ReportWire

Tag: cyberattack

  • Go behind the scenes to see how VISA thwarts scams as fraud increases

    There have been nearly 1.5 million reports of fraud so far this year, which is up from 1.3 million for the same period last year. Ash-har Quraishi got a behind-the-scenes look at VISA’s high-tech cyber fusion center in Virginia to see how it’s fighting fraud.

    Source link

  • Anthropic says Chinese hackers used its AI chatbot in cyberattack

    The AI firm Anthropic says Chinese hackers used its artificial intelligence tools to spy on tech companies, financial institutions and government agencies in what it believes is the first documented case of a worldwide cyberattack with minimal human involvement. CBS News contributor Chris Krebs, the former head of the federal government’s cybersecurity agency, joins “CBS Mornings” to discuss what this could mean for the future and how to prevent it.

    Source link

  • Anthropic says Chinese hackers used its Claude AI chatbot in cyberattacks

    Anthropic said Thursday that Chinese hackers used its artificial intelligence technology in what the company believes is the first cyberespionage operation largely carried out using AI.

    Anthropic said the cybercriminals used its popular chatbot, Claude, to target roughly 30 technology companies, financial institutions, chemical manufacturers and government agencies. The hackers used the AI platform to gather usernames and passwords from the companies’ databases that they then exploited to steal private data, Anthropic said, while noting that only a “small number” of these attacks succeeded. 

    “We believe this is the first documented case of a large-scale cyberattack executed without substantial human intervention,” Anthropic said in a statement. 

    The San Francisco-based company did not immediately respond to a request for comment. The news was first reported by the Wall Street Journal. 

    Anthropic said it began detecting suspicious activity in mid-September. A subsequent investigation by the company revealed that the activity stemmed from an espionage campaign that Anthropic said was likely carried out by a state-sponsored group based in China. 

    According to the investigation, hackers allegedly duped Claude into thinking it was an employee of a legitimate cybersecurity firm and that it was being used for defensive testing. Anthropic also said the cybercriminals sought to hide their tracks by breaking down the attack into small tasks.

    Unlike conventional cyberattacks, the operation required minimal human intervention, according to the company. “The AI made thousands of requests per second, an attack speed that would have been, for human hackers, simply impossible to match,” Anthropic said.

    Anthropic said it expects AI cyberattacks to grow in scale and sophistication as so-called agents become more widely used for a range of services. AI agents are cheaper than professional hackers and can operate quickly at a larger scale, making them particularly attractive to cybercriminals, MIT Technology Review has pointed out.

    Source link

  • Google lawsuit accuses China-based cybercriminals of massive text-message phishing scams

    Google is filing a federal lawsuit against a network of foreign cybercriminals based in China that is accused of launching massive text-message phishing attacks, the tech giant told CBS News in an exclusive interview.

    Google said the messages are part of a criminal network called “Lighthouse.” The texts look legitimate, often warning recipients of a “stuck package” or an “unpaid toll,” but they’re actually phishing or what’s called smishing — a type of phishing scam that uses text messages to try to trick recipients into revealing personal and sensitive information, such as passwords and credit card numbers, which are then stolen.

    “These scammers ended up compromising anywhere from 15 [million] to 100 million potential credit cards within the U.S. and impacted, at our current estimates, over a million victims,” Google’s general counsel, Halimah DeLaine Prado, told CBS News.

    DeLaine Prado said Google has filed what it calls a first-of-its-kind lawsuit under the RICO Act, which is typically used to take down organized crime rings.

    The case targets unknown operators — listed as John Does 1 through 25 — who allegedly built a “phishing-as-a-service” platform to power mass text attacks.

    DeLaine Prado said the lawsuit is not meant specifically to help victims recover any losses, but rather to serve as a “deterrent for future criminals to create similar enterprises.”

    Google said it found more than 100 fake sites using its logo to trick people into handing over passwords or credit card numbers. According to its complaint, it estimates the group has stolen sensitive information linked to tens of millions of credit cards in the U.S. alone.

    Kevin Gosschalk, the CEO of cybersecurity firm Arkose Labs, said that while recovering lost money is a challenge, lawsuits like Google’s could help disrupt scammers’ operations.

    “It has an impact on the ecosystem,” Gosschalk told CBS News. He said that if there are three major players and you go after the big one and take it down, “then the other two start second-guessing, ‘Hey, should we be in this business, or should we get out of this business?’” 

    Google’s move appears aimed as much at setting a legal precedent as at seeking punishment — testing whether a 1970s racketeering law can be applied to a 21st-century digital crime.

    Gosschalk said it will be very hard for Google to go after cybercriminals overseas since a lot of them also operate in countries like Cambodia, where there are limited extradition laws.

    “But it does mean the individuals behind those things will not be able to travel to the U.S. in the future, so it does add extra risk,” Gosschalk said.

