01001, Київ, Україна
info@ukrlines.com

Афганістан: «Талібан» заявляє про захоплення більшості районів на кордоні з Таджикистаном, влада заперечує

Таджицькі прикордонники повідомили, що ще понад 300 військових урядових сил Афганістану були змушені перейти кордон до цієї країни, рятуючись від наступу талібів

Read More

Авіакатастрофа на Філіппінах: виявили вже 45 загиблих, іще 5 зниклі безвісти

53 людини зазнали поранень, але вижили

Read More

На вантажне судно Ізраїлю вчинено напад в Індійському океані

В останні місяці сталася низка схожих інцидентів

Read More

Авіакатастрофа на Філіппінах – кількість жертв зросла

На Філіппінах зазнав аварії військовий літак, на борту якого перебувало 92 людини

Read More

Holiday-Weekend Ransomware Attack Leaves Companies Scrambling

Businesses around the world rushed Saturday to contain a ransomware attack that has paralyzed their computer networks, a situation complicated in the U.S. by offices lightly staffed at the start of the Fourth of July holiday weekend. It’s not yet known how many organizations have been hit by demands that they pay a ransom in order to get their systems working again. But some cybersecurity researchers predict the attack targeting customers of software supplier Kaseya could be one of the broadest ransomware attacks on record.  It follows a scourge of headline-grabbing attacks over recent months that have been a source of diplomatic tension between U.S. President Joe Biden and Russian President Vladimir Putin over whether Russia has become a haven for cybercriminal gangs. Biden said Saturday he didn’t yet know for certain who was responsible but suggested that the U.S. would respond if Russia was found to have anything to do with it.  “If it is either with the knowledge of and or a consequence of Russia then I told Putin we will respond,” Biden said. “We’re not certain. The initial thinking was it was not the Russian government.” Cybersecurity experts say the REvil gang, a major Russian-speaking ransomware syndicate, appears to be behind the attack that targeted the software company Kaseya, using its network-management package as a conduit to spread the ransomware through cloud-service providers. “The number of victims here is already over 1,000 and will likely reach into the tens of thousands,” said cybersecurity expert Dmitri Alperovitch of the Silverado Policy Accelerator think tank. “No other ransomware campaign comes even close in terms of impact.” The cybersecurity firm ESET says there are victims in least 17 countries, including the United Kingdom, South Africa, Canada, Argentina, Mexico, Kenya and Germany. In Sweden, most of the grocery chain Coop’s 800 stores were unable to open because their cash registers weren’t working, according to SVT, the country’s public broadcaster. The Swedish State Railways and a major local pharmacy chain were also affected. Kaseya CEO Fred Voccola said in a statement that the company believes it has identified the source of the vulnerability and will “release that patch as quickly as possible to get our customers back up and running.” Voccola said fewer than 40 of Kaseya’s customers were known to be affected, but experts said the ransomware could still be affecting hundreds more companies that rely on Kaseya’s clients that provide broader IT services.John Hammond of the security firm Huntress Labs said he was aware of a number of managed-services providers — companies that host IT infrastructure for multiple customers — being hit by the ransomware, which encrypts networks until the victims pay off attackers. “It’s reasonable to think this could potentially be impacting thousands of small businesses,” said Hammond, basing his estimate on the service providers reaching out to his company for assistance and comments on Reddit showing how others are responding. At least some victims appeared to be getting ransoms set at $45,000, considered a small demand but one that could quickly add up when sought from thousands of victims, said Brett Callow, a ransomware expert at the cybersecurity firm Emsisoft. FILE – An “Out of Service” bag covers a gas pump as cars line up at a Circle K gas station near uptown Charlotte, North Carolina, May 11, 2021, after a ransomware attack shut the Colonial Pipeline, a major East Coast gasoline provider.Callow said it’s not uncommon for sophisticated ransomware gangs to perform an audit after stealing a victim’s financial records to see what they can really afford to pay, but that won’t be possible when there are so many victims to negotiate with. “They just pitched the demand amount at a level most companies will be willing to pay,” he said.  Voccola said the problem is only affecting its “on premise” customers, which means organizations running their own data centers. It’s not affecting its cloud-based services running software for customers, though Kaseya also shut down those servers as a precaution, he said. The company added in a statement Saturday that “customers who experienced ransomware and receive a communication from the attackers should not click on any links — they may be weaponized.” Gartner analyst Katell Thielemann said it’s clear that Kaseya quickly sprang to action, but it’s less clear whether their affected clients had the same level of preparedness. “They reacted with an abundance of caution,” she said. “But the reality of this event is it was architected for maximum impact, combining a supply chain attack with a ransomware attack.” Supply chain attacks are those that typically infiltrate widely used software and spread malware as it updates automatically. Complicating the response is that it happened at the start of a major holiday weekend in the U.S., when most corporate IT teams aren’t fully staffed. That could also leave those organizations unable to address other security vulnerabilities, such a dangerous Microsoft bug affecting software for print jobs, said James Shank, of threat intelligence firm Team Cymru. “Customers of Kaseya are in the worst possible situation,” he said. “They’re racing against time to get the updates out on other critical bugs.” The federal Cybersecurity and Infrastructure Security Agency said in a statement that it is closely monitoring the situation and working with the FBI to collect more information about its impact. CISA urged anyone who might be affected to “follow Kaseya’s guidance to shut down VSA servers immediately.” Kaseya runs what’s called a virtual system administrator, or VSA, that’s used to remotely manage and monitor a customer’s network. The privately held Kaseya is based in Dublin, Ireland, with a U.S. headquarters in Miami.  REvil, the group most experts have tied to the attack, was the same ransomware provider that the FBI linked to an attack on JBS SA, a major global meat processor that paid an $11 million ransom, amid the Memorial Day holiday weekend in May. Active since April 2019, the group provides ransomware as a service, meaning it develops the network-paralyzing software and leases it to so-called affiliates who infect targets and earn the lion’s share of ransoms. U.S. officials have said the most potent ransomware gangs are based in Russia and allied states and operate with Kremlin tolerance and sometimes collude with Russian security services.  Asked about the attack during a trip to Michigan on Saturday, Biden said he had asked the intelligence community for a “deep dive” on what happened. He said he expected to know more by Sunday. 

