Connect with us

Malware

Major Cold Storage Company Americold Reveals Data Breach Following Devastating April Malware Attack

Cold storage giant Americold has disclosed a data breach following an April malware attack. The breach reportedly impacted employee and customer information, but the extent of the damage remains unclear. The incident has raised concerns about the potential disruption of the cold supply chain amid the COVID-19 vaccine rollout.

Published

on

A man, representing a major cold storage company, is holding a tablet showcasing a brain image.

As someone who cares deeply about cybersecurity, I want to share a recent incident that highlights the importance of safeguarding your data. Cold storage and logistics giant Americold recently confirmed that over 129,000 employees and their dependents had their personal information stolen in an April attack, which was later claimed by Cactus ransomware.

Americold is a massive company, employing 17,000 people worldwide and operating temperature-controlled warehouses all over North America, Europe, Asia-Pacific, and South America. The April network breach led to an outage affecting the company’s operations after Americold was forced to shut down its IT network to contain the breach and “rebuild the impacted systems.”

But the damage didn’t stop there. Americold also had to tell customers via a private memo issued after the attack to cancel all inbound deliveries and reschedule outbound shipments, except for those deemed critically time-sensitive and nearing expiration. In notification letters sent on December 8 to 129,611 current and former employees (and dependents) affected by the data breach, the company revealed that the attackers were able to steal some data from its network on April 26.

Imagine this happening to you, your personal information at risk: your name, address, Social Security number, driver’s license/state ID number, passport number, financial account information (such as bank account and credit card numbers), and employment-related health insurance and medical information. That’s what happened to these individuals.

As if that wasn’t enough, Americold suffered another cyberattack in November 2020, impacting its operations, phone systems, email services, inventory management, and order fulfillment. While the company has yet to confirm if this was a ransomware attack, the ransomware group responsible for the November 2020 attack remains unknown.

Who is behind the April attack?

Although the company didn’t connect the April 2023 incident to a specific ransomware operation, the Cactus ransomware operation claimed the attack on July 21. The group also leaked a 6GB archive of accounting and finance documents allegedly stolen from Americold’s network, including private and confidential information. Furthermore, the ransomware group plans to release human resources, legal, company audit information, customer documents, and accident reports.

Cactus ransomware is a relatively new operation that surfaced in March this year with double-extortion attacks, first stealing data to use as leverage in ransom negotiations and then encrypting compromised systems.

So, what can we learn from this? Cybersecurity is more important than ever. We can’t emphasize enough how crucial it is for companies and individuals alike to take every precaution to protect their data. And that’s where we come in: IT Services is here to help you navigate the complex world of cybersecurity.

Don’t wait until it’s too late. Contact us to learn more about how we can help safeguard your data and ensure that you’re prepared for any potential cyber threats. And remember, keep coming back to learn more about the latest in cybersecurity.

Malware

**Title: A Comprehensive Breakdown: How a Stolen Citrix Account Led to the Change Healthcare Hack**

Hey there! I’m going to tell you a story that’s as chilling as it is eye-opening. It’s about a company called Change Healthcare, and how they fell victim to a cyberattack. Now, before you start thinking, “Oh, another hacking story, big deal,” let me assure you, this one’s different. It’s a tale of how a simple oversight in cybersecurity can lead to disastrous consequences. And it’s a cautionary tale that we all need to learn from. So, grab a cup of coffee, sit back, and let’s dive in.

**The Scene of the Cybercrime**

Change Healthcare is a major player in the healthcare industry, with a presence in all 50 states and serving around 14,000 hospitals, clinics, and other healthcare organizations. That’s a lot of responsibility, right? So when news broke in March 2021 that they had been hacked, it sent shockwaves throughout the industry.

The hackers gained access to Change Healthcare’s systems through a stolen Citrix account. Now, you might be wondering, “What’s Citrix, and what does it have to do with the hack?” Allow me to explain.

**Citrix: A Key to the Kingdom**

Citrix is a popular software company that offers remote access solutions, among other things. Think of it like a magical key that lets you work on your office computer from home, or anywhere else for that matter. In this case, the hackers got their hands on one such magical key, which happened to belong to a Change Healthcare employee.