    Users can avoid text scams by not clicking links or replying to unknown messages. On an iPhone, users can turn on “Filter Unknown Senders” and “Filter Junk.” On Android, enable Spam Protection and forward scam texts to 7726 (SPAM). 

    Note that those filters can also catch legitimate messages from numbers that are not in the phone’s contact list, so be sure to check the unknown senders or spam folder once in a while. 

    Source link

  • Washington Post confirms data breach linked to Oracle hacks | TechCrunch

    The Washington Post has said that it was one of the victims of a hacking campaign tied to Oracle’s suite of corporate software apps.  

    Reuters first reported the news on Friday, citing a statement from the newspaper that said it was affected “by the breach of the Oracle E-Business Suite platform.” 

    A spokesperson for the Post did not immediately respond to TechCrunch’s request for comment 

    When reached by email, Oracle spokesperson Michael Egbert referred TechCrunch to its two advisories that it previously posted, and did not answer our questions. 

    Last month, Google said that the ransomware gang Clop was targeting companies after exploiting multiple vulnerabilities in Oracle’s E-Business Suite software, which companies use for their business operations, storing their human resources files, and other sensitive data.

    The exploits allowed the hackers to steal their customer’s business data and employee records from more than 100 companies, per Google.

    The hackers’ campaign began in late September when corporate executives reported receiving extortion messages sent from email addresses previously associated with the Clop gang, claiming that the hackers had stolen large amounts of sensitive internal business data and employees’ personal information from hacked Oracle systems. 

    Anti-ransomware firm Halcyon told TechCrunch at the time that the hackers demanded one executive at an affected company to pay $50 million in a ransom payment. 

    On Thursday, Clop claimed on its website that it had hacked The Washington Post, claiming that the company “ignored their security,” language that the Clop gang typically uses when the victim does not pay the hackers. 

    It’s not uncommon for ransomware or extortion gangs like Clop to publicize the names and stolen files of their victims as a pressure tactic, which can suggest that the victim has not negotiated a payment with the gang, or the negotiation broke down. 

    Several other organizations have confirmed they are affected by the Oracle E-Business hacks, including Harvard University and American Airlines subsidiary Envoy.

    Lorenzo Franceschi-Bicchierai

    Source link

  • LG Uplus is latest South Korean telco to confirm cybersecurity incident | TechCrunch

    LG Uplus, one of the largest telecom operators in South Korea, has confirmed to TechCrunch that it has reported a suspected data breach to Korea’s national cybersecurity watchdog KISA, but did not say when the results of its investigation would be available.

    All three major South Korean telecom providers, SK Telecom, KT Telecom, and now LG Uplus, have reported cybersecurity incidents over the past six months, pending confirmation from the Korean government.

    South Korea’s Ministry of Science and ICT told TechCrunch that its investigation into KT and LG Uplus, launched last month, is still ongoing, amid a report that the companies may have faced cyberattacks similar to the recent breach at SK Telecom.

    Back in July, KISA also reportedly spotted signs of a possible hack and asked LG Uplus to file a formal report. In August, LG’s telecom division initially denied any signs of a breach, even as KT reported that data from users had been exposed following the connection of unauthorized micro base stations to its network. KISA declined to comment.

    The move comes about two months after the hacking magazine Phrack claimed that hackers from China or North Korea had stolen data from close to 9,000 LG Uplus servers.

    LG Uplus’s report comes amid a wave of high-profile hacks in South Korea affecting telecoms, credit card companies, tech startups, and government agencies, highlighting vulnerabilities previously reported by TechCrunch.

    South Korea’s fragmented cybersecurity system and a shortage of experts have hindered the country’s response to the cyber threats.

    Kate Park

    Source link

  • Another Las Vegas Casino Suffered Major Cyberattack — Back in January – Casino.org

    Posted on: October 18, 2025, 07:05h. 

    Last updated on: October 18, 2025, 07:52h.

    The OYO Hotel & Casino Las Vegas (formerly Hooters Hotel & Casino) suffered a significant cyberattack in January 2025, according to court filings first reported by Crain’s New York Business on October 14, 2025. The resulting data breach reportedly compromised the personal information of 4,700 casino and hotel guests and employees.

    The OYO Hotel & Casino in Las Vegas experienced a major cyberattack in January 2025, according to court filings reported last week. (Images: Shutterstock)

    The cyber attack surfaced in a legal dispute between Highgate Hotels, a prominent hotel management firm, and OYO Hotels, which owns properties in Las Vegas and New York, among many other cities. Highgate filed suit contesting its abrupt termination from the OYO Times Square hotel, arguing that its August 1, 2025 dismissal violated New York Labor Law Section 860-a, which requires 90 days’ notice for certain mass layoffs.

