ReportWire

Tag: cyberattack

  • CCleaner says hackers stole users’ personal data during MOVEit mass-hack | TechCrunch

    CCleaner says hackers stole users’ personal data during MOVEit mass-hack | TechCrunch

    The maker of the popular optimization app CCleaner has confirmed hackers stole a trove of personal information about its paid customers following a data breach in May.

    In an email sent to customers, Gen Digital, the multinational software company that owns CCleaner, Avast, NortonLifeLock and Avira brands, said that the hackers exploited a vulnerability in the widely used MOVEit file transfer tool, which is used by thousands of organizations, including CCleaner, to move large sets of sensitive data over the internet.

    The email to customers said that the hackers took names, contact information and information about the products that were purchased.

    Jess Monney, a spokesperson for Gen Digital, confirmed that customer phone numbers, email addresses and billing addresses were affected by the breach. Monney said that less than 2% of users were affected, but declined to provide a specific number of affected users.

    CCleaner is used by millions of people around the world. Gen Digital does not break down how many paid CCLeaner users it has, but claims to have about 65 million paid customers across its cybersecurity portfolio, which includes CCleaner.

    It’s not clear why it took CCleaner several months to disclose the incident to affected customers.

    The mass-hacking of MOVEit file transfer tools began in May, and quickly became the biggest hack of the year (so far) by the number of victims alone. The never-before-seen vulnerability allowed the notorious Clop ransomware to steal sensitive data from thousands of organizations that stored data on these internet-connected systems. Researchers tracking the mass-hacks say more than 2,500 organizations have confirmed MOVEit-related data breaches since May, amounting to at least 66 million individuals — though, the true number of affected people is likely far higher.

    Clop has not yet listed CCleaner on its dark web leak site, which ransomware gangs use to extort companies by publishing stolen files if the hackers’ ransom is not paid.

    An earlier listing for NortonLifeLock — another Gen Digital brand — was listed on August 14. A spokesperson for Gen Digital said at the time that the incident was limited to the personal information of its employees and contractors, and that “no customer or partner data has been exposed.”

    In 2017, CCleaner was compromised by hackers who planted malware in the software to spy on more than two million users. The tool maker said that the hackers specifically targeted high-profile tech companies and telecom giants.

    Zack Whittaker

    Source link

  • Okta says hackers stole customer access tokens from support unit | TechCrunch

    Okta says hackers stole customer access tokens from support unit | TechCrunch

    Identity and access giant Okta said a hacker broke into its customer support ticket system and stole sensitive files that can be used to break into the networks of Okta’s customers.

    Okta chief security officer David Bradbury said in a blog post Friday that a hacker used a stolen credential to access the company’s support case management system, which contained browser recording files uploaded by Okta customers for troubleshooting.

    Browser recording sessions (or HAR files) are used for diagnosing problems during a web browsing session, and often include website cookies and session tokens, which if stolen can be used to impersonate a real user account without needing their password or two-factor.

    Bradbury said “customers who were impacted by this have been notified.” It’s not clear how Okta’s support case management system was initially compromised.

    Okta provides organizations and companies with access and identity tools, such as “single sign-on,” which allows employees access to all of a company’s resources on the network with one set of credentials. Okta has around 17,000 customers and manages around 50 billion users, the company said in a March 2023 blog post.

    Okta spokesperson Vitor De Souza told TechCrunch that around 1% of customers are affected by this breach, but declined to provide a specific number.

    Security firm BeyondTrust, which uses Okta, said in its own blog post that it notified Okta of a potential breach on October 2 after it detected an attempted compromise to its network a short time after an administrator shared a browser recording session with an Okta support agent.

    BeyondTrust’s chief technology officer Marc Maiffret said the hacker used a session token from the uploaded browser recording session to create an administrator account on BeyondTrust’s network, which it immediately shut down. Maiffret said the incident “was the result of Okta’s support system being compromised which allowed an attacker to access sensitive files uploaded by their customers.”

    Security journalist Brian Krebs first reported the news. Krebs reported that Okta contained the incident by October 17, citing the company’s deputy chief information security officer Charlotte Wylie.

    This is the latest incident at Okta, which in 2022 said that hackers stole some of its source code. Earlier in 2022, hackers posted screenshots showing access to the company’s internal network after hacking into a company Okta used for customer service.

    Okta’s stock closed down 11% on Friday following news of the breach.

    Read more on TechCrunch:

    Zack Whittaker

    Source link

  • Clorox products may be in short supply following cyberattack, company warns

    Clorox products may be in short supply following cyberattack, company warns

    Clorox wipes won’t be available until 2021


    Clorox says shortage of disinfectant wipes to last until 2021

    00:22

    If Clorox products seem harder to come by these days, blame hackers.

