Ransomware attack on New York Blood Center forces workarounds, drive cancellations
One of the largest independent blood centers serving over 75 million people across the U.S. has been hit by a ransomware attack, forcing officials to reschedule blood drives and implement workarounds.
New York Blood Center Enterprises said its team discovered suspicious activity affecting the organization’s IT system on Sunday, and third-party cyber security experts later confirmed it was a ransomware incident.
Law enforcement has been contacted and New York Blood Center said it is working on containing the threat.
Chinese hackers breach US Treasury in ‘major’ cyber attack
The US Treasury has been hacked by suspected Chinese actors that accessed government workstations and unclassified documents, officials said.
The department made the revelation on Monday after being notified on 8 December by third-party software provider BeyondTrust that the hackers had accessed a security key to get past safety measures, The Washington Post reported.
The Treasury notified the Senate Banking Committee of the breach in a letter viewed by several media outlets. It called the breach a “major incident”.
UK’s Smiths Group faces cybersecurity breach
Smiths Group on Tuesday reported a cybersecurity incident involving unauthorized access to its systems and said that it has taken immediate action by isolating the affected systems and implementing its business continuity plans.
The breach was detected as soon as the unauthorized activity was noticed, the company said in a press release, adding that it is taking measures to ensure compliance with all relevant regulatory requirements.
UnitedHealth says ransomware attack on Change Healthcare impacted 190m individuals
U.S. healthcare company UnitedHealth has revealed that the data security incident it suffered last year compromised the sensitive personal information of 190 million individuals.
Headquartered in Nashville, Tennessee, Change Healthcare, a subsidiary of the UnitedHealth Group, said that in February, it experienced enterprise-wide connectivity issues due to which certain applications were not functioning. The company later said the outage occurred due to a “cyber security issue” and that operational disruption could last throughout the day.
Later, in another statement, Change said the impact of the cyber attack was restricted to its internal systems and all other systems across UnitedHealth Group, its parent company, were operational.
PowerSchool data breach: Explaining how it happened
On Dec. 28, 2024, PowerSchool claimed it first discovered unauthorized access to its systems. The initial attack vector according to PowerSchool was accessed via the company’s community-focused customer support portal, PowerSource.
The breach allowed hackers to access the PowerSchool Student Information System (SIS), a central database containing a wealth of student and staff data.
PowerSchool didn’t begin to communicate with customers about the data breach until Jan. 7, 2025.
PowerSchool hired cybersecurity vendor CrowdStrike to help investigate the alleged attack. PowerSchool paid some form of fee to the attackers to keep the data from being released. By paying these threat actors to destroy the stolen data, this incident is an extortionware event.
Hackers Stolen $85 Million Worth of Cryptocurrency from Phemex
Phemex, a cryptocurrency exchange based in Singapore, suffered a significant cyberattack that resulted in the theft of $85 million worth of digital assets.
The attack was detected at 11:30 UTC when unusual activity was observed in Phemex’s hot wallets. The attackers exploited vulnerabilities to drain assets across multiple blockchains, including Ethereum, Solana, Bitcoin, and Binance Smart Chain.
Phemex promptly suspended all deposit and withdrawal services following the breach. A Proof of Reserves (PoR) was released to assure users of the platform’s financial stability.
PayPal Hit With $2 Million Fine For Cybersecurity Failures
The New York State Department of Financial Services (NYDFS) investigation revealed multiple lapses in PayPal’s compliance with its cybersecurity framework, which includes:
- Unqualified Cyber Security Personnel: PayPal failed to employ adequately trained personnel to oversee critical cybersecurity functions.
- Lack of Training: Teams responsible for implementing the IRS Form 1099-K changes were not trained on PayPal’s application development processes.
- Weak Access Controls: The company did not enforce multifactor authentication (MFA) or implement CAPTCHA or rate-limiting controls to prevent unauthorized access.
- Policy Deficiencies: PayPal lacked robust written policies addressing access controls, identity management, and data protection.
Harris criticized PayPal for failing to implement basic protections like MFA and CAPTCHA, which could have mitigated the breach.
ICICI Bank Faces Potential Data Breach; Suspected Ransomware Group ‘BASHE’ Involved
The Bashe hacking group, known for targeting high-value businesses, allegedly accessed confidential data belonging to ICICI Bank. While the bank has not made any public acknowledgment of the breach, the claim has gained attention on the dark web forums, where Bashe operates.
The group posted a timer counting down to the deadline and offered an option for ICICI Bank to “buy the data immediately.”
Email Bombing, ‘Vishing’ Tactics Abound in Microsoft 365 Attacks
Sophos X-Ops’ Managed Detection and Response (MDR) is warning of ransomware attacks using email bombing as well as imitating tech support, otherwise known as vishing, through Microsoft Office 365.
These attacks are tied to two separate threat groups, which Microsoft began investigating in response to customer incidents in November and December 2024. The threat groups are tracked as STAC5143 and STAC5777.
STAC5777 overlaps with a group previously identified by Microsoft as Storm-1811, while STAC5143 is using tactics from an old Storm-1811 playbook.
According to Sophos MDR, there have been more than 15 incidents involving these tactics in the past three months, half of them occurring just in the last two weeks.