    OYO defended its action by citing “seriously deficient” IT practices at Highgate, as demonstrated by a Las Vegas data breach that went unreported by mainstream news outlets until the legal filings surfaced. (OYO also fired Highgate as its Las Vegas property manager.)

    However, OYO’s termination of Highgate came six weeks before the breach’s official discovery date. As recorded by the state of Maine attorney general’s office, it wasn’t notified of the incident until September 18, 2025.

    Crain’s characterized this timeline discrepancy as “unexplained,” suggesting that OYO may have chosen to keep the incident under wraps for eight months.

    As determined by Casino.org, BreachSense.com, a dark web monitoring service, published this report of the incident on January 14, 2025, fingering LockBit 3.0, a notorious ransomware group that it claimed leaked the compromised OYO Las Vegas data on its dark web portal.

    Further details published on August 15, 2025 by another cyber monitoring site, Brinztech.com, claimed that 30 gigabytes of sensitive data was stolen and exposed in the incident. This reportedly included:

    • Personal and financial information of hotel and casino patrons
    • Internal financial and operational records
    • Human resources files containing sensitive employee data
    • Proprietary documentation related to casino gaming systems and procedures

    OYO did not immediately return Casino.org‘s request for a response.

    Corey Levitan

    Source link

  • The China Hack | Sunday on 60 Minutes

    In his first television interview since retiring, Gen. Tim Haugh warns that China has hacked into U.S. computer networks to an astonishing degree. And he believes he knows why. Scott Pelley reports, Sunday on 60 Minutes.

    Source link

  • Teen arrested in 2023 Las Vegas cyberattack

    Hackers threw Las Vegas casinos into chaos in 2023, taking down some of the Strip’s biggest names. Two years later, a teenager is accused of orchestrating the attack. CBS News reporter Andres Gutierrez has the details.

    Source link

  • Cyberattack disrupts systems, causes delays at major European airports

    A cyberattack targeting check-in and boarding systems has disrupted air traffic and caused delays at several of Europe’s major airports, officials said Saturday, though the initial impact appeared to be limited.

    The disruptions to electronic systems initially reported at Brussels, Berlin’s Brandenburg and London’s Heathrow airports meant that only manual check-in and boarding was possible. Many other European airports said their operations were unaffected.

    “There was a cyberattack on Friday night 19 September against the service provider for the check-in and boarding systems affecting several European airports including Brussels Airport,” said Brussels Airport in a statement, initially reporting a “large impact” on flight schedules.

    Airports said the issue centered around a provider of check-in and boarding systems — not airlines or the airports themselves.

    People at Brandenburg Airport airport as a cyber attack has caused delays, in Berlin, Germany, Saturday, Sept. 20, 2025. 

    Carsten Koall / AP


    Collins Aerospace, whose systems help passengers check themselves in, print boarding passes and bag tags and dispatch their luggage from a kiosk, cited a “cyber-related disruption” to its MUSE (Multi-User System Environment) software at “select airports.”

    As the day wore on, the fallout appeared to be contained.

    Brussels Airport spokesperson Ihsane Chioua Lekhli told broadcaster VTM that by mid-morning, nine flights had been canceled, four were redirected to another airport and 15 faced delays of an hour or more. She said it wasn’t immediately clear how long the disruptions might last.

    Axel Schmidt, head of communications at the Brandenburg airport, said that by late morning, “we don’t have any flights canceled due to this specific reason, but that could change.” The Berlin airport said operators had cut off connections to affected systems.

    Europe Airport Cyber Attack

    People at Brandenburg Airport airport as a cyber attack has caused delays, in Berlin, Germany, Saturday, Sept. 20, 2025.

    Carsten Koall / AP


    Heathrow, Europe’s busiest airport, said the disruption has been “minimal” with no flight cancellations directly linked to the problems afflicting Collins. A spokesperson would not provide details as to how many flights have been delayed as a result of the cyberattack.

    The airports advised travelers to check their flight status and apologized for any inconvenience.

    Collins, an aviation and defense technology company that is a subsidiary of RTX Corp., formerly Raytheon Technologies, said it was “actively working to resolve the issue and restore full functionality to our customers as quickly as possible.”

    “The impact is limited to electronic customer check-in and baggage drop and can be mitigated with manual check-in operations,” it said in a statement.

    It wasn’t the only cyber incident targeting airports. One of Russia’s busiest airports said on Friday that its website had been hacked and was offline. Pulkovo Airport in St. Petersburg said that access to its website was restricted, but that operations at the nation’s second-largest air hub were unaffected and specialists were working to restore service. 

    Source link

  • Cybercriminals demanding ransom to free up parts of New Orleans area sheriff’s office computer systems

    An international cybercrime group is claiming responsibility for hacking the Orleans Parish Sheriff’s Office and holding its tech system for ransom.