    The bleach and household cleaners manufacturer said in a statement posted on its website Monday that it is “continuing to operate at a lower rate of processing” because of a recent cyberattack that damaged portions of the company’s computer network. The August breach disrupted operations as the company “took certain systems offline” as a security measure.

    “We expect the ramp-up to full production to occur over time but do not yet have an estimate for how long it will take to resume fully normalized operations,” Clorox said. In the meantime, the company will continue to process orders manually as it reintegrates its systems that were taken offline during the attack, according to the statement. 

    The transition back to automated order processing will take place beginning the week of September 25, the company said, adding that production had already resumed at a “vast majority” of its manufacturing sites. 

    Clorox also owns brands Burt’s Bees, Pine SOL and Fresh Step, but it’s unclear whether its output of those products has also been affected by the attack. 

    Clorox did not immediately respond to a request for comment.


    Cyberattack compromises computer systems at MGM casinos, resorts

    02:17

    Hackers target major companies

    Clorox isn’t the only company to fall victim to a cyberattack recently. Last week, a group of hackers exploited MGM Resorts’ systems, stealing Social Security numbers and driver’s license numbers from a “significant number” of  loyalty program customers of Caesars Entertainment, the hospitality and casino giant said. The ransom attack also targeted the resort’s operations, with hotel guests reporting they couldn’t access their rooms with their digital keys or make room charges. As a result, the hotel owner has lost between roughly $4 and $8 million per day, the Las Vegas Review-Journal reported

    This latest hack may also have an impact on Clorox’s first-quarter financial results, the company said in an SEC filing. The company’s stock dipped roughly 2% by the time the market closed on Monday. 

    Source link

  • Cyberattack compromises computer systems at MGM casinos, resorts

    Cyberattack compromises computer systems at MGM casinos, resorts

    Cyberattack compromises computer systems at MGM casinos, resorts – CBS News


    Watch CBS News



    A cyberattack by hackers on the computer systems for MGM Resorts International has impacted its casinos and hotels in several states. Elise Preston has more.

    Be the first to know

    Get browser notifications for breaking news, live events, and exclusive reporting.


    Source link

  • “Cybersecurity issue” forces shutdown of computer systems at MGM hotels, casinos

    “Cybersecurity issue” forces shutdown of computer systems at MGM hotels, casinos

    Computer systems owned by MGM Resorts International are down Monday following what the company described as a “cybersecurity issue” at its casinos and hotels.

    The incident began Sunday and impacted reservation systems and casino floors in Las Vegas as well as Maryland, Massachusetts, Michigan, Mississippi, New Jersey, New York and Ohio, MGM said.

    “Do not go to @MGMResortsIntl National Harbor. Computer systems are down and it’s pandemonium here,” an apparent guest at the resort posted on X.

    MGM Resorts didn’t immediately respond to a request for comment Monday.

    “MGM Resorts recently identified a cybersecurity issue affecting some of the company’s systems,” the company said in a statement that pointed to an investigation involving external cybersecurity experts and notifications to law enforcement agencies.

    The nature of the issue was not described, but the statement said efforts to protect data involved “shutting down certain systems.” The websites for Bellagio and the Aria in Las Vegas as well as the Borgata, a casino in Atlantic City, New Jersey and the Beau Rivage casino and hotel in Mississippi, were down Monday afternoon. 

    MGM said it’s continuing to investigate what led to the attack. The company has tens of thousands of hotel rooms in Las Vegas at properties including the MGM Grand, Bellagio, Cosmopolitan, Aria, New York-New York, Park MGM, Excalibur, Luxor, Mandalay Bay and Delano.

    — The Associated Press contributed to this report. 

    Source link

  • Global hacking network taken down, Justice Department says

    Global hacking network taken down, Justice Department says

    Global hacking network taken down, Justice Department says – CBS News


    Watch CBS News



    A global hacking network was taken down in an FBI-led operation, the Justice Department announced. Jeff Pegues has more on the operation and the danger of ransomware attacks.

    Be the first to know

    Get browser notifications for breaking news, live events, and exclusive reporting.


    Source link

  • Cyberattack causes multiple hospitals to shut emergency rooms and divert ambulances

    Cyberattack causes multiple hospitals to shut emergency rooms and divert ambulances

    Cybercriminals attacked the computer systems of a California-based health care provider causing emergency rooms in multiple states to close and ambulance services to be redirected.

    The data breach happened at Prospect Medical Holdings of Los Angeles, which has hospitals and clinics in Connecticut, Pennsylvania, Rhode Island and Texas. Prospect Medical is working on resolving the issue, the company said in a statement Friday.

