to identify potential breaches. Advised security measures include rotating credentials, disabling cross-origin authentication, using strong, phishing-resistant methods like passkeys, and implementing breached password detection. Okta's announcement follows recent disclosures of increased frequency and scale of credential stuffing attacks facilitated by residential proxy services.
Details
2024-05-30 05:42:06 theregister MISCELLANEOUS Bombay Stock Exchange Boosts Security with Complete Encryption
The Bombay Stock Exchange (BSE) has mandated full encryption for all communications between traders' applications and its trading engine, affecting messages via the Enhanced Trading Interface (ETI). Previously, most communications between the BSE and brokers were encrypted, but newly, price quote requests were mandated to be encrypted following a directive from India's Securities and Exchange Board. The encryption uses the AES 256 standard, with a transitional period where encrypted and non-encrypted channels operated concurrently until the complete switch to encrypted channels, originally set for May 13, 2024, now extended to June 8, 2024. BSE began testing the encrypted protocol on March 28, providing both encrypted and non-encrypted options before fully phasing out the non-encrypted option. Market participants already using encrypted channels were urged not to delay transitioning to the fully encrypted service to prevent any disruptions after the set deadline. Encryption ensures confidentiality of sensitive data like trading prices and guards against the manipulation of data transmitted. The necessity for full encryption was highlighted by potential market impacts, such as information leaking from unencrypted price quote messages indicating possible large trades. Some existing security measures included TLS encrypted payload connections for low-frequency sessions, highlighting a blend of security layers previously implemented by BSE.
Details
2024-05-30 00:00:44 theregister CYBERCRIME U.S. Law Enforcement Dismantles World’s Largest Botnet Operation
U.S. authorities have arrested Yunhe Wang, purported administrator of the 911 S5 Botnet, which is believed to be the largest botnet ever, impacting 19 million Windows computers globally. The FBI, in collaboration with international partners, conducted a cyber operation leading to Wang's arrest, infrastructure seizure, and the implementation of sanctions against his associates. The botnet facilitated various computer-enabled crimes, including financial fraud, identity theft, and child exploitation across nearly 200 countries. The operations of the botnet were financially lucrative, with Wang accused of earning approximately $99 million and spending on luxury vehicles including a Ferrari and a Rolls-Royce. The U.S. Treasury tied the botnet to numerous cybercrimes, such as filing fraudulent Coronavirus aid relief claims and issuing bomb threats, leading to significant financial loss to the government. Yunhe Wang, along with accomplices Jingping Liu and Yanni Zheng, face numerous charges including conspiracy to commit computer fraud, wire fraud, and money laundering. The Justice Department has recovered approximately $60 million in assets and has gained control over several of Wang’s company domains and servers.
Details
2024-05-29 23:24:48 bleepingcomputer MALWARE Cybercriminals Exploit Stack Overflow to Distribute Malware
Cybercriminals are leveraging Stack Overflow, a popular developer forum, to promote a malicious PyPi package named 'pytoileur' under the guise of offering programming solutions. The malicious package is part of a known malware campaign, embedding information-stealing malware that targets Windows users by harvesting sensitive data like passwords and credit card information. The 'pytoileur' package was introduced as an API management tool on the Python Package Index (PyPi), using a technique known as typo-squatting to appear credible. Threat actors create accounts on Stack Overflow to respond to users' programming queries, recommending the installation of 'pytoileur' as a solution, which is unrelated to the users' actual questions. Once installed, the package executes a hidden command that downloads and runs an executable file capable of stealing information from web browsers and scanning documents for specific phrases. Sonatype researcher Ax Sharma discovered this strategy and emphasized the need for developers to verify sources and inspect code carefully, given the increasing sophistication of cybercriminal tactics. This incident highlights the broader issue of trust and authority exploitation on platforms widely used within the tech community.
Details
2024-05-29 23:04:18 theregister DATA BREACH Ticketmaster Allegedly Hit by Major Data Breach, 560M Records Stolen
Cybercriminals claim to have breached Ticketmaster's IT systems, allegedly stealing 1.3TB of data on 560 million customers. Data for sale on BreachForums includes customers' names, email addresses, phone numbers, physical addresses, order info, and partial credit card details. The stolen data is reportedly being sold for $500,000 by the group ShinyHunters, known for previous significant breaches. Australian Department of Home Affairs has acknowledged a cyber incident affecting Ticketmetaer and is working to understand the scope. There is no confirmation on the authenticity of the data or the exact timeline of the breach. This breach could significantly impact Ticketmaster's reputation, especially following recent legal challenges and public relations issues. Experts recommend Ticketmaster should enhance transparency and overhaul its security infrastructure to regain public trust.