    Hackers breached the office’s system about three weeks ago, according to a source close to the sheriff’s office, and Louisiana and New Orleans cybersecurity specialists have been in the city trying to resolve the problem. 

    The source tells CBS News the office and state are refusing to pay the ransom. There was no word on how much the group is demanding.  

    In a post on the dark web obtained by the CBS News Confirmed team the group, called Qilin, says it carried out the ransomware attack.

    According to screenshots from the group’s post, Qilin hackers have obtained contracts, inmate intake documents and expense information. The information posted so far doesn’t appear to be sensitive, and the OSPO stresses that no jail security operations have been impacted.

    The CBS News Confirmed team found the total volume of the alleged hack is 842 gigabytes — enough to hold 42,000 average-sized 20mb pdfs. 

    The sheriff’s office says the attack has affected its “DocketMaster” system, which manages inmate transfers to and from jail for court appearances and manages inmate releases on bail.

    One woman in New Orleans, who didn’t want her name published, told CBS New Orleans affiliate WWL-TV she was frustrated after her husband wasn’t released from jail last week even though she paid his bond.

    “I have two sons, four and six (years old). They miss their dad,” she said. “I did everything on my end to ensure that he comes home, so I feel like once everything is paid, everything is done, it shouldn’t be no hold up.”

    OPSO officials say they’re using a manual workaround of the DocketMaster system outage.

    “Out of an abundance of caution and to ensure continuity of service, OPSO has developed a temporary workaround,” a spokesperson wrote in a news release Monday. “Anyone needing information normally accessed through DocketMaster should call Jail Communications at (504) 202-9386 for assistance.”

    The source close to the sheriff’s office said the attack stems from malware it got from another law enforcement agency via email.

    The FBI warned of increasing malware attacks in March after a media company was attacked in a similar fashion. 

    According to a cybersecurity firm called Recorded Future — cyberattacks exposing vulnerabilities are up 16% this year over last and the majority involve malware. And an FBI report says about 5.5% of ransomware incidents in 2023 involved government infrastructure.

    Source link

  • Cyberattack that crippled Nevada’s systems reveals vulnerability of smaller government agencies to hackers

    Las Vegas — Nevada officials revealed Wednesday that personal information may have been compromised in what was described as a “sophisticated ransomware-based cybersecurity attack” that occurred Sunday in which hackers infiltrated government networkers and disrupted essential services statewide.

    Nevada Gov. Joe Lombardo had initially said Monday there were no signs personal data was stolen. However, in a news conference Wednesday, Tim Galluzi, Nevada’s state chief information officer, indicated that personal information may have been taken. 

    “I must disclose that our ongoing forensic investigation has found evidence that indicates some data has been exfiltrated, or moved outside the state network, by the malicious actors,” Galluzi told reporters. “…At this stage we cannot yet identify or classify the specific nature of this data.” 

    Several state services were brought to a standstill by the cyberattack. Many people showed up at DMV offices across the state for their appointments this week only to learn the agency is closed. State DMV offices were still closed as of Wednesday.

    “We want to remind our citizens that this statewide outage is impacting almost every state agency’s operations, and connectivity to impact safety and the health and human services fields needs to take priority over DMV services,” Tonya Laney, director of the Nevada DMV, said at the news conference. 

    The outage also prevented law enforcement from accessing state DMV records. For a good part of Sunday, the dispatch phone lines for Nevada State Police were down. Emergency and essential operations, such as 911 services, were still available.  

    Lombardo had announced Monday that all state offices were closed to in-person services until further notice. The breach impacted state systems only, Lombardo said. The attack is under investigation.

    Galluzi said “bringing systems back online is a meticulous process” and they “must ensure that threat has been fully eradicated before we reconnect them.”

    Cybersecurity experts, meanwhile, say local governments are prime targets for cyberattacks.

    “Now they’re hitting government, like the small, not big federal, but state and local community,” Greg Moody, professor of information systems at the University of Nevada, Las Vegas, told CBS News. “And so that’s been the trend for the past 12 to 18 months.” 

    An analysis from the software company Comparitech counts 525 ransomware attacks on U.S. government entities since 2018, with an estimated $1.09 billion lost to downtime as a result of those attacks.

    Last month, a cyberattack in St. Paul, Minnesota, forced the city to shut parts of its network. Public WiFi and some library services went offline. Minnesota Gov. Tim Walz activated the National Guard’s cyber unit to help restore systems.

    Last year, Fulton County, Georgia, home to Atlanta, spent weeks restoring courts and phones after a ransomware strike. The county refused to pay.

    And in the fall of 2023, an Iran-linked group breached a piece of computer technology in Aliquippa, Pennsylvania, that monitors water pressure. There was no contamination, but it served as a warning shot to critical infrastructure.