    “Prospect Medical Holdings, Inc. recently experienced a data security incident that has disrupted our operations,” the company said in a statement. “Upon learning of this, we took our systems offline to protect them and launched an investigation with the help of third-party cybersecurity specialists. While our investigation continues, we are focused on addressing the pressing needs of our patients as we work diligently to return to normal operations as quickly as possible.”

    Officials with the Pennsylvania Association of Staff Nurses and Allied Professionals, the nurses union at Crozer-Chester Medical System, say the hospital has reverted to a paper system because most of the computers are offline, CBS News reported. The computers are unlikely to be back online until next week, according to the labor group, citing Prospect Medical. 


    U.S. government agencies hit in global cyberattack

    04:45

    Elective surgeries, urgent care centers closed

    The data breach forced the emergency departments Manchester Memorial and Rockville General in Connecticut to close Thursday. Hospital officials there diverted patients to nearby medical centers. All Prospect Medical-owned health care facilities “are experiencing IT complications” and many services including elective surgeries and urgent care has been closed, the company posted on its website. 

    “Our computer systems are down with the outage affecting all Waterbury Health inpatient and outpatient operations,” Prospect Medical’s hospital in Waterbury, Connecticut, posted on its Facebook page. “We are in the process of reevaluating our downtime capabilities and may reschedule some appointments. Affected patients will be contacted.”

    In Pennsylvania, the attack affected services at facilities including: the Crozer-Chester Medical Center in Upland, Taylor Hospital in Ridley Park, Delaware County Memorial Hospital in Drexel Hill and Springfield Hospital in Springfield, the Philadelphia Inquirer reported.

    —The Associated Press contributed to this report

    Source link

  • Microsoft blames Outlook and cloud outages on cyberattack

    Microsoft blames Outlook and cloud outages on cyberattack

    Tens of thousands of Microsoft users reported serious service disruptions affecting the company’s flagship office suite products in early June, leaving them unable to access essential remote-work tools like Outlook email and One-Drive file-sharing apps. 

    The cause of the sporadic service disruptions, which Reuters reported lasted more than two hours, were initially unclear, according to the company’s tweets at the time. But now, the software company has identified a cause of the outages: a distributed denial-of-service (DDoS) attack executed by “Anonymous Sudan,” a cybercriminal group with alleged Russian ties. 

    Microsoft attributed the service outages during the week of June 5 to the cybercriminal group in a statement on its website Friday. Slim on details, the post said the attacks “temporarily impacted availability” of some services. The company also said the attackers were focused on “disruption and publicity” and likely used rented cloud infrastructure and virtual private networks to bombard Microsoft servers from so-called botnets of zombie computers around the globe.

    The Microsoft post linked the attackers to a group known as “Storm-1359,” using a term it assigns to groups whose affiliation it has not yet established. However, a Microsoft representative told the Associated Press that the group dubbed Anonymous Sudan was behind the attacks.  

    Microsoft said there was no evidence any customer data was accessed or compromised. The company did not immediately respond to CBS MoneyWatch’s request for comment. 

    Not sophisticated

    While DDoS attacks are mainly a nuisance, making websites unreachable without penetrating them, security experts say they can disrupt the work of millions of people if they successfully interrupt popular tech services.

    “DDoS is significant in terms of consumer usage, [meaning] you can’t get into a website, but it’s not a sophisticated attack,” Gil Messing, chief of staff at software and security firm Check Point, told CBS MoneyWatch. 

    Since the attack, Microsoft has taken several steps to guard against future DDoS attacks, including “tuning” its Azure Web Application Firewall, which serves as a line of defense against potential attacks, the company said in its statement. 

    Microsoft will need such precautions to ward off future attackers, who may be emboldened by the success of Anonymous Sudan’s attack, Steven Adair, president of cybersecurity firm Volexity, told CBS MoneyWatch. 

    “It looks like [Anonymous Sudan’s] DDoS efforts were met with a small level of success and that has gained quite a bit of attention,” Adair said. “It could spawn copycat attempts, but we are hoping this is not the case.”

    The Associated Press contributed reporting. 

    Source link

  • Cyberattack impacts U.S. federal government, NATO allies. Here’s what we know about the breach so far.

    Cyberattack impacts U.S. federal government, NATO allies. Here’s what we know about the breach so far.

    Senior government officials are racing to limit the impact of what’s believed to be a global cyberattack affecting U.S. federal agencies and allies, including NATO member countries. 

    The Cybersecurity and Infrastructure Security Agency (CISA) confirmed in a statement Thursday that it was providing support to several federal agencies “that have experienced intrusions affecting their [file transfer] applications.”

    “We are working urgently to understand impacts and ensure timely remediation,” the statement continued.

