Daily Brief

Find articles below, see 'DETAILS' for generated summaries

Total articles found: 11822

Checks for new stories every ~15 minutes

Title Summary
ROWS
2024-05-19 08:02:06 thehackernews MALWARE Grandoreiro Banking Trojan Targets Banks Globally Post-Crackdown
The Grandoreiro banking trojan has reemerged globally after a law enforcement crackdown, targeting over 1,500 banks in more than 60 countries. The malware campaign employs a malware-as-a-service model, initiating attacks with sophisticated phishing emails. Significant upgrades have been made to the Grandoreiro malware, enhancing its decryption and domain generation capabilities. The phishing strategy involves tricking users into clicking a link that downloads a ZIP containing the malicious loader, which avoids detection by being over 100 MB. Once activated, the malware evades systems in Russia, Czechia, Poland, and the Netherlands, and selectively targets other regions, excluding U.S. Windows 7 machines without antivirus. The trojan establishes persistence in the host's system, uses a new domain generating algorithm for C2 communications, and can control the system remotely. A notable feature of the updated Grandoreiro includes integration with Microsoft Outlook to send spam emails, further spreading the infection.
Details
2024-05-18 22:20:44 bleepingcomputer MALWARE Grandoreiro Banking Trojan Resurfaces with Enhanced Capabilities
"Grandoreiro," a notorious banking malware, is actively targeting roughly 1,500 banks in over 60 countries via a large-scale phishing campaign. Originally focused on Spanish-speaking nations and causing estimated losses of $120 million, the operation was disrupted in January 2024 by an international effort led by Brazil and Spain in collaboration with Interpol. Despite a crackdown that resulted in five arrests, Grandoreiro reemerged in March 2024, now targeting English-speaking regions, indicating its operators likely evaded capture. The malware is possibly being distributed under a Malware-as-a-Service (MaaS) model, facilitating its use by various cybercriminals with diverse phishing tactics tailor-made to victim demographics. Newly added phishing schemes now fraudulently impersonate government entities in Mexico, Argentina, and South Africa, tricking users into downloading malware through seemingly legitimate emails. Significant technical enhancements in the malware increase its evasion capabilities, allow detailed victim profiling, and restrict its operation in certain regions and under specific tech conditions on the victims' devices. The revival and advancement of Grandoreiro underline the persistent and adaptive nature of cyber threats, demonstrating improved sophistication and international reach.
Details
2024-05-18 18:27:10 bleepingcomputer MALWARE Ransomware Gang Uses Malvertising to Target Windows Admins
A ransomware operation is using Google ads to promote fake sites impersonating popular Windows tools, PuTTY and WinSCP, targeting Windows system administrators. System administrators often have elevated network privileges, making them prime targets for actors aiming to spread ransomware quickly across networks, steal data, and gain domain controller access. Fraudulent ads lead to typosquatting domain names that imitate genuine software download pages, tricking users into downloading malicious files. The malware involves a disguised executable file that, when run, uses DLL Sideloading to inject a malicious DLL, ultimately installing a Sliver post-exploitation toolkit. Using the initial access provided by Sliver, the threat actors deploy further payloads, including Cobalt Strike beacons, and engage in data exfiltration and ransomware deployment attempts. Although the specific ransomware type is not detailed, similar tactics have been used in past campaigns by notorious groups such as BlackCat/ALPHV. The misuse of search engine ads for spreading malware and phishing sites has been escalating, with various popular software programs being mimicked to deceive users.