    “The most likely lessons learned should be reach out to your other state counterparts and share information so other states, other cities, can learn from it and just put their defenses up in advance,” Moody said. “So the same attack doesn’t work against them.” 

    Source link

  • Oregon man accused of operating powerful

    An Oregon man is facing federal charges over allegations he orchestrated multiple large-scale cyberattacks over the course of several years, federal authorities announced Tuesday.

    Ethan Foltz, 22, allegedly developed the “Rapper Bot” Botnet, a network of devices such as digital video recorders and WiFi routers that have been infected with malware and used to conduct distributed denial of service (DDoS) attacks — a type of cyberattack aimed at slowing or shutting down websites, servers or other devices by sending large amounts of requests and overloading the system — since at least 2021, said the U.S. Attorney’s Office in the District of Alaska. Prosecutors said the network is “one of the most sophisticated and powerful DDoS-for-hire Botnets currently in existence.”

    Prosecutors said law enforcement officials stopped the attacks on Aug. 6 after executing a search warrant at Foltz’s home in Eugene, Oregon, and obtaining administrative control of his Botnet.

    Court documents allege Foltz loaned “Rapper Bot” to paying customers who targeted victims in over 80 countries, including a U.S. government network, a social media platform and U.S. tech companies. The Department of Justice’s news release did not disclose the specific victims. 

    “Rapper Bot” was controlling approximately 65,000 to 95,000 infected devices and using them to send a massive amount of data, about 2 to 3 terabits per second, in order to overwhelm the target’s bandwidth, according to prosecutors. At least five infected victim devices were believed to be in Alaska, investigators said.

    Foltz is charged with one count of aiding and abetting computer intrusions, prosecutors said. If convicted, he could face up to 10 years in prison. It wasn’t immediately clear if Foltz has legal representation.

    Special Agent in Charge Kenneth DeChellis of the Department of Defense Office of Inspector General said the charge against Foltz highlights efforts to “disrupt and dismantle emerging cyber threats targeting the Department of Defense and the defense industrial base.”

    The case is part of Operation PowerOFF, an ongoing international law enforcement effort aimed at dismantling criminal DDoS-for-hire infrastructures worldwide, authorities said.

    In December 2024, federal authorities seized 27 internet domains associated with DDoS-for-hire services and charged two people who allegedly oversaw the services.

    Source link

  • AT&T to pay $13 million to settle FCC probe over cloud data breach

    AT&T to pay $13 million to settle FCC probe over cloud data breach

    Tips to protect yourself from a data breach


    Tips to protect yourself from a data breach

    02:48

    AT&T has agreed to pay $13 million to settle a federal investigation into whether the mobile phone service provider failed to protect customer information in connection with a data breach last year, the Federal Communications Commission said Tuesday.  

    The FCC’s probe focused on how AT&T’s privacy, cybersecurity and vendor management practices may have played a role in the January 2023 breach, in which hackers penetrated the company’s cloud system. The breach exposed data belonging to nearly 9 million wireless customers. 

    As part of the settlement, AT&T entered a consent decree that requires the telecommunications giant to enhance its data governance practices, increase its supply chain integrity, and ensure appropriate processes and procedures in handling sensitive data.

    Before the cyberattack, AT&T relied on a third-party vendor to host customer data. The user information exposed in the hack, including the number of lines on a customer’s account and billing information from 2015 through 2017, should have been deleted well before the breach, according to the FCC. The sensitive information did not include customers’ bank information, Social Security numbers or account passwords.

    “The Communications Act makes clear that carriers have a duty to protect the privacy and security of consumer data, and that responsibility takes on new meaning for digital age data breaches,” FCC Chairwoman Jessica Rosenworcel said in a statement. “Carriers must take additional precautions given their access to sensitive information, and we will remain vigilant in ensuring that’s the case no matter which provider a customer chooses.

    FCC Enforcement Bureau Chief Loyaan A. Egal also said telecom firms “have an obligation to reduce the attack surface and entry points that threat actors seek to exploit in order to access sensitive customer data.”

    AT&T has been subject to subsequent breaches, including an April cyberattack it disclosed in July in which hackers “nearly all” of its cellular customers’ text and call records for a six-month period between May 1, 2022 to Oct. 31, 2022.

    For its part, AT&T told CBS News that “protecting our customers’ data remains one of our top priorities.”

    AT&T said that when a vendor it previously used was breached, its own wireless customer data was exposed. 

    “Though our systems were not compromised in this incident, we’re making enhancements to how we manage customer information internally, as well as implementing new requirements on our vendors’ data management practices,” a spokesperson said. 

    Source link

  • 8/11/2024: Scattered Spider; Work to Own; Greta Gerwig

    8/11/2024: Scattered Spider; Work to Own; Greta Gerwig

    8/11/2024: Scattered Spider; Work to Own; Greta Gerwig – CBS News


    Watch CBS News



    First, costly ransomware attacks could worsen. Then, Is employee ownership a key to worker wealth? And, Greta Gerwig: The 60 Minutes Interview

    Be the first to know

    Get browser notifications for breaking news, live events, and exclusive reporting.


