28-Jun-24: In Security News Today

Chicago Children’s Hospital Says 791,000 Impacted by Ransomware Attack

A ransomware attack on Ann & Robert H. Lurie Children’s Hospital of Chicago compromised the personal and health information of 791,000 individuals. The attack, occurring from January 26-31, 2024, forced the hospital to take systems offline, disrupting medical records access and patient communications. Despite refusing to pay the ransom, the hospital reported that stolen data, including sensitive personal details and health information, has been sold by the Rhysida ransomware group.

North Korean cybercriminals Deploy Malicious Chrome Extension TRANSLATEXT to Steal Data From South Korean Academics Studying North Korean Affairs

Kimsuky, a North Korea-linked threat actor, has been identified using a malicious Google Chrome extension named TRANSLATEXT to steal sensitive information like email addresses, usernames, passwords, and browser screenshots. The extension was observed by Zscaler ThreatLabz targeting South Korean academia, particularly those focused on North Korean political affairs. Kimsuky is known for cyber espionage activities and has been linked to other aliases like APT43, ARCHIPELAGO, and Black Banshee.

Ticketmaster Sends Notifications About Recent Massive Data Breach

Ticketmaster has notified customers of a data breach where hackers stole data from their Snowflake database, impacting millions of people. The breach exposed names, contact information, and other sensitive data, leading to the offer of free identity monitoring for affected customers. The breach, linked to the Snowflake database platform, involved compromised credentials and highlights the importance of multi-factor authentication to prevent such incidents.

Russian APT Reportedly Behind New TeamViewer Hack

TeamViewer’s corporate network was compromised, with reports suggesting Russian APT29 is responsible. The incident, detected on June 26, did not impact the product environment or customer data, according to the company. NCC Group and Health-ISAC have alerted their clients about the breach, emphasizing the need for vigilance against unusual remote desktop traffic.

Microsoft Alerts More Customers to Email Theft in Expanding Midnight Blizzard Hack

Microsoft has alerted more customers about email theft in the Midnight Blizzard hack, linked to the Russian APT group APT29. The company is notifying affected customers through a secure portal, providing details on compromised emails exchanged between Microsoft and their organizations. This incident, part of a broader attack initially exposing source code and corporate emails, underscores the ongoing risk and the need for vigilant cybersecurity measures.

Dairy Giant Agropur Says Data Breach Exposed Customer Info

Agropur, a major dairy cooperative in North America, has reported a data breach involving shared online directories, prompting an investigation to assess the impact on customers. The breach did not affect transactional systems but has led the company to engage with cybersecurity experts and law enforcement for assistance. While there is no evidence of misuse yet, customers are advised to remain vigilant for potential phishing attempts as the investigation continues.

Hundreds of Thousands Impacted in Children’s Hospital Cyberattack

Lurie Children’s Hospital in Chicago experienced a cyberattack compromising personal information of 791,000 patients, including sensitive medical data. The cybercriminals disrupted the hospital’s systems, affecting patient portal, communications, and access to medical records. Despite not paying a ransom, the hospital is taking steps to inform affected individuals and provide identity protection services.

Your Phone’s 5G Connection Is Vulnerable to Bypass, DoS Attacks

Researchers from Penn State University have identified vulnerabilities in 5G technologies that can be exploited by attackers to steal data and conduct denial of service attacks. By setting up a fake base station using software-defined radios, attackers can intercept and manipulate a device’s connection to the network. Exploiting flaws in the authentication process, attackers can bypass security measures and gain control over a victim’s internet connection, highlighting the need for improved security measures in 5G networks.

Disclaimer: Titles and summaries are AI-generated. Please refer to the linked content for more details.