    Anne Neuberger, deputy national security advisor for cyber and emerging technology for the National Security Council, told CBS News Thursday that the hackers “compromised a vulnerability in a widely used software” that companies worldwide use “to move large files.”

    “They’ve (the hackers) started releasing some of the data that was stolen as part of their work to extort these companies,” Neuberger said. “We strongly encourage anyone who was a user of the software to, of course, patch, lock down their systems.”

    One cybersecurity expert characterized the breach as one of the largest theft and extortion events in recent history. Victims include Johns Hopkins University, the University of Georgia, the BBC and British Airways.

    Cybersecurity experts say the hacking gang has been active since at least 2014 and is believed to operate from Russia with the tacit approval of Moscow’s intelligence services. CISA Director Jen Easterly identified the hackers as CLOP Ransomware.

    “They’re basically taking data and looking to extort it,” Easterly said. 

    Brett Callow, a cyber threat analyst with Emsisoft, told CBS News that there were 47 confirmed victims so far, “plus a number of as yet unidentified U.S. government agencies.” He added that CLOP claimed “hundreds of organizations have been impacted.” 

    Late Thursday afternoon, a senior CISA official declined to identify which government agencies had been affected, but noted that the Energy Department had issued a statement indicating it had reported an incident to CISA. The official also said that at this time, there is no indication that any of the military branches or the intelligence community were impacted. 

    “This is not a campaign like Solar Winds that presents a systemic risk to our national security or our nation’s networks,” the official said, referring to a hugely disruptive cyberattack in 2020 that was traced to Russian military hackers

    Further, no federal agencies have so far received extortion demands and no federal data has been leaked, the official said.

    Many organizations had already patched the vulnerability before the cyber actors were able to intrude, according to CISA.

    CLOP works by seizing sensitive data and holding it for ransom, threatening “after 7 days your data will start to be published.” It’s exploiting a vulnerability in a software program called MoveIt Transfer, which is widely used to transfer data. 

    A CISA analyst note described CLOP as a ransomware variant that uses a double extortion ransomware strategy. The cybercriminal gang steals the information before encrypting it and then demands a ransom to head off the leaking of that information on CLOP’s ransomware site.

    At this point, Easterly says the government is “focused specifically on the federal agencies that may be impacted” and is “working hand-in-hand with them to mitigate the risk.”

    “We understand there are businesses, though, around the world,” she added. 

    Researcher Bret Callow says victims also include banks and credit unions.

    The FBI and CISA warned last week that in late May, a ransomware gang began exploiting a vulnerability in a the file-sharing software MoveIt Transfer.

    The FBI declined to comment, but referred CBS News to the security advisory about MoveIt, which also encouraged private sector partners to implement recommended measures to protect themselves from the ransomware and to report any suspicious cyber activity to local FBI offices and CISA.

    — Nicole Sganga and Robert Legare contributed to this report.

    Source link

  • 6/15: CBS Evening News

    6/15: CBS Evening News

    6/15: CBS Evening News – CBS News


    Watch CBS News



    Major cyberattack hits government agencies, institutions worldwide; NYPD hopes electric patrol vehicles catch on

    Be the first to know

    Get browser notifications for breaking news, live events, and exclusive reporting.


    Source link

  • 6/15: Prime Time with John Dickerson

    6/15: Prime Time with John Dickerson

    6/15: Prime Time with John Dickerson – CBS News


    Watch CBS News



    John Dickerson reports on the federal indictment of alleged Pentagon leaker Jack Teixeira, the Supreme Court’s decision to uphold the Indian Child Welfare Act, and new data on what voters expect from a president.

    Be the first to know

    Get browser notifications for breaking news, live events, and exclusive reporting.


    Source link

  • Major cyberattack hits government agencies, institutions worldwide

    Major cyberattack hits government agencies, institutions worldwide

    Major cyberattack hits government agencies, institutions worldwide – CBS News


    Watch CBS News



    U.S. federal agencies, along with hospitals, universities and private organizations across the globe have been targeted by a cyberattack. U.S. officials suspect the hackers belong to CLOP Ransomware, a group believed to operate from inside Russia. Catherine Herridge has the latest.

    Be the first to know

    Get browser notifications for breaking news, live events, and exclusive reporting.


    Source link

  • In a new hacking crime wave, much more personal data is being held hostage

    In a new hacking crime wave, much more personal data is being held hostage

    Gorodenkoff | iStock | Getty Images

    The cybersecurity world faces new threats beyond targeted ransomware attacks, according to experts at the recent RSA cybersecurity industry conference in San Francisco.

    Joe McMann, head of cybersecurity services at Binary Defense, a cybersecurity solutions provider, said the new battleground is data extortion and companies need to shift gears to face the threat.