Hackers impersonate Ukraine’s CERT to trick people into allowing computer access
Ukrainian researchers have identified a new cyber campaign in which attackers posed as tech support from Ukraine’s computer emergency response team (CERT-UA) to gain unauthorized access to victims’ devices.
The intruders used AnyDesk, a legitimate remote desktop software, to establish remote access to their computers over the internet, according to CERT-UA’s latest report.
The hackers, whose identities remain unknown, sent connection requests via AnyDesk, claiming they were conducting a “security audit.”
CERT-UA confirmed that, in certain cases, it may use remote access tools like AnyDesk to assist victims in responding to cybersecurity incidents. However, this is done only “with prior agreement and through pre-approved communication channels,” the agency said.
“The attackers are once again using social engineering tactics that rely on trust and exploit authority,” researchers added.
CERT-UA didn’t provide many details about this campaign or the threat actor behind it, but stated that it is likely the victim’s AnyDesk identifier was previously compromised, including on other computers where such remote access was once authorized.
Chinese AI Giant DeepSeek Hit by Cyber Attack Impacting Registrations
China-based AI company DeepSeek has been hit by a cyber attack. The company confirmed the intrusion on its daily status page, with the latest update mentioning a “large-scale malicious attack” targeting its services.
The DeepSeek security incident has temporarily halted registrations. Existing users are not affected and can log in as usual. The source of the attack and damage remains unknown at this moment.
Based on the status updates page, DeepSeek web services were unavailable on January 14. However, the issue was resolved the same day. On January 26, DeepSeek R1 API experienced issues, which were also marked resolved later that day.
Cyber incident that closed British Museum was inside job
A disgruntled insider appears to have been behind a security incident at the British Museum, which forced the 270-year-old institution to partially close its doors over the weekend of 25 and 26 January following disruption to core IT systems.
The incident shuttered two of the museum’s ongoing special exhibitions, one on the history of the ancient Silk Road trading network connecting Asia and Europe, and one on the prints of Pablo Picasso, after key systems including the museum’s ticketing platform were disrupted.
“An IT contractor who was dismissed last week trespassed into the museum and shut down several of our systems,” a spokesperson for the museum said. “Police attended and he was arrested at the scene.
“With regret, our temporary exhibitions were closed over the weekend – ticket holders were alerted and refunds offered.”
The British Museum told Computer Weekly that all of its exhibitions and facilities have now reopened.
Federal Trade Commission cracks down on GoDaddy for cybersecurity failings
GoDaddy’s failure to use industry standard security measures led to what the FTC called “several major security breaches” between 2019 and 2022. The agency also alleges that GoDaddy deceived its customers about how adequately it safeguards its web hosting product.
Consumers were sent to malicious websites and otherwise harmed after hackers broke into GoDaddy customers’ websites and accessed data, the agency said.
City Bank data breach: Client financial statements sold on underground forums
In a recent cybersecurity breach in the country, City Bank PLC has had sensitive client financial statements exposed and sold on underground hacking forums, according to a recent blog post by the Bangladesh Cyber Security Intelligence (BCSI).
According to BCSI, the breach was facilitated by technical flaws in session management. This involved Attackers bypassing weak multi-factor authentication (MFA) due to inadequate session handling. Once logged in, previously authenticated sessions could be reused to access other accounts.
With full assurance we can inform our customers that such incidents will not take place again,” mentioned City bank in their official statement regarding the issue.
Google Has Blocked 2.28 Million Malicious Apps Entering Into Play Store
Google announced today it blocked a record 2.28 million policy-violating apps from entering the Play Store in 2023, leveraging advanced machine learning, stricter developer vetting, and cross-industry collaborations to combat evolving cyberthreats.
The milestone underscores efforts to uphold its SAFE principles (Safeguard Users, Advocate for Developer Protection, Foster Responsible Innovation, Evolve Platform Defenses), which anchor its security strategy.
Pune Retired Banker Falls Victim to Insurance Fraud, Loses Rs 2.22 Crore
A 62-year-old retired bank manager from Pune became the victim of a massive cyber fraud, losing ₹2.22 crore over several months. Scammers posing as government officials tricked the individual into purchasing multiple insurance policies by promising high returns.
How the Fraud Took Place
The scam began in late 2023 and continued for several months. The victim received calls from individuals claiming to be officials from reputed financial and government institutions, including the Ministry of Finance, the Insurance Regulatory and Development Authority of India (IRDAI), and the National Payments Corporation of India (NPCI).
To appear trustworthy, the fraudsters used the names of well-known personalities and fake designations. They convinced the victim that these insurance policies would offer significant maturity benefits, leading them to invest large sums of money.
WhatsApp says journalists and civil society members were targets of Israeli spyware
Nearly 100 journalists and other members of civil society using WhatsApp, the popular messaging app owned by Meta, were targeted by spyware owned by Paragon Solutions, an Israeli maker of hacking software, the company alleged.
The journalists and other civil society members were being alerted of a possible breach of their devices, with WhatsApp telling the Guardian it had “high confidence” that the 90 users in question had been targeted and “possibly compromised”.
It is not clear who was behind the attack. Like other spyware makers, Paragon’s hacking software is used by government clients and WhatsApp said it had not been able to identify the clients who ordered the alleged attacks.
