CyberSecurity updates
Updated: 2024-10-22 03:24:38 Pacfic


do son @ Malware Archives
Beast Ransomware Targets Windows, Linux, and VMware ESXi - 22h

Beast Ransomware is a Ransomware-as-a-Service (RaaS) platform that has been actively targeting organizations since 2022. The ransomware targets Windows, Linux, and VMware ESXi systems, allowing attackers to encrypt files and demand payment for their decryption. Beast is known for its sophistication and ability to evade detection, making it a significant threat to organizations of all sizes. The ransomware operators use a variety of techniques to gain access to target systems, including phishing campaigns, exploiting vulnerabilities, and using stolen credentials. Organizations should take steps to protect themselves from Beast Ransomware by implementing strong security measures, keeping their software up to date, and training employees on how to identify and avoid phishing attacks.

djohnson @ Cybercrime Archives
North Korean IT Worker Scheme Dupes Firms for Ransomware - 3d

North Korean threat actors have been using a sophisticated identity fraud scheme to infiltrate Western firms and gain positions as developers and other IT workers. They leverage fraudulent identities to dupe HR departments and obtain access to sensitive information, including trade secrets and critical data. This scheme is evolving, now involving extortion. After infiltrating a company, the threat actors steal trade secrets and hold them for ransom, demanding payment to avoid disclosure or damage to the company’s reputation. This tactic demonstrates a shift in North Korea’s cyber espionage activities, moving beyond data theft and towards financially motivated extortion. The scheme relies on well-crafted profiles and social engineering tactics to deceive HR departments, highlighting the importance of robust vetting processes and cybersecurity awareness training for employees.

securityintelligence.com
BlackCat Ransomware Returns as Cicada3301: A Case of Malware Evolution and Rebranding - 6h

The BlackCat ransomware, known for its Rust-based code and sophisticated attack techniques, went inactive after successfully extorting a $22 million ransom from Change Healthcare. The group cited law enforcement interference as the reason for its shutdown. However, a new ransomware strain, Cicada3301, has emerged with striking similarities to BlackCat, suggesting a possible rebranding or continuation of the same operation. Both strains use similar toolsets, share code similarities, and exhibit similar functionality, including methods for shadow copy deletion and tampering. The similarities between BlackCat and Cicada3301 raise concerns about the potential return of a highly effective and dangerous ransomware group.

tomersp@checkpoint.com @ Check Point Research
Ransomware Attacks Target Healthcare and Manufacturing Sectors - 9h

In Q3 2024, cyberattacks surged globally, with an average of 1,876 attacks per organization. The Education/Research sector was the most targeted, while Africa faced the highest attack rates regionally. Ransomware incidents remained persistent, with North America experiencing 57% of the attacks. The Manufacturing and Healthcare sectors were particularly impacted by ransomware.

MalBot @ Malware Analysis, News and Indicators
Akira Ransomware Continuously Evolving and Targeting Vulnerable Systems - 7h

Akira ransomware, a prominent threat actor, is continuously evolving its tactics and targeting vulnerable systems, particularly network appliances. Their latest ransomware encryptor targets both Windows and Linux hosts. Akira affiliates have been exploiting vulnerabilities in SonicWall SonicOS, Cisco ASA/FTD, and FortiClientEMS for initial access, followed by credential harvesting, privilege escalation, and lateral movement. The group’s recent shift back to encryption methods, coupled with data theft extortion, emphasizes their focus on stability and efficiency in affiliate operations.

do son @ Malware Archives
Crypt Ghouls Group: Russian Businesses and Government Agencies Targeted by LockBit and Babuk Ransomware - 3d

The Crypt Ghouls group is suspected to be behind a series of ransomware attacks on Russian businesses and government agencies. The group is known to use a variety of tools and tactics, including VPNs, Mimikatz, XenAllPasswordPro, and PsExec. They have also been observed using a CobInt backdoor loader that allows them to gain a foothold on victims’ systems. The group is known to use a variety of ransomware strains, including LockBit 3.0 and Babuk.

do son @ Malware Archives
Cicada3301 Ransomware Affiliate Program Infiltrated by Security Researchers - 4d

The Cicada3301 ransomware group has been infiltrated by security researchers who gained access to its affiliate panel and discovered details about its ransomware versions. The researchers were able to analyze the group’s infrastructure and operations, potentially leading to the disruption of its activities. Cicada3301 ransomware is known for targeting critical sectors, including healthcare, finance, and government.

cyble.com
Veeam Backup & Replication Vulnerability (CVE-2024-40711) Actively Exploited By Ransomware Groups - 6d

A critical vulnerability (CVE-2024-40711) has been discovered in Veeam Backup & Replication, enabling attackers to execute arbitrary code remotely without authentication. This flaw has been exploited by Akira and Fog ransomware groups, potentially leading to data breaches and system takeovers. The vulnerability affects various Veeam products, including Veeam Backup & Replication, Veeam ONE, and Veeam Agent for Linux, among others. Organizations should prioritize patching affected systems to mitigate the risk of exploitation.

ciso2ciso.com
Microsoft Addresses Growing Threat of Ransomware by Blocking Attacks Before Encryption - 5d

Microsoft has announced that it is increasingly successful in stopping ransomware attacks before they can encrypt data. The company has been working to improve its ransomware detection and prevention capabilities, and this announcement suggests that these efforts are paying off. However, the company did not release any specific figures on the number of attacks that have been blocked, nor did they disclose details about the specific techniques being used to thwart these attacks.

europol.europa.eu
Law Enforcement Steps Up Efforts to Combat Dark Web Cybercrime: Operation Cronos and Beyond - 5d

Law enforcement agencies are intensifying their efforts to disrupt cybercrime activities on the dark web, specifically targeting ransomware groups and the sale of stolen credentials. Operation Cronos, a major international collaboration that led to the disruption of the LockBit ransomware group, highlights the effectiveness of coordinated efforts in combating dark web criminal infrastructure. However, the emergence of new ransomware groups and the fragmentation of the ransomware landscape pose ongoing challenges for law enforcement. Access to up-to-date threat intelligence is crucial for staying ahead of constantly evolving cybercrime tactics and strategies. Law enforcement’s ongoing battle against dark web cybercrime highlights the importance of international cooperation, advanced threat intelligence solutions, and proactive cybersecurity measures.

do son @ Cybersecurity News
New Lynx Ransomware Leverages Similarities to INC Ransomware - 9d

The Lynx ransomware group is a newer ransomware-as-a-service (RaaS) actor that has claimed more than 20 victims since July 2024. This group has been using tactics similar to those of INC Ransomware. Lynx’s malware capabilities may enable effective data theft and exfiltration, remote control, and the potential for significant financial losses for victims. The similarities between Lynx and INC suggest that the groups may share resources or have common origins, raising concerns about a potential increase in ransomware activity. This trend highlights the evolving nature of the ransomware landscape and underscores the need for organizations to implement robust security measures to protect against such threats.

MalBot @ Malware Analysis, News and Indicators
Casio Suffers Ransomware Attack, Exposing Sensitive Data - 10d

Casio Computer Co., Ltd. was hit by a ransomware attack that caused a partial system outage and led to the exposure of sensitive data belonging to employees, business partners, and some customers. The attack targeted the company’s internal servers, compromising personal information. While the source of the attack is yet to be confirmed, the incident highlights the ongoing threat posed by ransomware and the importance of robust security measures.


This site is an experimental news aggregator using feeds I personally follow. You can reach me using contacts documented at my website here (https://royans.net/) if you have feedback. You can also find Flathis at Mastodon.