Details
2024-05-29 21:12:22 bleepingcomputer DATA BREACH Cooler Master Suffers Significant Data Breach, Customer Info Leaked
Cooler Master experienced a data breach, with significant customer data exposure. A threat actor named 'Ghostr' claimed to have stolen 103 GB of data, including over 500,000 Fanzone member details. The leaked information reportedly contains names, addresses, phone numbers, emails, and unencrypted credit card details. The breach occurred after unauthorized access to one of Cooler Master’s front-facing websites. Ghostr attempted to extort Cooler Master for payment in exchange for not leaking or selling the data. A sample CSV file, which includes about 1,000 customer records of support tickets, was shared by the hacker. Cooler Master has not responded to the breach claims, despite multiple attempts by media to contact them. BleepingComputer verified the authenticity of some of the leaked RMA data through customer confirmation.
Details
2024-05-29 20:21:12 theregister DDOS Internet Archive Hit by Intense Multi-Day DDoS Attack
The Internet Archive has been experiencing a severe distributed-denial-of-service (DDoS) assault beginning Sunday, affecting its online services including the Wayback Machine. Attackers inundated the archive with tens of thousands of false information requests per second, targeting different parts of its service. Chris Freeland, director of library services at the Archive, confirmed the attacks were targeted and adaptive but has not identified the perpetrators. Despite the DDoS challenges, the Internet Archive has ensured that its storages, holding over 10PB of digital content, remain uncompromised. Beyond the DDoS attack, the Archive faces significant threats from ongoing legal battles with large U.S. book publishers and record labels, alleging copyright infringement. These legal conflicts have escalated, with potential consequences including large damages and the potential closure of the nonprofit organization. Founder Brewster Kahle highlights these lawsuits as potentially more destructive than the DDoS attacks, threatening not just the Internet Archive but the broader landscape of public digital libraries.
Details
2024-05-29 19:40:05 bleepingcomputer CYBERCRIME Check Point VPN Zero-Day Exploitation Leads to Data Theft
Threat actors exploited a severe Check Point VPN zero-day since at least April 30, resulting in unauthorized access and data theft from victims’ networks. Attackers targeted security gateways leveraging old VPN accounts with weak, password-only authentication, leading to lateral movement in networks. Check Point issued hotfixes for CloudGuard Network, Quantum Maestro, and other appliances to prevent further exploitation of the CVE-2024-24919 flaw. The CVE-2024-24919 vulnerability allowed attackers to read and extract sensitive information, such as password hashes and Active Directory data, from connected security gateways without any user interaction or privileges. Extraction of ntds.dit, a critical database for Active Directory, was observed within hours of initial access, enabling attackers to laterally move within networks and further exploit compromised systems. Check Point suggests immediate system updates, password rotations, and removing vulnerable local user accounts to mitigate risks and secure gateways from further attacks. Continuous monitoring for signs of compromise in system logs and updating Check Point IPS signatures are recommended to detect and prevent future exploitation attempts.
Details
2024-05-29 18:18:25 bleepingcomputer CYBERCRIME Massive Phishing Scam Offers Free Pianos to University Email Users
A phishing campaign initiated in January 2024 has targeted North American university students and faculty, sending over 125,000 emails. Fraudsters pretend to offer a free baby grand piano, supposedly from a downsizing university professor. The scam emails lure targets into paying for delivery on a non-existent piano, with delivery fees ranging from $595 to $915. Payment methods requested include Zelle, PayPal, Apple Pay, Chime, and Cash App, complicating the traceability and recovery of funds. A linked Bitcoin wallet has accumulated over $900,000, though it is unclear if all funds came from this specific scam. Investigation ties one scammer's IP address to Nigeria, suggesting part of the operation is based there. The emails include realistic details like reference numbers and item dimensions to enhance the appearance of legitimacy.
Details