Read More

Хакери, імовірно, пов’язані з Росією, атакували сотні компаній

Жертвами зловмисників стали відразу кілька мереж супермаркетів Швеції, в тому числі одна з найбільших в країні, Coop Sweden

Read More

У Бразилії демонстранти вимагають відставки президента Болсонару

Суддя Верховного суду Роза Вебер 2 липня дозволила початок розслідування щодо Болсонару з приводу імовірних порушень у закупівлі вакцин, розроблених в Індії

Read More

У Грузії зафіксована кібератака на сайт запису на COVID-щеплення

МВС порушило справу за статтями 285 та 286 Кримінального кодексу Грузії – «незаконне використання комп’ютерних даних та комп’ютерних систем», а також «посягання на комп’ютерні дані та комп’ютерну систему»

Read More

Сирійські курди передали Росії 20 дітей із таборів угруповання «Ісламська держава»

Курдська влада та Міжнародний комітет Червоного Хреста (МКЧХ) звернулися з пропозицією про репатріацію до 60 країн, з яких прибули бойовики «Ісламської держави» та їхні родичі

Read More

Major Swedish Supermarket Chain Hit by Cyberattack

One of Sweden’s biggest supermarket chains said Saturday it had to temporarily close around 800 stores nationwide after a cyberattack blocked access to its checkouts.”One of our subcontractors was hit by a digital attack, and that’s why our checkouts aren’t working any more,” Coop Sweden, which accounts for around 20 percent of the sector, said in a statement.”We regret the situation and will do all we can to reopen swiftly,” the cooperative added.Ransomware Hits Hundreds of US Companies, Security Firm Says The REvil gang, a major Russian-speaking ransomware syndicate, appears to be behind the attackCoop Sweden did not name the subcontractor or reveal the hacking method used against it beginning on Friday evening.But the attack comes as a wave of ransomware attacks has struck worldwide, especially in the United States.Ransomware attacks typically involve locking away data in systems using encryption, making companies pay to regain access.Last year, hackers extorted at least $18 billion using such software, according to security firm Emsisoft.US IT company Kaseya on Friday urged customers to shut down servers running its VSA platform after dozens were hit with ransomware.In recent weeks, such attacks have hit oil pipelines, health services and major firms, and made it onto the agenda of US President Joe Biden’s June meeting with Russian counterpart Vladimir Putin.