Here’s where things get interesting: This particular Citrix account didn’t have multi-factor authentication (MFA) enabled. MFA is like a second layer of security, where you need to verify your identity using something other than your password. For example, a unique code sent to your phone. It’s like having a deadbolt on your door, in addition to the regular lock.

**The Dominoes Begin to Fall**

Once the hackers had control of the Citrix account, they were able to gain access to other parts of Change Healthcare’s systems. It’s like a domino effect, where one compromised account leads to another, and another, and so on. The result? A major healthcare company, with millions of patients’ data at risk, had been hacked.

**The Aftermath: Lessons Learned**

So, what can we learn from this story? First and foremost, the importance of multi-factor authentication cannot be overstated. According to Microsoft, MFA can block 99.9% of account hacks. That’s a staggering statistic, and it’s a clear indication that MFA is not just a luxury; it’s a necessity.

Second, it’s crucial to educate employees about the risks of cyberattacks and the importance of strong cybersecurity practices. Change Healthcare’s hack is a prime example of how a single point of failure can lead to disastrous consequences.

Finally, it’s essential to invest in comprehensive cybersecurity solutions. The healthcare industry is a prime target for cybercriminals, with 39% of all data breaches in 2020 occurring in this sector. A strong cybersecurity strategy is not optional; it’s a must-have.

**Take Action Today: Don’t Become the Next Change Healthcare**

Now that you’ve heard this cautionary tale, it’s time to take action. Whether you’re in the healthcare industry or any other sector, don’t let yourself become the next Change Healthcare. Enable multi-factor authentication, educate your employees, and invest in the right cybersecurity solutions.

And remember, we’re here to help you make sense of it all. So feel free to reach out and contact us anytime. Together, we can work towards a safer, more secure digital world. Keep coming back to learn more, and let’s stay ahead of the hackers!

Protecting Your Business from Cybersecurity Threats: A Personal Guide

Hi there, I’m Peter Zendzian, a cybersecurity expert with a mission to keep your business safe from cyber threats. Today, I’m going to share some insights on how to protect your most valuable asset—your company’s data—from hackers and other cybercriminals.

The Growing Threat of Cyber Attacks

Think about this: every 39 seconds, there’s a hacker attack somewhere in the world. Cybercrime is growing at an alarming rate, and it’s not just big corporations that are targeted. In fact, 43% of all cyber attacks are aimed at small businesses.

Why You Should Care About Cybersecurity

Imagine losing all your customer data, or having your company’s reputation tarnished by a data breach. These are just a few consequences of not taking cybersecurity seriously. A single cyber attack could cost your business millions of dollars and possibly lead to its closure.

Common Cybersecurity Mistakes Businesses Make

Many businesses make the mistake of thinking they’re too small to be targeted or that their current security measures are sufficient. Others may not even be aware of the risks they’re exposed to. Some common cybersecurity mistakes include:

  • Not updating software and hardware
  • Using weak or default passwords
  • Failing to train employees on cybersecurity best practices
  • Not having a strong firewall or antivirus software in place

How to Protect Your Business from Cyber Attacks

Here are some actionable steps you can take to safeguard your business:

  1. Establish a strong cybersecurity policy: Have a clear plan in place that outlines how your company will handle cybersecurity threats, including regular risk assessments and security audits.
  2. Train your employees: Make sure your employees know the basics of cybersecurity, such as how to spot phishing emails and the importance of strong passwords.
  3. Keep your software and hardware updated: Regularly update your systems to protect against known vulnerabilities.
  4. Implement multi-factor authentication (MFA): MFA adds an extra layer of security by requiring users to provide two or more forms of identification before gaining access to sensitive data.

Don’t Wait Until It’s Too Late

Taking action now can save your business from a devastating cyber attack in the future. Remember, the best defense is a strong offense, and being proactive about your company’s cybersecurity is the key to staying one step ahead of cybercriminals.

I’m here to help you navigate the complex world of cybersecurity and protect your business from threats. Contact me today to learn more about how you can keep your company’s data safe and secure. And don’t forget to keep coming back for more tips and insights on staying cyber-safe!

Published

on

4/30/24: Update added below about Change Healthcare Citrix credentials previously stolen by information-stealing malware.