    Source link

  • Iran launched cyberattack on U.S. political campaigns, Google says

    Iran launched cyberattack on U.S. political campaigns, Google says

    Iran launched cyberattack on U.S. political campaigns, Google says – CBS News


    Watch CBS News



    Iran has launched a sweeping, months-long cyberattack targeting both the Democratic and Republican presidential campaigns, according to a new report by Google. Nicole Sganga has details.

    Be the first to know

    Get browser notifications for breaking news, live events, and exclusive reporting.


    Source link

  • Russians team up with young, English-speaking hackers for cyberattacks | 60 Minutes

    Russians team up with young, English-speaking hackers for cyberattacks | 60 Minutes

    Russians team up with young, English-speaking hackers for cyberattacks | 60 Minutes – CBS News


    Watch CBS News



    Cybersecurity investigators worry ransomware attacks may worsen as young, native-English speaking hackers in the U.S., U.K. and Canada team up with Russian hackers.

    Be the first to know

    Get browser notifications for breaking news, live events, and exclusive reporting.


    Source link

  • Iran is targeting the U.S. election with fake news sites and cyberattacks, Microsoft says

    Iran is targeting the U.S. election with fake news sites and cyberattacks, Microsoft says

    Iran is accelerating online activity that appears intended to influence the U.S. election, in one case targeting a presidential campaign with an email phishing attack, Microsoft said Friday.

    Iranian actors also have spent recent months creating fake news sites and impersonating activists, laying the groundwork to stoke division and potentially sway American voters this fall, especially in swing states, the technology giant found.

    The findings in Microsoft’s newest threat intelligence report show how Iran, which has been active in recent U.S. elections, is evolving its tactics for another election that’s likely to have global implications. The report goes a step beyond anything U.S. intelligence officials have disclosed, giving specific examples of Iranian groups and the actions they have taken so far. Iran’s United Nations mission denied it had plans to interfere or launch cyberattacks in the U.S. presidential election.

    The report doesn’t specify Iran’s intentions besides sowing chaos in the United States, though U.S. officials have previously hinted that Iran particularly opposes former President Donald Trump. U.S. officials also have expressed alarm about Tehran’s efforts to seek retaliation for a 2020 strike on an Iranian general that was ordered by Trump. This week, the Justice Department unsealed criminal charges against a Pakistani man with ties to Iran who’s alleged to have hatched assassination plots targeting multiple officials, potentially including Trump.

    The report also reveals how Russia and China are exploiting U.S. political polarization to advance their own divisive messaging in a consequential election year.

    Microsoft’s report identified four examples of recent Iranian activity that the company expects to increase as November’s election draws closer.

    First, a group linked to Iran’s Revolutionary Guard in June targeted a high-ranking U.S. presidential campaign official with a phishing email, a form of cyberattack often used to gather sensitive information, according to the report, which didn’t identify which campaign was targeted. The group concealed the email’s origins by sending it from the hacked email account of a former senior adviser, Microsoft said.

    Days later, the Iranian group tried to log into an account that belonged to a former presidential candidate, but wasn’t successful, Microsoft’s report said. The company notified those who were targeted.

    In a separate example, an Iranian group has been creating websites that pose as U.S.-based news sites targeted to voters on opposite sides of the political spectrum, the report said.

    One fake news site that lends itself to a left-leaning audience insults Trump by calling him “raving mad” and suggests he uses drugs, the report said. Another site meant to appeal to Republican readers centers on LGBTQ issues and gender-affirming surgery.

    A third example Microsoft cited found that Iranian groups are impersonating U.S. activists, potentially laying the groundwork for influence operations closer to the election.

    Finally, another Iranian group in May compromised an account owned by a government employee in a swing state, the report said. It was unclear whether that cyberattack was related to election interference efforts.

    Iran’s U.N. mission sent The Associated Press an emailed statement: “Iran has been the victim of numerous offensive cyber operations targeting its infrastructure, public service centers, and industries. Iran’s cyber capabilities are defensive and proportionate to the threats it faces. Iran has neither the intention nor plans to launch cyber attacks. The U.S. presidential election is an internal matter in which Iran does not interfere.”

    The Microsoft report said that as Iran escalates its cyber influence, Russia-linked actors also have pivoted their influence campaigns to focus on the U.S. election, while actors linked to the Chinese Communist Party have taken advantage of pro-Palestinian university protests and other current events in the U.S. to try to raise U.S. political tensions.