    Traditionally, ransomware attackers encrypt or delete proprietary data of organizations and ask for ransom before reverting the attack. McMann said hackers are now focusing on stealing customer or employee data and then threatening to leak it publicly.

    “By naming, shaming, threatening reputational impact, they force the hands of their targets,” McMann said.

    The International Data Corporation predicts firms will spend over $219 billion on cybersecurity this year, and McMann said cybercriminals constantly evolve their exploitations.

    Hackers shifted tactics after ransomware attacks brought an unwelcome level of visibility by law enforcement and governments, and cybersecurity professionals became adept at solving decryption. Instead of paralyzing hospitals and pipelines, he said criminals changed gears to collect data and threaten companies with customer dissatisfaction and public outcry.

    At the end of March, OpenAI documented a data leak in an open-source data provider that made it possible to see personal AI chat histories, payment information, and addresses. The team patched the leak in hours, but McMann said once data is out there, hackers can use it.

    Hackers looking beyond corporate devices

    Chris Pierson, founder and CEO of Black Cloak, a digital executive protection company, said companies understand the growing threat of data extortion after public breaches. In the past year alone, he said Twilio, LastPass, and Uber all faced attacks that saw hackers targeting employees outside corporate security protection.

    “For example, the LastPass breach saw one of four key individuals targeted on their personal computer, through a personal public IP address getting in through an unpatched solution,” he said.

    The hackers stole credentials “outside the castle wall environment, on personal devices,” he said, using that data months later as a way into the corporate environment.

    He said the advent of home offices accelerated employee targeting. As every company transformed into a digital-first world, employees naturally started working on personal devices.

    Before the pandemic, Fortune 500 companies spent millions to secure corporate devices and buildings, but employees are not as well protected at home. “The moment an executive walks out of the building, uses their personal device or home network that they share with corporate devices, the attack surface changes,” Pierson said. What’s more, digital footprints are easy to find online, he said. “40% of our corporate executives’ home IP addresses are public on data broker websites.”

    Pierson said it only takes one vulnerable device on a home network to open up the entire network.

    Looking across the street at the RSA convention building filled with more than 45,000 industry attendants, Pierson said criminals always choose the path of least resistance.

    “You don’t have to go in through all the gear that’s out here at RSA protecting the actual company; you go through the $5 of cybersecurity at home and get everything else,” Pierson said. “Cybercriminals are targeting at a personal level because they know they can get the data, and there are no controls out there,” he added.

    New cybersecurity regulations

    There is higher visibility for cybersecurity this year with an increased number of phishing attempts and scam messages a daily occurrence for most people. And companies know that new SEC proposed guidelines will add another layer of accountability.

    When finalized, the rules would require public firms to disclose data breaches to investors within four days, and have at least one cybersecurity-experienced board member. Though a Wall Street Journal survey found three-fourths of respondents had a cybersecurity director, Pierson said companies were at RSA looking for advice.

    McMann said companies should focus on the simple fixes first and not worry about AI chat breaches if they aren’t using two-factor authentication on personal accounts. Criminals will first try older methods like ransomware before moving on to new ones.

    He said practicing for cyberattacks has become as important as any other emergency drill. On a positive note, McMann said the success of cybersecurity professionals is why criminals are looking for new modes of attack.

    “If you don’t have your operations streamlined and effective, if you don’t have good people and processes in place, don’t worry about the other stuff,” he said. “There’s a lot of fundamentals that get skipped.”

    Source link

  • “Major” cyberattack compromised sensitive U.S. Marshals Service data

    “Major” cyberattack compromised sensitive U.S. Marshals Service data

    “Major” cyberattack compromised sensitive U.S. Marshals Service data – CBS News


    Watch CBS News



    The U.S. Marshals Service is investigating a major ransomware attack that has compromised some of its most sensitive information. The attack was discovered on Feb. 17 and is currently being investigated by the Department of Justice. Scott MacFarlane reports from Washington.

    Be the first to know

    Get browser notifications for breaking news, live events, and exclusive reporting.


    Source link

  • “Major” cyberattack compromised sensitive U.S. Marshals Service data

    “Major” cyberattack compromised sensitive U.S. Marshals Service data

    The U.S. Marshals Service is investigating a major ransomware attack that has compromised some of its most sensitive information, including law enforcement materials, and the personal information of employees and potential targets of federal investigations.

    The cyberattack was considered a “major incident” by officials, impacting a “stand-alone” system (meaning it is not connected to a larger federal network) within the service, an agency spokesperson said Monday. The attack was discovered on Feb. 17. 

    Shortly after that discovery, the USMS disconnected the affected system, and the Department of Justice initiated a forensic investigation,” said Drew Wade, spokesperson for the U.S. Marshals Service. 