Read More

Зірка «Зоряного шляху» Вільям Шетнер вибачився за анонс своєї програми на RT

Спочатку Вільям Шетнер заявляв, що не бачить нічого поганого у співпраці з RT і в тому, що канал фінансується російським урядом

Read More

Литва повідомляє про затримання ще 116 нелегальних мігрантів з Білорусі

Служба безпеки державного кордону Литви заявила 3 липня, що прикордонники застосували сльозогінний газ і попереджувальні постріли під час затриманням однієї групи мігрантів

Read More

‘Hams’ Head Outdoors for Remote Communication

Amateur or “ham” radio operators sometimes take their two-way radios to remote locations and talk to people around the world using battery power and portable antennas.  As Mike O’Sullivan reports, they are making friends and preparing for emergencies.
Camera: Mike O’Sullivan

Read More

Ransomware Hits Hundreds of US Companies, Security Firm Says

A ransomware attack paralyzed the networks of at least 200 U.S. companies Friday, according to a cybersecurity researcher whose company was responding to the incident.  The REvil gang, a major Russian-speaking ransomware syndicate, appears to be behind the attack, said John Hammond of the security firm Huntress Labs. He said the criminals targeted a software supplier called Kaseya, using its network-management package as a conduit to spread the ransomware through cloud-service providers. Other researchers agreed with Hammond’s assessment. “Kaseya handles large enterprise all the way to small businesses globally, so ultimately, [this] has the potential to spread to any size or scale business,” Hammond said in a direct message on Twitter. “This is a colossal and devastating supply chain attack.”  Such cyberattacks typically infiltrate widely used software and spread malware as it updates automatically. It was not immediately clear how many Kaseya customers might be affected or who they might be. Kaseya urged customers in a statement on its website to immediately shut down servers running the affected software. It said the attack was limited to a “small number” of its customers.’SolarWinds with ransomware’Brett Callow, a ransomware expert at the cybersecurity firm Emsisoft, said he was unaware of any previous ransomware supply-chain attack on this scale. There have been others, but they were fairly minor, he said. “This is SolarWinds with ransomware,” he said. He was referring to a Russian cyberespionage hacking campaign discovered in December that spread by infecting network management software to infiltrate U.S. federal agencies and scores of corporations. Cybersecurity researcher Jake Williams, president of Rendition Infosec, said he was already working with six companies hit by the ransomware. It’s no accident that this happened before the Fourth of July weekend, when IT staffing is generally thin, he added. “There’s zero doubt in my mind that the timing here was intentional,” he said. Hammond of Huntress said he was aware of four managed-services providers — companies that host IT infrastructure for multiple customers — being hit by the ransomware, which encrypts networks until the victims pay off attackers. He said thousands of computers were hit. “We currently have three Huntress partners who are impacted with roughly 200 businesses that have been encrypted,” Hammond said. JBS attackHammond wrote on Twitter: “Based on everything we are seeing right now, we strongly believe this [is] REvil/Sodinikibi.” The FBI linked the same ransomware provider to a May attack on JBS SA, a major global meat processor. The federal Cybersecurity and Infrastructure Security Agency said in a statement late Friday that it was closely monitoring the situation and working with the FBI to collect more information about its impact. CISA urged anyone who might be affected to “follow Kaseya’s guidance to shut down VSA servers immediately.” Kaseya runs what’s called a virtual system administrator, or VSA, that’s used to remotely manage and monitor a customer’s network. The privately held Kaseya says it is based in Dublin, Ireland, with a U.S. headquarters in Miami. The Miami Herald recently described it as “one of Miami’s oldest tech companies” in a report about its plans to hire as many as 500 workers by 2022 to staff a recently acquired cybersecurity platform. Brian Honan, an Irish cybersecurity consultant, said by email Friday that “this is a classic supply chain attack where the criminals have compromised a trusted supplier of companies and have abused that trust to attack their customers.” He said it can be difficult for smaller businesses to defend against this type of attack because they “rely on the security of their suppliers and the software those suppliers are using.” Recovery might be easierThe only good news, said Williams, of Rendition Infosec, is that “a lot of our customers don’t have Kaseya on every machine in their network,” making it harder for attackers to move across an organization’s computer systems. That makes for an easier recovery, he said. Active since April 2019, the group known as REvil provides “ransomware as a service,” meaning it develops the network-paralyzing software and leases it to so-called affiliates who infect targets and earn the lion’s share of ransoms.  REvil is among ransomware gangs that steal data from targets before activating the ransomware, strengthening their extortion efforts. The average ransom payment to the group was about $500,000 last year, said the Palo Alto Networks cybersecurity firm in a recent report. Some cybersecurity experts predicted that it might be hard for the gang to handle the ransom negotiations, given the large number of victims — though the long U.S. holiday weekend might give it more time to start working through the list. 