Details
2024-05-18 17:10:51 theregister MISCELLANEOUS Concerns Rise Over Privacy Breaches in Library App Ads
Attorney Christine Dudley noticed ads reflecting her specific audiobook interests while using library apps, raising privacy concerns. Historical context provided by Dorothea Salo highlights the evolution of privacy in libraries and the shift in risks due to digitalization and third-party content providers. The article discusses the ethical and legal agreements of library apps like OverDrive’s Libby and Baker & Taylor's Boundless app, which supposedly protect user data from being shared. Security researcher Zach Edwards analyzed network traffic, indicating remarketing might not involve third-party data sharing, but did not rule out other potential leaks. North Carolina's Senate Bill 49 controversy, which potentially compromises library privacy by allowing parents access to children's library records, was mentioned as an ongoing privacy issue. The Library Quarterly published a study highlighting gaps in public library staff training and privacy disclosures to patrons, which could improve to protect patron data better. The San Francisco Public Library and app providers responded to inquiries stressing their commitment to user privacy, but the presence of tracking scripts and cookies suggests potential vulnerabilities.
Details
2024-05-18 14:12:54 bleepingcomputer MALWARE Grandoreiro Malware Resurfaces with Enhanced Capabilities Post Crackdown
Android banking trojan Grandoreiro has reemerged, targeting over 1,500 banks in 60 countries after previously being disrupted by international law enforcement in January 2024. The malware operation, initially affecting Spanish-speaking countries and causing $120 million in losses, now expands its phishing campaigns to English-speaking regions. Grandoreiro is likely available through a Malware-as-a-Service model, outfitted with new, advanced features that increase its evasiveness and effectiveness. Phishing emails utilized by the malware impersonate government entities from various countries, using native languages and official logos to entice victims to download malicious files. New technical enhancements in Grandoreiro include detailed victim profiling and selective execution, avoiding detection in certain countries and under specific system conditions. Despite significant law enforcement actions including arrests and seizures, the creators of Grandoreiro appear to have evaded capture, continuing to develop and distribute the trojan. IBM's X-Force team has identified these updates and continues to monitor the evolving threat landscape posed by this resilient cyber threat.
Details
2024-05-18 12:41:26 theregister NATION STATE ACTIVITY Tensions Rise as China-Westrn Relations Strain Over Cybersecurity
America imposed strict import tariffs on Chinese technology products. Microsoft offered key engineering and cloud personnel the option to relocate from China. The UK expressed strong frustration with China's aggressive actions in cyber-space. An episode of the Kettle podcast discussed these issues, featuring insights from cybersecurity experts. Among the topics was a peculiar incident involving a US nuclear missile base and a Chinese crypto-mining blockade. The discussion aimed to understand broader geopolitical tensions impacting cybersecurity and tech sectors. The Kettle podcast is accessible across various platforms, providing both video and audio formats.
Details
2024-05-18 06:30:41 theregister CYBERCRIME Two Brothers Execute $25M Ethereum Blockchain Heist in Seconds
Two brothers, Anton and James Pepaire-Bueno, exploited a software bug in Ethereum's blockchain architecture to steal $25 million. U.S. Department of Justice charged the brothers with wire fraud and money laundering after they manipulated transaction orders within a blockchain. The exploit involved a relay in the MEV-Boost open-source software, allowing them to intercept and reorder transactions for their financial gain. The brothers set up a shell company to obscure their identities and avoid cryptocurrency exchanges that required identity verification. Within a span of 12 seconds, they executed a scheme causing other traders to buy overpriced, illiquid cryptocurrencies that the brothers then sold off. Post-heist, the brothers engaged in activities suggesting attempts to hide their tracks and understand the legal consequences of their actions. Approximately $3 million has been frozen by foreign law enforcement, with the remainder moved through various accounts in an attempt to launder the funds.
Details
2024-05-17 23:34:22 theregister DATA BREACH Australian Healthcare Provider MediSecure Hit by Ransomware
MediSecure, an Australian e-prescription service provider, has suffered a significant ransomware attack resulting in the theft of patient health and personal data. The incident reportedly stemmed from a vulnerability in a third-party vendor system used by MediSecure. The attack's full scope remains under investigation, with assistance from Australia's National Cyber Security Coordinator and federal police. There is currently no evidence that ePrescriptions or the overall medical sector are at an elevated risk due to this breach. MediSecure has assured that no compromises have been found in active ePrescription services and is working closely with governmental bodies to assess the impact. Regulatory bodies including the Office of the Australian Information Commissioner have been notified, and MediSecure has committed to updating the public as more details become available. Government and healthcare industry representatives are being briefed continuously to manage the response effectively. The case typifies the growing trend of ransomware attacks on healthcare institutions, increasingly perceived as lucrative targets by cybercriminals.