    According to Wade, cybercriminals were able to obtain administrative data, like personal information of certain employees, and about wanted fugitives, as well as information on unidentified third parties. The affected system also contained sensitive law enforcement information, including about ongoing legal procedures.

    Officials at the Department of Justice, which oversees the USMS, deemed the cyber breach a “major incident” on Feb. 22, following a briefing by the Marshals Service.

    Under U.S. policy, all “major incidents” are considered to be “significant cyber incidents” deemed likely to result in demonstrable harm to U.S. national security, foreign relations or the economy, or to the public confidence, civil liberties, or the public health and safety of the American people. Federal agencies are required to report “major incidents” to Congress within seven days of identification.

    According to Wade, the Department’s remediation efforts, as well as its criminal and forensic investigation, remain ongoing. “We are working swiftly and effectively to mitigate any potential risks as a result of the incident,” he said.

    The agency has created a workaround to continue its investigations into fugitives amid the breach, a U.S. official tells CBS News.

    NBC News was the first to report the incident. 

    The breach revelation happened on the same day that CISA Director Jen Easterly warned that cyber intrusions “can do real damage to our nation—leading to theft of our intellectual property and personal information.”

    The Biden administration is poised to release its National Cyber Strategy as soon as this week. The cybersecurity blueprint will be the first of its kind published in more than 15 years. 

    The forthcoming strategy, led by the National Cyber Director’s office in the White House, will go beyond voluntary measures to recommend regulations designed to fill in national security gaps in the wake of massive breaches, including the 2020 SolarWinds hack, a Russian-linked attack spreading across 18,000 government and private computer networks. 

    Last month, the FBI toppled an international ransomware group after more than a year of spying on cybercriminals from inside the network. The criminal enterprise, known as Hive, targeted more than 1,500 institutions in over 80 countries since June 2021, amassing more than $100 million from its victims, according to the Justice Department. 

    Hive’s attack on a Midwestern hospital disrupted care in the midst of the COVID-19 pandemic and forced institutions to pay a ransom before they could treat their patients online. 

    “No matter where you are, and no matter how much you try to twist and turn to cover your tracks – your infrastructure, your criminal associates, your money, and your liberty are all at risk,” FBI Director Chris Wray said last month. 

    Federal investigators like Wray continue to urge all potential victims of ransomware attacks to not pay the demanded price for their freedom, but contact law enforcement. 

    Source link

  • FAA: System outage caused a nationwide ground stop

    FAA: System outage caused a nationwide ground stop

    FAA: System outage caused a nationwide ground stop – CBS News


    Watch CBS News



    An FAA system outage caused a nationwide ground stop Wednesday, halting travel for thousands. The Biden administration says there is no evidence it was the result of a cyber attack. Kris Van Cleave reports from Washington.

    Be the first to know

    Get browser notifications for breaking news, live events, and exclusive reporting.


    Source link

  • Ransomware group Vice Society targeted dozens of schools in 2022, new report finds

    Ransomware group Vice Society targeted dozens of schools in 2022, new report finds

    More than 40 educational organizations, including 15 in the United States, suffered ransomware attacks launched by the cybercriminal group known as Vice Society, researchers at cybersecurity firm Palo Alto Networks revealed in a report published Tuesday and obtained by CBS News.

    Researchers from Palo Alto Network’s threat research team, Unit 42, found that hackers targeted the United States in the largest numbers – followed by the United Kingdom, Spain, France, Brazil, Germany and then Italy.

    The report tracked how the group, which first surfaced in the summer of 2021, uses a double-extortion playbook. Not only does the consortium of cybercriminals hold data hostage for a hefty fee, but it also threatens to leak the data online.

    “Education is so vulnerable to this type of attack because oftentimes organizations don’t have the best cybersecurity in place and the best funding for it,” said Ryan Olson, vice president of threat intelligence at Palo Alto Networks. “Schools can’t compete with a bank or a tech company as far as what they can buy and deploy, and that means that a threat actor who gets into that network is facing a lot less, a lot fewer barriers to go in and launch their attack.

    The threat actors have been on the radar of federal law enforcement for months.

    Earlier this year, the FBI and the Cybersecurity and Infrastructure Security Agency (CISA) issued a joint bulletin warning that “the education sector, especially kindergarten through twelfth grade (K-12) institutions, have been a frequent target of ransomware attacks” in recent years.

    “Impacts from these attacks have ranged from restricted access to networks and data, delayed exams, canceled school days, and unauthorized access to and theft of personal information regarding students and staff.”

    The intelligence memo singled out Vice Society for “disproportionately targeting the education sector with ransomware attacks.”

    And while comprehensive ransomware data proves hard to come by, cybersecurity researchers warn that schools – particularly K-12 institutions – continue to attract the attention of ransomware gangs.