    Microsoft said it has continued to monitor how foreign foes are using generative AI technology. The increasingly cheap and easy-to-access tools can generate lifelike fake images, photos and videos in seconds, prompting concern among some experts that they will be weaponized to mislead voters this election cycle.

    While many countries have experimented with AI in their influence operations, the company said, those efforts haven’t had much impact so far. The report said as a result, some actors have “pivoted back to techniques that have proven effective in the past – simple digital manipulations, mischaracterization of content, and use of trusted labels or logos atop false information.”

    Microsoft’s report aligns with recent warnings from U.S. intelligence officials, who say America’s adversaries appear determined to seed the internet with false and incendiary claims ahead of November’s vote.

    Top intelligence officials said last month that Russia continues to pose the greatest threat when it comes to election disinformation, while there are indications that Iran is expanding its efforts and China is proceeding cautiously when it comes to 2024.

    Iran’s efforts seem aimed at undermining candidates seen as being more likely to increase tension with Tehran, the officials said. That’s a description that fits Trump, whose administration ended a nuclear deal with Iran, reimposed sanctions and ordered the killing of the top Iranian general.

    An update last month from officials with the Office of the Director of National Intelligence (ODNI), FBI and Department of Homeland Security concluded that Tehran’s efforts appeared designed to undercut Trump.

    “Since our last update, the [intelligence community] has observed Tehran working to influence the presidential election, probably because Iranian leaders want to avoid an outcome they perceive would increase tensions with the United States,” a senior ODNI official said, adding, “Iran’s preference is essentially a reflection of its desire to not worsen tensions with the United States, and Iran is opposing the candidate that Iran’s leaders perceive would increase those tensions.”

    The officials did not explicitly name the Trump campaign and referred instead to the key findings of the 2020 assessment. They also stressed that most of Iran’s online activities, which they said rely on a “vast web” of internet personas, have been focused on stoking chaos and societal divisions.

    The influence efforts also coincide with a time of high tensions between Iran and Israel, whose military the U.S. strongly supports.

    Director of National Intelligence Avril Haines said last month that the Iranian government has covertly supported American protests over Israel’s war against Hamas in Gaza. In the statement, issued on July 9, Haines said the intelligence community had “observed actors tied to Iran’s government posing as activists online seeking to encourage protests and even providing financial support to protesters.”

    America’s foes, Iran among them, have a long history of seeking to influence U.S. elections. In 2020, groups linked to Iran sent emails to Democratic voters in an apparent effort to intimidate them into voting for Trump, intelligence officials said.

    Source link

  • CDK Global calls cyberattack that crippled its software platform a

    CDK Global calls cyberattack that crippled its software platform a

    CDK Global is now calling the cyberattack that took down its software platform for its auto dealership clients “a ransom event.” 

    In a note to clients Saturday, CDK for the first time acknowledged that the hackers that made its dealer management system, or DMS, unavailable to clients for days, are demanding a ransom to restore its systems. 

    “Thank you for your patience as we recover from the cyber ransom event that occurred on June 19th,” CDK said in a memo to clients on Saturday, according to a copy of the email obtained by CBS MoneyWatch

    CDK added in the note that it has started restoring its systems and expects the process of bringing major applications back online “to take several days and not weeks.”

    Beware of phishing

    In its memo, the company also warned car dealerships to be alert to phishing scams, or entities posing as CDK but who are in fact bad actors trying to obtain proprietary information like customers’ passwords. 

    A CDK spokesperson told CBS MoneyWatch that it is providing customers “with alternate ways to conduct business” while its systems remain inoperative. 

    The cybercriminals behind the CDK attack are linked to a group called BlackSuit, Bloomberg reported on Monday, citing Allan Liska of computer security firm Recorded Future. In a June 21 story, the media outlet also said the hackers were demanding tens of millions of dollars and that CDK planned to pay the ransom. 

    Liska didn’t immediately respond to a request for comment. CDK itself hasn’t pointed to any group behind the attack on its system that has disrupted car dealerships across the U.S. since last week. Companies targeted in ransomware schemes are often reluctant to disclose information in the midst of negotiations with hackers on a payment.

    “When you see an attack of this kind, it almost always ends up being a ransomware attack,” Cliff Steinhauer, director of information security and engagement at the National Cybersecurity Alliance, told the Associated Press. “We see it time and time again unfortunately, [particularly in] the last couple of years. No industry and no organization or software company is immune.”

    “Doing everything manually”

    The hack has left some car dealers unable to do business altogether, while others report using pen and paper, and even “sticky notes” to record transactions. 

    Tom Maoli, owner of Celebrity Motor Car Company, which operates five luxury car dealerships across New York and New Jersey, on Monday told CBS MoneyWatch his employees “are doing everything manually.”

    “We are trying to keep our customers happy and the biggest issue is the banking side of things, which is completely backed up. We can’t fund deals,” he said. 