Read More

Прикордонники Литви вимагають оголосити надзвичайний стан через потік мігрантів із Білорусі – Delfi

Міністр закордонних справ Литви припускає, що мігранти досягають кордону за допомогою режиму Лукашенка

Read More

Литва оголошує надзвичайну ситуацію через ситуацію з мігрантами з Білорусі

Офіційний Вільнюс звинувачує Білорусь у недбалості та навіть у сприянні перевезенню іноземців до литовського кордону

Read More

Компанії Трампа та її директору висунуті кримінальні звинувачення

За версією прокурорів, Trump Organization упродовж 15 років занижувала оподатковувані доходи, оплачуючи своїм співробітникам і членам їхніх сімей різні товари і послуги

Read More

США: у бік штату, де тривають рятувальні роботи після обвалу багатоповерхівки, рухається ураган

Наразі кількість загиблих становить 18 людей, ще 145 осіб вважаються зниклими станом

Read More

Меру Риги заборонили в’їзд у Росію – зняв з флагштока російський прапор

Стакіс заявив у твітері, що не планує поїздки в Росію

Read More

Американські військові передали афганському уряду авіабазу Баграм після 20 років використання

Водночас афганський чиновник заявив, що база буде офіційно передана уряду Афганістану на церемонії 3 липня

Read More

Лукашенко дозволив громадянам 73 країн без віз в’їжджати до Білорусі для вакцинації

На даний час у Білорусі роблять щеплення російською вакциною «Спутнік V» і китайським препаратом Vero Cell

Read More

Проти компанії Трампа висунули обвинувачення в ухиленні від сплати податків

Trump Organization – це сімейна холдингова компанія, яка володіє гольф-клубами, готелями й елітними помешканнями

Read More

Chinese Hackers Attacked Afghan Council Network, Cybersecurity Firm Says 

As part of a cyberespionage operation targeting Central Asian countries, Chinese hackers recently sought to breach the computer networks of Afghanistan’s National Security Council, researchers at cybersecurity firm Check Point reported.The alleged attack by the Chinese-speaking hacking group known to cybersecurity experts as IndigoZebra is the latest in an operation that goes back as far as 2014 and has targeted political entities in neighboring Uzbekistan and Kyrgyzstan, the researchers wrote in a FILE – An iPhone displays a Facebook page, Aug. 11, 2019. Facebook said March 24, 2021, that hackers in China had used fake accounts and impostor websites in a bid to break into the phones of Uyghur Muslims.This is the first major Chinese cyberespionage operation in Afghanistan to come to light, coming just weeks after An icon for the Pulse Secure smartphone app, right, and a computer desktop info page are seen in Burke, Va., June 14, 2021. Suspected Chinese hackers penetrated U.S. entities’ computers in what cybersecurity experts called a major espionage campaign.China conducts large-scale cyberespionage operations around the world, cybersecurity experts say. In its latest threat assessment to Congress, the U.S. intelligence community wrote in April that China “presents a prolific and effective cyberespionage threat, possesses substantial cyber-attack capabilities, and presents a growing influence threat.”The Chinese Embassy in Washington did not respond to a request for comment.Check Point researchers said they investigated the cyberattack in Afghanistan after stumbling upon a suspicious email on a website that detects malware in email communications. The email had been apparently posted by one of its recipients on the Afghan National Security Council, according to Alexandra Gofman, the lead investigator on the Check Point team that probed the operation.Khalid Mafton of VOA’s Afghan Service contributed to this report.

Read More

Мінімальний корпоративний податок на глобальні компанії схвалили вже 130 країн – ОЕСР

Домовленість має не дати глобальним компаніям платити низькі податки, зареєструвавши юрадресу в юрисдикції з низьким оподаткуванням, і може принести 150 мільярдів доларів податкових зборів на рік

Read More

Туреччина офіційно вийшла зі Стамбульської конвенції про захист жінок від насильства

Цей крок різко засудили правозахисники

Read More

У Білорусі журналіста Александрова звинувачують у державній зраді

Раніше Александрову висунули звинувачення в організації та підготовці дій, що грубо порушують громадський порядок, або активній участі в них

Read More

Коронавірус: у Словаччині підбили підсумки провалу вакцинації «Спутніком V»

Реєстрацію на щеплення нею через брак зацікавленості закрили попереднього дня, 30 червня

Read More

Путін підписав закон про заборону заперечення «вирішальної ролі» СРСР у «розгромі нацистської Німеччини»

Заборона торкнеться публічних виступів, творів, ЗМІ та інтернету

Read More