UnitedHealth has confirmed that Change Healthcare’s network was breached by the BlackCat ransomware gang. The attackers used stolen credentials to log into the company’s Citrix remote access service, which did not have multi-factor authentication enabled.

UnitedHealth CEO Andrew Witty shared this information in written testimony published ahead of a House Energy and Commerce subcommittee hearing scheduled for tomorrow.

The ransomware attack on Change Healthcare occurred in late February 2024, leading to severe operational disruptions on Optum’s Change Healthcare platform.

This impacted a wide range of critical services used by healthcare providers across the U.S., including payment processing, prescription writing, and insurance claims, and caused financial damages estimated at $872 million.

Previously, the BlackCat ransomware gang claimed they had received a $22 million ransom payment from UnitedHealth. However, the payment was stolen from the affiliate who conducted the attack in an exit scam. Shortly after, the affiliate claimed to still have the data and partnered with RansomHub to initiate an additional extortion demand by leaking stolen data.

The healthcare organization recently admitted that it paid a ransom to protect people’s data post-compromise, but no details about the attack or who carried it out were officially disclosed.

RansomHub has since removed the Change Healthcare entry from its site, indicating that an additional ransom was paid.

An easy break-in

In testimony by Andrew Witty, the CEO confirmed that the attack occurred on the morning of February 21 when the threat actors began encrypting systems and rendering them inaccessible to the organization’s employees.

For the first time, the company also officially confirmed that the ALPHV/BlackCat ransomware operation was behind the attack.

While the actual public-facing attack occurred on February 21, Witty revealed that the attacker had access to the company’s network for approximately ten days before deploying their encryptors. During this time, the threat actors spread through the network and stole corporate and patient data that would be used in their extortion attempts.

The investigations, which are still ongoing, revealed that the attackers first gained access to Change Healthcare’s Citrix portal on February 12, 2024, using stolen employee credentials. It is unknown whether those credentials were initially stolen via a phishing attack or information-stealing malware.

“On February 12, criminals used compromised credentials to remotely access a Change Healthcare Citrix portal, an application used to enable remote access to desktops,” explained Witty.

“The portal did not have multi-factor authentication. Once the threat actor gained access, they moved laterally within the systems in more sophisticated ways and exfiltrated data. Ransomware was deployed nine days later.”

The CEO also shared a personal moment, stating that the choice to pay a ransom was entirely his and one of the hardest decisions he had to make.

“As chief executive officer, the decision to pay a ransom was mine. This was one of the hardest decisions I’ve ever had to make. And I wouldn’t wish it on anyone,” Witty wrote in his testimony.

Remediation efforts

Witty further outlined UnitedHealth’s immediate actions to secure their systems following the attack, characterizing them as “swift and forceful.” He noted that the threat was successfully contained by taking everything down despite knowing the impact this would have on people.

Following the attack, the organization’s IT team replaced thousands of laptops, rotated credentials, and completely rebuilt Change Healthcare’s data center network and core services in just a few weeks. Witty states such a task would usually have taken several months.

Although data samples that leaked online contained protected health information (PHI) and personally identifiable information (PII), Witty notes that, so far, they have seen no evidence of exfiltration of materials such as doctors’ charts or complete medical histories.

Concerning the status of the impacted services, pharmacy networks operate at a fraction of a percent below normal, medical claims flow nearly at normal levels, and payment processing at approximately 86% of pre-incident levels.

Update 4/30/24: After publishing our story, Hudson Rock CTO Alon Gal told us that on February 8, the company’s threat intelligence platform detected a Change Healthcare employee’s Citrix credentials stolen through information-stealing malware.

Stolen Change Healthcare Citrix Credentials
Stolen Change Healthcare Citrix Credentials
Source: Hudson Rock

The stolen credentials are associated with the URL remoteapps[.]changehealthcare[.]com/vpn/index.htm, and while that site is no longer accessible, we have confirmed it to be the URL for Change Healthcare’s Citrix Gateway login page.

It is unknown if these are the credentials used to gain access to Change Healthcare’s networks and conduct the ransomware attack.

As we continue to see the devastating impact of ransomware attacks, it is crucial for organizations to take cybersecurity seriously. Ensuring multi-factor authentication is enabled, conducting regular security audits, and providing employee training are just a few ways to help protect your business. But, the responsibility to stay informed and take action doesn’t end here. We encourage you to reach out to our IT Services team and keep coming back to learn more about emerging threats and best practices in cybersecurity.