Details
2024-05-17 21:32:22 bleepingcomputer RANSOMWARE Weekly Ransomware Update: Major Breaches and Phishing Attacks
CISA reports over 500 organizations globally have been compromised by Black Basta ransomware since its inception in April 2022. Ascension Healthcare suffered significant disruptions due to a Black Basta ransomware attack, prompting the release of the CISA report. Inc Ransomware is potentially selling its source code on hacking forums for $300,000, though the reasons remain unclear. The Phorpiex botnet has been actively distributing millions of phishing emails leading to LockBit Black ransomware infections. Black Basta conducted mailbombing attacks on targeted organization's employees to facilitate social engineering breaches. Australian electronic prescription provider MediSecure experienced a severe ransomware attack, leading to the shutdown of its IT systems. Various new STOP ransomware variants were identified, appending different file extensions like .paaa, .vehu, .vepi, and .capibara.
Details
2024-05-17 18:54:03 bleepingcomputer MISCELLANEOUS Microsoft Mandates Multi-Factor Authentication for Azure in July
Starting July, Microsoft will enforce multi-factor authentication (MFA) for all Azure portal users involved in resource administration, with plans to extend enforcement to CLI, PowerShell, and Terraform. This initiative excludes service principals and other token-based accounts used for automation but includes a provision for additional customer feedback, particularly concerning break-glass and special recovery accounts. Microsoft encourages administrators to activate MFA ahead of the enforce date using the MFA wizard in Microsoft Entra and provides tools to monitor MFA registration and status across user bases. MFA has been proven to significantly enhance security, demonstrating a 99.99% effectiveness in preventing hacking attempts and reducing account compromise risks by 98.56%. The enforcement aligns with Microsoft's broader security strategy, which already includes a November announcement that Conditional Access policies will require MFA for admin portals and high-risk sign-ins in other Microsoft cloud apps. The initiative reflects Microsoft's overarching goal to achieve 100% MFA adoption, citing substantial reduction in account takeover risks, paralleling efforts by Microsoft-owned GitHub, which will require 2FA for developers starting January 2024.
Details
2024-05-17 18:38:31 theregister NATION STATE ACTIVITY US Arrests Three in Scheme to Funnel IT Work to North Koreans
Three individuals were arrested for allegedly aiding North Korea in securing IT employment in the US to fund Pyongyang's weapons programs. Minh Phuong Vong and Christina Marie Chapman are among the accused, reportedly facilitating jobs and using a laptop farm to provide remote work capabilities for North Korean operatives. Vong utilized his own identity to secure tech positions in the US, which were then reportedly outsourced to North Korean IT workers. Chapman is accused of allowing her home's laptops to appear as legitimate workstations for major US companies, implicating over 300 businesses including top media, tech, and defense firms. The operations allegedly generated $6.8 million for North Korean workers and involved validating stolen US identities, with the involvement of 60+ compromised identities. Additional information implicating Oleksandr Didenko suggests a broader network, with Didenko allegedly facilitating fraudulent freelance IT work through a website known to be used by North Koreans. The FBI emphasized the criticality of cybersecurity, indicating these arrests as part of a campaign against North Korea's sophisticated attempts to subvert US economic sanctions and security.