    Most schools are not required by law to report cyberattacks to the public, but researchers at K-12 Security Information Exchange say that more than 1,200 cybersecurity incidents have occurred since 2016 at public school districts, nationwide. Earlier this year, the Virginia-based nonprofit published a report accounting for at least 209 ransomware attacks against K-12 institutions from 2016-2021.

    The new findings by Palo Alto Networks revealed “noticeable spikes” in attacks perpetrated by Vice Society during the spring and fall months, an indication the group may be “timing campaigns to coincide with this sector’s unique calendar year.”

    “You could guess attackers just happened to hit in the fall, but it’s much more likely they were thoughtful about making an impact as the schools are beginning,” said Olson.

    Vice Society operates unlike other notorious ransomware groups, opting out of the ransomware-as-a-service (RaaS) model, in which criminal gangs sell or rent their hacking software or services to the highest bidder, according to researchers. Instead, the group utilizes pre-existing ransomware – including well-known variants HelloKitty and Zeppelin – to extort victims.

    Researchers at Palo Alto Networks have not tied the group’s members to a specific geographic location, though posts and communications from the cybercriminal gang have appeared on the dark web in both English and Russian.

    Researchers estimate the threat actors “have impacted more than 100 organizations in total,” including 40 cases impacting educational organizations, 13 targeting health care and 12 targeting state and local governments.

    According to Palo Alto Networks’ analysis, of the schools and education organizations targeted by the cybercriminal group, 15 are based in the U.S., with 10 located in the United Kingdom. Other incidents are sprinkled across Colombia, Brazil, France, Malaysia, Austria, Canada and Ukraine.

    The report noted, “the group appears to be targeting more educational organizations based in California.”

    Earlier this year, a ransomware attack targeted Los Angeles Unified School District, the second largest school district in the U.S. Although school administrators have not confirmed the actors behind the incident, Vice Society has publicly claimed credit for the Labor Day weekend breach.

    The district characterized the cyberattack as a “significant disruption to our system’s infrastructure,” with 500 gigabytes of data stolen. Still, classes continued.

    “If you hit a company and shut down their financial payment system, that’s going to be frustrating for that company,” Olson said. “But if a school starts to shut down in an area, it is going to impact all of the students, teachers, their parents. It’s absolutely going to be news. That’s going to put a lot of pressure on administrators to get things working again. Ransomware actors want people in a position where they need to get operations going again quickly, because that’s what’s going to make them pay.”

    After LAUSD administrators refused to pay a ransom, cybercriminals posted more than 250,000 files and images on the dark web, including potentially sensitive information, according to the cybersecurity firm Checkpoint Research.

    “Vice Society and its consistent targeting of the education industry vertical, particularly around the September time frame, serves as a warning that this group has shaped their campaigns to take advantage of the school year in the U.S.,” Palo Alto Networks said in its report. “It’s likely they’ll maintain use of the tactics to impact the cyberthreat landscape moving forward, as long as their activities continue to be lucrative for them.”  

    Earlier this year, CISA previewed a plan to enhance cybersecurity protections in local communities, with a focus on the particularly vulnerable: K-12 schools, hospitals and water treatment facilities. CISA Director Jen Easterly noted in October that not all organizations are “investing millions and billions of dollars like some in the finance and energy [sectors] are.”

    Homeland Security Secretary Alejandro Mayorkas said Monday at a Center for Strategic and International Studies event in Washington, D.C., “Even the smallest organizations stand on the frontlines defending against the most sophisticated nation states and non-nation state threats.” 

    The cabinet secretary warned that cyberattacks continue to “[grow] in number and gravity,” allowing U.S. adversaries to launch “a new kind of warfare” with a single keystroke.

    For their part, Olson said researchers at Palo Alto Networks are currently developing better cybersecurity tools to help preempt attacks launched by Vice Society. “One of the things we looked at is, how long were threat actors inside the network before they actually launched an attack?” Olson said. His team identified an average “dwell time” of six days.

    “Tracking all of this information is what allows us to respond more quickly and more effectively to incident response cases,” Olsen said.

    Source link

  • Ransomware crimes netted more than $1 billion last year

    Ransomware crimes netted more than $1 billion last year

    Victims of cybercrime shelled out a record $1.2 billion to have their data returned last year as ransomware attacks have grown in size and intensity, according to newly released federal data.

    The Financial Crimes Enforcement Network, or FinCEN, reported that banks processed a billion-plus dollars last year in what were likely ransomware payments. That’s more than double the amount of money from 2020, the report concluded. The top five highest-paid ransomware incidents all came from attackers who were connected to Russia, FinCEN said.