Continue Reading

Malware

FBCS Collection Agency Alert: Data Breach Impacts 1.9 Million Individuals – Protect Yourself Now

Debt collection agency FBCS has disclosed a data breach affecting 19 million individuals. The breach, which occurred in 2019, exposed personal data including names, addresses, and social security numbers. FBCS is urging affected individuals to monitor their credit and identity for potential fraud or theft.

Published

on

Uh-oh, another data breach! This time, it’s the Financial Business and Consumer Solutions (FBCS), a nationally licensed debt collection agency in the U.S., that’s grabbing headlines. They’ve recently warned nearly 2 million impacted individuals that their systems were compromised, and unauthorized access was detected.

What happened at FBCS?

FBCS specializes in collecting unpaid debts from various sectors, including consumer credit, healthcare, commercial, auto loans and leases, student loans, and utilities. In late February 2024, they discovered that unauthorized actors had breached their network and had access to sensitive data since February 14, 2024. The intrusion lasted for nearly two weeks before being detected.

What data was exposed?

During the breach, the unauthorized actor had the ability to view or acquire certain information on the FBCS network. The exposed data includes:

  • Full name
  • Social Security Number (SSN)
  • Date of birth
  • Account information
  • Driver’s license number or ID card

This is some pretty sensitive stuff! With access to this information, individuals are at a higher risk of falling victim to phishing, fraud, and social engineering attacks. That’s why FBCS is providing those affected with instructions to enroll in 12 months of credit monitoring through Cyex, hoping to prevent any further damage.

What’s being done to prevent this from happening again?

As an IT Services company, we understand that such incidents can have severe consequences for the victims. FBCS has taken steps to implement additional security measures in a newly built environment to prevent similar incidents from occurring in the future.

What can you do if you’re affected?

If you’re one of the unlucky recipients of the data breach notifications, it’s crucial to remain vigilant against unsolicited communications and monitor your account statements and credit reports for suspicious activity. At the time of writing, no ransomware groups have claimed responsibility for the attack at FBCS, but it’s always better to stay cautious.

Stay informed and stay protected

As cybersecurity experts, we know that staying informed is the best defense against cyber threats. That’s why we encourage you to keep coming back to learn more about the ever-evolving world of cybersecurity. Together, we can make the digital world a safer place for everyone.

Continue Reading

Malware

Massive Data Breach Could Impact 13.4 Million Patients: Safeguard Your Information Now

Kaiser Permanente is investigating a data breach that may have impacted over 134 million patients. The incident, which occurred between 2017 and 2021, could have exposed sensitive information like patient names, medical record numbers, and more. Learn about the steps Kaiser is taking to address this cybersecurity issue and protect patient data.

Published

on

Imagine going to the doctor, only to find out that your private information has been leaked to third-party companies. That’s exactly what happened to millions of people in the United States when healthcare service provider Kaiser Permanente disclosed a data security incident.

Kaiser Permanente is a huge name in the world of healthcare, operating as an integrated managed care consortium and one of the largest nonprofit health plans in the U.S. With 40 hospitals and 618 medical facilities across the nation, it’s a big deal when they report a security breach.

So, just how many people were affected by this breach? Approximately 13.4 million current and former members and patients had their information leaked to third-party trackers installed on Kaiser’s websites and mobile applications.

What Information Was Leaked?

According to Kaiser Permanente, the leaked data may include IP addresses, names, information that could indicate a member or patient was signed into a Kaiser Permanente account or service, details showing how a member or patient interacted with and navigated through the website and mobile applications, and search terms used in the health encyclopedia.

Now, you might be thinking, “That doesn’t sound too bad.” But here’s the thing: information collected by online trackers is often shared with an extensive network of marketers, advertisers, and data brokers. So, your private health information could be in the hands of people you never intended to share it with.

Thankfully, the data exposed in this incident does not include usernames, passwords, Social Security Numbers (SSNs), financial account information, or credit card numbers.

What Is Kaiser Permanente Doing About It?

After discovering the trackers through a voluntary internal investigation, Kaiser Permanente removed them and implemented additional measures to prevent similar incidents from happening in the future.