Details
2024-05-17 17:27:00 thehackernews MALWARE Kinsing Cryptojacking Group Exploits Flaws, Expands Botnet
The Kinsing cryptojacking group has been actively executing illicit cryptocurrency mining operations since 2019 using a botnet. Security analysts at Aqua noted that Kinsing is utilizing new vulnerabilities in popular systems like Apache ActiveMQ, Citrix, and Oracle WebLogic among others to infiltrate and control systems for crypto-mining. The group uses misconfigured Docker, PostgreSQL, and Redis instances to gain initial access, thereafter disabling security measures and ousting competition from affected systems. An investigation by CyberArk linked Kinsing to NSPPS malware, suggesting they belong to the same family and primarily use different scripts and binaries depending on the operating system targeted. Kinsing’s infrastructure broadly comprises initial scanning and exploitation servers, payload staging servers, and C2 servers that communicate with compromised servers using IP addresses mainly from Russia, Luxembourg, the Netherlands, and Ukraine. Approximately 91% of Kinsing’s targeted applications are open-source, primarily focusing on runtime applications and databases. Aqua's report emphasizes the importance of proactive security measures, including workload hardening before deployment, to mitigate risks associated with botnets like Kinsing. The evolving nature of botnet malware, such as P2PInfect, highlights the ongoing challenge for security teams to secure servers and prevent recruitment into malicious networks.
Details
2024-05-17 17:27:00 bleepingcomputer DATA BREACH SEC Tightens Rules on Data Breach Notification for Financial Firms
The SEC has updated Regulation S-P, mandating financial institutions to report data breaches within 30 days of discovery. The regulation affects broker-dealers, investment firms, registered investment advisors, and transfer agents. This amendment aims to enhance the protection of private financial information amid increasing cybersecurity threats. Introduced in 2000, Regulation S-P outlines how financial entities should handle consumer’s nonpublic personal information. SEC Chair Gary Gensler emphasized the significant changes in the scale and nature of data breaches over the past two decades. The new rule will be effective 60 days post-publication in the Federal Register, with larger firms given 18 months and smaller entities two years to comply. In addition to these regulations, the SEC also mandates public companies to disclose breaches likely to impact their business materially.
Details
2024-05-17 16:56:08 bleepingcomputer NATION STATE ACTIVITY U.S. Indicts Five for Cyber Scheme Supporting North Korean Nukes
The U.S. Justice Department has charged five individuals, including a U.S. woman and a Ukrainian man, for aiding North Korean IT workers in infiltrating U.S. companies, generating funds for North Korea's nuclear program. The campaign, running from October 2020 to October 2023, involved using fraudulent means to secure remote IT jobs to provide financial support to North Korea. The two primary defendants, Christina Marie Chapman and Oleksandr Didenko, face charges including money laundering and identity theft; Chapman could be sentenced to up to 97.5 years if convicted. The operation included managing "laptop farms" in the U.S. to disguise the location of North Korean IT workers, misleading companies into hiring them under falsified identities. Over 300 U.S companies were compromised and false tax liabilities were imposed on over 35 U.S. citizens. A total of at least $6.8 million was funneled to the North Korean operatives from jobs at companies such as aerospace, defense, tech, and major network firms. The U.S. State Department is offering rewards up to $5 million for information on the involved North Korean IT workers and associates.
Details
2024-05-17 15:59:42 bleepingcomputer NATION STATE ACTIVITY Five Charged in North Korea-Linked Cyber Fraud Scheme
The U.S. Justice Department has charged five individuals, including a U.S. citizen and a Ukrainian, with crimes benefiting North Korea's nuclear weapons program. They are accused of infiltrating the U.S. job market to fraudulently raise funds for North Korea from October 2020 to October 2023. Arrests include Christina Marie Chapman in Arizona and Oleksandr Didenko in Poland; Didenko faces extradition to the U.S. Charges span multiple frauds, identity theft, wire fraud, and money laundering, with severe penalties including up to 97.5 years imprisonment. The scheme involved creating 'laptop farms' to make it appear North Korean IT workers were based in the U.S., securing jobs with major companies and affecting over 300 U.S. firms. FBI issues advisories on North Korean IT worker schemes, highlighting risks and providing detection guidance to companies. U.S. State Department offers a $5 million reward for information about the North Korean IT workers and their manager involved in these schemes.
Details