CyberSecurity updates
Updated: 2024-11-22 08:11:30 Pacfic

bleepingcomputer.com
ShrinkLocker Ransomware Decryptor Released - 4d

Bitdefender has released a free decryptor for the ShrinkLocker ransomware strain, which uses Windows’ built-in BitLocker drive encryption tool to lock victims’ files. The decryptor was developed after a comprehensive analysis of ShrinkLocker’s operations, revealing a window for data recovery following the removal of protectors from BitLocker-encrypted data. This decryptor is a valuable tool for victims of ShrinkLocker ransomware, allowing them to potentially recover their encrypted data.

nvd.nist.gov
CyberPanel Critical Vulnerabilities Exploited in Widespread Ransomware Attacks - 17d

Multiple high-severity vulnerabilities have been discovered in CyberPanel, an open-source web hosting control panel. These vulnerabilities have been actively exploited by ransomware groups, posing a significant risk to servers running CyberPanel. Two critical vulnerabilities, CVE-2024-51567 and CVE-2024-51568, allow attackers to bypass authentication and execute arbitrary commands on affected servers. This enables attackers to gain complete control over compromised systems, including the ability to install ransomware, steal sensitive data, and disrupt operations. It is imperative for organizations using CyberPanel to prioritize the installation of security patches released by the vendor to address these vulnerabilities. Failure to do so could result in severe consequences, including data loss, financial damage, and reputational harm. Organizations should also implement strong password policies, enable multi-factor authentication, and regularly monitor their systems for suspicious activity. These vulnerabilities highlight the importance of maintaining a proactive security posture and prioritizing vulnerability management. It is crucial for organizations to stay informed about vulnerabilities affecting their systems and promptly implement necessary security updates and mitigations.

bleepingcomputer.com
Akira Ransomware: Hypervisor Encryption and Recovery - 18d

Akira ransomware has targeted a victim by encrypting the virtual disks (.vmdk files) of an ESXi hypervisor. This attack demonstrates the growing threat of ransomware targeting critical infrastructure elements. To recover the victim’s data, the incident response team used a patched version of vmfs-tools to mount the ESXi datastore, which was partially encrypted. This approach highlights the need for organizations to have comprehensive security measures in place, including regular backups and the ability to recover from attacks targeting critical systems.

Jeffrey Burt @ Security Boulevard
UnitedHealth Group Hires New CISO Amidst Major Data Breach - 21d

UnitedHealth Group, a major healthcare provider, has appointed a new Chief Information Security Officer (CISO) after experiencing a significant ransomware attack that compromised the data of over 100 million individuals. This appointment comes in response to intense scrutiny from lawmakers regarding the previous CISO’s lack of cybersecurity expertise. The new CISO brings extensive experience in cybersecurity, signifying a commitment from UnitedHealth Group to bolster its security posture and prevent future incidents. The appointment reflects the increasing focus on cybersecurity in the healthcare industry, particularly after major breaches and data leaks. This move is expected to enhance UnitedHealth Group’s ability to address security challenges, protect sensitive patient information, and maintain public trust.

MalBot @ Malware Analysis, News and Indicators
Change Healthcare Data Breach Impacts Over 100 Million Americans - 27d

Change Healthcare, a major healthcare claims processor in the US, has experienced a significant data breach affecting over 100 million individuals. The attack, which was attributed to ransomware, compromised a vast amount of personal and health information, including names, Social Security numbers, and medical records.

cyble.com
BlackCat Ransomware Returns as Cicada3301: A Case of Malware Evolution and Rebranding - 11h

The BlackCat ransomware, known for its Rust-based code and sophisticated attack techniques, went inactive after successfully extorting a $22 million ransom from Change Healthcare. The group cited law enforcement interference as the reason for its shutdown. However, a new ransomware strain, Cicada3301, has emerged with striking similarities to BlackCat, suggesting a possible rebranding or continuation of the same operation. Both strains use similar toolsets, share code similarities, and exhibit similar functionality, including methods for shadow copy deletion and tampering. The similarities between BlackCat and Cicada3301 raise concerns about the potential return of a highly effective and dangerous ransomware group.

do son @ Cybersecurity News
New Rust-Based Embargo Ransomware Targets US Companies with Advanced Attack Techniques - 28d

Embargo is a new, sophisticated ransomware group that has been targeting US companies. First observed in May 2024, Embargo ransomware attacks have escalated rapidly. The group uses a toolkit that includes a loader named MDeployer and an EDR killer called MS4Killer, both written in Rust. These tools help the ransomware evade detection and compromise systems effectively. Embargo’s advanced techniques and Rust-based tooling make it a serious threat to organizations.

do son @ Cybersecurity News
Akira Ransomware Continuously Evolving and Targeting Vulnerable Systems - 11h

Akira ransomware, a prominent threat actor, is continuously evolving its tactics and targeting vulnerable systems, particularly network appliances. Their latest ransomware encryptor targets both Windows and Linux hosts. Akira affiliates have been exploiting vulnerabilities in SonicWall SonicOS, Cisco ASA/FTD, and FortiClientEMS for initial access, followed by credential harvesting, privilege escalation, and lateral movement. The group’s recent shift back to encryption methods, coupled with data theft extortion, emphasizes their focus on stability and efficiency in affiliate operations.

MalBot @ Malware Analysis, News and Indicators
Ransomware Gangs Using LockBit's Reputation for Intimidation - 28d

Ransomware gangs are increasingly using the notoriety of established variants, such as LockBit, to intimidate victims. They leverage the fear associated with LockBit’s capabilities to pressure victims into paying ransoms. These gangs often embed hard-coded AWS credentials in their ransomware, allowing them to exfiltrate data using Amazon S3’s Transfer Acceleration feature. This tactic highlights the importance of implementing robust data protection measures, such as strong access controls and secure credential management, to prevent data exfiltration and mitigate ransomware threats.

ReliaQuest Threat Research Team @ Blog
Black Basta Ransomware: Evolving Social Engineering Tactics - 27d

The Black Basta ransomware group is employing increasingly sophisticated social engineering techniques to compromise organizations. The attackers now leverage Microsoft Teams chat messages to deceive targeted users and distribute malicious QR codes to gain initial access to their systems. Black Basta’s tactic involves overwhelming users with email spam, then reaching out through Teams, posing as legitimate help desk personnel to respond to support tickets generated by the initial spam campaign. This social engineering scheme aims to establish trust with users and convince them to download and install remote monitoring and management (RMM) tools, providing attackers with a foothold to deploy ransomware. Organizations should be aware of this evolving tactic and implement strong security awareness training to help employees identify and avoid these social engineering traps.

Steven Campbell, Akshay Suthar, and Stefan Hostetler @ Arctic Wolf
Fog and Akira Ransomware Attacks Linked to SonicWall SSL VPN - 28d

Arctic Wolf Labs has observed an increase in Fog and Akira ransomware attacks, with at least 30 intrusions across various industries since early August. These attacks often leverage SonicWall SSL VPN in the early stages of the attack chain, highlighting the importance of securing VPN access points. The malicious VPN logins originate from IP addresses associated with VPS hosting, providing defenders with a viable mechanism for early detection and response.


This site is an experimental news aggregator using feeds I personally follow. You can reach me at Bluesky if you have feedback or comments.