    How CDK cyberattack is impacting Michigan car dealerships

    02:03

    Asbury Automotive Group, a Fortune 500 company operating more than 150 new car dealerships across the U.S., in a statement on Monday said the attack has “adversely impacted” its operations and has hindered its ability to do business. Its Koons Automotive dealerships in Maryland and Virginia, however, which don’t rely on CDK’s software, have been able to operate without interruption, the company said.  

    Ransomware attacks are on the rise. In 2023, more than 2,200 entities, including U.S. hospitals, schools and governments were directly impacted by ransomware, according to Emisoft, an anti-malware software company. Additionally, thousands of private sector companies were targeted. Some experts believe that the only way to stop such attacks is to ban the payment of ransoms, which Emisoft said would lead bad actors to “quickly pivot and move from high impact encryption-based attacks to other less disruptive forms of cybercrime.”

    Earlier this year, the U.S. Department of State offered $10 million in exchange for the identities of leaders of the Hive ransomware gang, which since 2021 has been responsible for attacks on more than 1,500 institutions in over 80 countries, resulting in the theft of more than $100 million. 

    Source link

  • CDK Global cyberattack leaves thousands of car dealers spinning their wheels

    CDK Global cyberattack leaves thousands of car dealers spinning their wheels

    Bel Air dealership among nationwide businesses impacted by cyberattack


    Bel Air dealership among nationwide businesses impacted by cyberattack

    02:11

    Car dealers across the U.S. are floundering after cyberattacks this week on CDK Global, a maker of software used to operate their businesses, made it all but impossible to sell vehicles. 

    Tom Maioli, who owns Celebrity Motor Car Company, which operates five luxury car dealerships across New York and New Jersey, told CBS MoneyWatch his business is “completely shut down.”

    “We cannot process paperwork. Everything is frozen, everything is tied up — we cannot move money back and forth to pay off cars, to finance our customers’ transactions,” he said. 

    Such disruptions are particularly damaging to sales-driven businesses like auto dealerships, where car shoppers who are primed to lay down their cash on a vehicle may walk away when faced with frustrating delays. Maioli said that while he’s trying to keep customers engaged, he has no sense of when his sales systems will be fully functional again, leaving the business in limbo.

    The company’s dealer management system, which is used by some 15,000 dealerships, remained unavailable Thursday and Friday, causing headaches for dealers and would-be car buyers.

    For one family in New Jersey, the outage meant they couldn’t drive away with their new Audi Q5. Daniel Lanni told Bloomberg his family was expecting the vehicle to be delivered on June 19, but that it now remains unclear when they’ll take possession.

    “The kids were really excited,” Lanni, a 41-year-old commercial real estate broker, told Bloomberg. “They’re upset and now they’re just regularly asking about it.”

    On Wednesday, CDK Global took down its services as a precaution, effectively bringing sales to a halt for its customers. A second cyberattack this week has compounded the problem. 

    CDK has indicated that the outage could last several days and has not publicly announced when it expects its services to be fully restored. The financial repercussions of the tech failure are expected to be substantial given that CDK powers sales for roughly half of the car dealerships in the U.S.

    “Royal pain in the rear”

    Geoff Pohanka, chairman of Pohanka Automotive Group, told CBS MoneyWatch that 20 of the company’s dealerships rely on CDK’s dealer management system, or DMS, to operate.

    “We are very dependent upon the DMS, and it affects all parts of our business,” he said. “It generates all of our forms. If you come in, we enter you in the system, it builds a file in terms of paperwork and finance papers, and right now none of that is functioning.”

    Pohanka, who said the dealership still has phone and internet service, said the business is doing its best to keep sales rolling. “We may not be able to have all the documents signed and will need to bring the customer back in to complete them, but we still can function,” he said, while conceding that “everything takes longer [and] is more complicated.” 

    The DMS outage also affects the company’s service and parts department. Typically, the dealership uses CDK software to generate electronic contracts and print out work orders. Now, they’re operating manually, which is slower.

    “We will certainly lose business because it takes longer to complete transactions, and some things will fall through the cracks. There will be losses,” Pohanka said. “It’s debilitating, and the longer it goes on the harder it will be for dealers. I know we will lose revenue. It really is a royal pain in the rear.” 

    Sport Honda, a Honda dealer and CDK customer in Silver Spring, Md., is also scrambling to continue serving customers.

    “It’s a difficult task, but there was paper before there were computers so we have to go about it that way,” a dealership manager told CBS MoneyWatch. “You can move around the computer software and go back and do things like you did back in the day.” 

    Employees at other dealerships took to social media forums to say they were tracking orders on “sticky notes” or using Excel spreadsheets to log transactions. 

    For CDK, the fallout may not only be technological. Maioli, the car dealership owner, said he’s retained legal counsel and is mulling a class-action lawsuit against the company. 

    Source link