    The report “reminds us that ransomware — including attacks perpetrated by Russian-linked actors — remains a serious threat to our national and economic security,” Himamauli Das, FinCEN’s acting director, said in a statement this week.

    Ransomware is a type of computer hack where an attacker accesses someone’s digital device and locks the owner out of their own files. After the lockout, the hacker contacts the owner and demands a payment before restoring access to the files. If there’s no payment, the hacker threatens to keep the owner locked out or delete the files completely.


    Cybersecurity expert discusses rise in ransomware attacks

    03:53

    FinCEN, which started in 1990, is an arm of the U.S. Department of Treasury charged with tracking international money laundering, terrorist financing and other financial crimes. 

    FinCEN said hackers initially focused ransomware attacks on individuals, but have graduated to targeting large companies and demanding bigger payouts. Hackers in 2019 created a variation of ransomware attacks called double extortion, where they lock owners out of their files and then threaten to publish the data — which is often private or potentially embarrassing — if a payment isn’t made. 

    Nearly double that of 2020

    Indeed, 2021 had some of the biggest ransomware attacks on record aimed at large companies and nonprofits. A Russian hacking group attacked the Colonial Pipeline, one of the largest pipelines in the U.S., in May 2021. The company paid $4.3 million to retrieve its data, but federal authorities later recovered at least $2.3 million of the paid ransom. Hackers also attacked Planned Parenthood, Sinclair Broadcasting, Shutterfly and payroll processing company Kronos last year. 

    All told, organizations reported 1,489 ransomware attacks to FinCEN in 2021, a 188% increase from 2020, the agency said.

    More recently, a ransomware attack last May marked the last straw for Lincoln College, a historically Black college in rural central Illinois that opened in 1865. The school gave hackers a $100,000 ransom, a payout that compounded financial troubles caused by plummeting enrollment in recent years. The 157-year-old institution shuttered in May.

    Ransomware attacks have become more common with the rise in remote work and e-learning, with schools becoming particularly vulnerable.

    The Biden administration brought together three dozen nations, the European Union and a slew of private-sector companies for a two-day summit this week looking at how best to combat the attacks.

    President Biden earlier this year signed a new law that requires owners of factories, banks, nuclear reactors and other critical infrastructure operations to report when their computer systems are hit with ransomware. Reporting is currently optional for ransom victims, making it difficult to calculate the full impact of the crime.

    Source link

  • U.S. airport websites knocked offline in apparent pro-Russia hacking attack

    U.S. airport websites knocked offline in apparent pro-Russia hacking attack

    An apparently coordinated denial-of-service attack organized by pro-Russia hackers rendered the websites of some major U.S. airports unreachable early Monday, though officials said flights were not affected.

    The attacks — in which participants flood targets with junk data — were orchestrated by a shadowy group that calls itself Killnet. On the eve of the attacks the group published a target list on its Telegram channel.

    While highly visible and aimed at maximum psychological impact, DDoS attacks are mostly a noisy nuisance, different from hacking that involves breaking into networks and can do serious damage.

    “We noticed this morning that the external website was down, and our IT and security people are in the process of investigating,” said Andrew Gobeil, a spokesman for Atlanta’s Hartsfield-Jackson International Airport. “There has been no impact on operations.”

    Portions of the public-facing side of the Los Angeles International Airport website were also disrupted, spokeswoman Victoria Spilabotte said. “No internal airport systems were compromised and there were no operational disruptions.”

    Spilabotte said the airport notified the FBI and the Transportation Security Administration, and the airport’s information-technology team was working to restore all services and investigate the cause.

    Several other airports that were included on Killnet’s target list reported problems with their websites. Orlando International Airport told CBS News that its site was affected but is back online and that airport operations were not impacted.

    The Chicago Department of Aviation said in a statement that websites for O’Hare International and Midway airports went offline early Monday but that no airport operations were affected.

    “Early Monday, FlyChicago.com and related websites for O’Hare and Midway international airports went offline. No airport operations were affected. City of Chicago IT staff worked diligently to restore the website’s functionality shortly after noon CT, and they continue to vigilantly monitor the situation. The City’s Information Security Office at the Department of Assets, Information and Services is investigating the cause of the outage,” the department said in a statement.

    Last week, the same group of hackers claimed responsibility for denial-of-service attacks on state government websites in several states.

    John Hultquist, vice president for threat intelligence at the cybersecurity firm Mandiant, tweeted that denial-of-service attacks like those aimed at the airports and state governments are usually short in duration and “typically superficial.”

    “These are not the serious impacts that have kept us awake,” he said.

    Such attacks instead tend to reveal insufficient attention by webmasters to adequate bulletproofing of sites, which now includes DDoS protection service.

    Source link