While they are not aware of any cases of the exposed information being misused, they will notify individuals who accessed their sites and used their mobile apps out of an abundance of caution.

This isn’t the first time Kaiser Permanente has dealt with a data breach. In June 2022, they disclosed a breach that exposed the health information of 69,000 people, caused by unauthorized access to an employee’s email account.

What Can You Do to Protect Yourself?

Data breaches are becoming more and more common, and it’s essential to stay informed and proactive in protecting your personal information. If you’re concerned about your data privacy, consider reaching out to us at IT Services. We’re here to help you navigate the ever-changing landscape of cybersecurity and ensure your private information stays private.

Don’t wait until it’s too late. Contact us today and let us help you safeguard your digital life.

Continue Reading
Advertisement
Malware12 hours ago

**Title: A Comprehensive Breakdown: How a Stolen Citrix Account Led to the Change Healthcare Hack**

Hey there! I’m going to tell you a story that’s as chilling as it is eye-opening. It’s about a company called Change Healthcare, and how they fell victim to a cyberattack. Now, before you start thinking, “Oh, another hacking story, big deal,” let me assure you, this one’s different. It’s a tale of how a simple oversight in cybersecurity can lead to disastrous consequences. And it’s a cautionary tale that we all need to learn from. So, grab a cup of coffee, sit back, and let’s dive in.

**The Scene of the Cybercrime**

Change Healthcare is a major player in the healthcare industry, with a presence in all 50 states and serving around 14,000 hospitals, clinics, and other healthcare organizations. That’s a lot of responsibility, right? So when news broke in March 2021 that they had been hacked, it sent shockwaves throughout the industry.

The hackers gained access to Change Healthcare’s systems through a stolen Citrix account. Now, you might be wondering, “What’s Citrix, and what does it have to do with the hack?” Allow me to explain.

**Citrix: A Key to the Kingdom**

Citrix is a popular software company that offers remote access solutions, among other things. Think of it like a magical key that lets you work on your office computer from home, or anywhere else for that matter. In this case, the hackers got their hands on one such magical key, which happened to belong to a Change Healthcare employee.

Here’s where things get interesting: This particular Citrix account didn’t have multi-factor authentication (MFA) enabled. MFA is like a second layer of security, where you need to verify your identity using something other than your password. For example, a unique code sent to your phone. It’s like having a deadbolt on your door, in addition to the regular lock.

**The Dominoes Begin to Fall**

Once the hackers had control of the Citrix account, they were able to gain access to other parts of Change Healthcare’s systems. It’s like a domino effect, where one compromised account leads to another, and another, and so on. The result? A major healthcare company, with millions of patients’ data at risk, had been hacked.

**The Aftermath: Lessons Learned**

So, what can we learn from this story? First and foremost, the importance of multi-factor authentication cannot be overstated. According to Microsoft, MFA can block 99.9% of account hacks. That’s a staggering statistic, and it’s a clear indication that MFA is not just a luxury; it’s a necessity.

Second, it’s crucial to educate employees about the risks of cyberattacks and the importance of strong cybersecurity practices. Change Healthcare’s hack is a prime example of how a single point of failure can lead to disastrous consequences.

Finally, it’s essential to invest in comprehensive cybersecurity solutions. The healthcare industry is a prime target for cybercriminals, with 39% of all data breaches in 2020 occurring in this sector. A strong cybersecurity strategy is not optional; it’s a must-have.

**Take Action Today: Don’t Become the Next Change Healthcare**

Now that you’ve heard this cautionary tale, it’s time to take action. Whether you’re in the healthcare industry or any other sector, don’t let yourself become the next Change Healthcare. Enable multi-factor authentication, educate your employees, and invest in the right cybersecurity solutions.

And remember, we’re here to help you make sense of it all. So feel free to reach out and contact us anytime. Together, we can work towards a safer, more secure digital world. Keep coming back to learn more, and let’s stay ahead of the hackers!

Malware4 days ago

FBCS Collection Agency Alert: Data Breach Impacts 1.9 Million Individuals – Protect Yourself Now

Malware6 days ago

Massive Data Breach Could Impact 13.4 Million Patients: Safeguard Your Information Now

Trending

Copyright © 2023 IT Services Network.