Daily News Update: Saturday, March 8, 2025 (Australia/Melbourne)

This post is an AI-generated summary of News Articles from a handful of publications over the last 24 hours. No credit is taken for the contents of said articles or the accuracy thereof.

Executive Summary
This summary covers recent developments in cybersecurity, focusing on significant incidents involving cryptocurrency exchanges, ransomware attacks, and emerging threats. Key highlights include:
- The seizure of the Russian cryptocurrency exchange Garantex by U.S. and European law enforcement due to its involvement in money laundering and facilitating ransomware payments.
- A warning from the U.S. Citizenship and Immigration Services (USCIS) regarding the monitoring of social media for non-citizens during immigration processes.
- The Akira ransomware gang's innovative use of an unsecured webcam to bypass security measures during attacks.
- A large-scale malvertising campaign impacting nearly one million PCs, attributed to malicious ads on pirated streaming sites.
- The emergence of a new variant of the Badbox botnet, exploiting Android devices for ad fraud.
- A warning from Canadian intelligence about the potential misuse of AI in upcoming elections.
- A significant data breach at Japanese telecom giant NTT affecting 18,000 companies.
- The FBI's alert regarding a new extortion scam using physical letters targeting corporate executives.
Seizure of Garantex Cryptocurrency Exchange

The Russian cryptocurrency exchange Garantex has been taken down in a coordinated operation by U.S. and European law enforcement agencies. This action follows accusations that Garantex facilitated money laundering and ransomware payments, processing approximately $96 billion in transactions since its inception in 2019.
- The U.S. Secret Service seized Garantex's domains under a warrant from the U.S. Attorney's Office.
- Garantex was previously sanctioned by the U.S. Treasury in 2022 for its role in the Russian ransomware ecosystem, with links to over $100 million in illicit transactions.
- The exchange's operations were further hampered when Tether froze approximately $27 million in assets, prompting Garantex to suspend all services.
The Record | "Russian crypto exchange Garantex’s website taken down in apparent law enforcement operation"
The Register | "International cops seize ransomware crooks' favorite Russian crypto exchange"
Bleeping Computer | "US charges Garantex admins with money laundering, sanctions violations"
Innovative Ransomware Tactics

The Akira ransomware gang has been reported using an unsecured webcam to launch encryption attacks, successfully bypassing Endpoint Detection and Response (EDR) systems.
- After initial attempts to deploy ransomware were blocked, the attackers pivoted to the webcam, which lacked EDR protection.
The threat actors utilized the webcam's Linux operating system to mount Windows SMB network shares of the company's other devices. They then launched the Linux encryptor on the webcam and used it to encrypt the network shares over SMB, effectively circumventing the EDR software on the network.
- This incident underscores the vulnerabilities of IoT devices and the need for organizations to isolate them from sensitive networks.
Bleeping Computer | "Akira ransomware encrypted network from a webcam to bypass EDR"
Malvertising Campaign Impacting Millions

Microsoft has reported that a malvertising campaign has affected nearly one million PCs globally, primarily through ads embedded in pirated streaming videos.
- The attackers redirected users to malicious GitHub repositories, leading to the installation of various malware payloads.
- This campaign highlights the ongoing threat posed by malvertising and the need for vigilance among users.
Bleeping Computer | "Microsoft says malvertising campaign impacted 1 million PCs"
Emerging Threats and Scams

The FBI has issued a warning about a new extortion scam targeting corporate executives through physical letters, claiming to be from the BianLian ransomware group.
- The letters demand ransoms between $250,000 and $500,000 and lack typical negotiation channels, suggesting they are fraudulent.
- This tactic represents a shift in extortion methods, posing unique challenges for recipients.
The Record | "CISA, FBI warn of BianLian mail scam targeting executives with $500k ransom note"
CyberScoop | "Ransomware poseurs are trying to extort businesses through physical letters"
Data Breaches and Security Concerns

NTT Communications has reported a data breach affecting nearly 18,000 corporate customers, with unauthorized access detected in early February.
- The breach involved sensitive information, including customer names and contact details, but did not affect personal customer data.
- This incident emphasizes the ongoing risks faced by large telecommunications providers.
Bleeping Computer | "Data breach at Japanese telecom giant NTT hits 18,000 companies"
AI and Election Security

Canada's Communications Security Establishment (CSE) has warned about the potential misuse of AI tools in upcoming elections, particularly for disinformation campaigns.
- The report indicates that while fundamental integrity is unlikely to be compromised, targeted influence operations could increase.
- The CSE has noted a rise in AI-enabled interference campaigns globally.
The Record | "Canadian intelligence agency warns of threat AI poses to upcoming elections"
Metadata
- Keywords: Cybersecurity, Ransomware, Cryptocurrency, Data Breach, Malvertising, AI Threats, Garantex, Extortion, USCIS, NTT Communications.