Security

0 Comments
by Paul Ducklin CELEBRATING THE TRUE CRYPTO BROS No audio player below? Listen directly on Soundcloud. With Doug Aamoth and Paul Ducklin. Intro and outro music by Edith Mudge. You can listen to us on Soundcloud, Apple Podcasts, Google Podcasts, Spotify and anywhere that good podcasts are found. Or just drop the URL of our
0 Comments
The US Cybersecurity and Infrastructure Security Agency (CISA) has unveiled its Remote Monitoring and Management (RMM) Cyber Defense Plan.  Created in collaboration with industry and government stakeholders through the Joint Cyber Defense Collaborative (JCDC), the plan is a decisive step in countering the escalating risks associated with exploiting RMM software. RMM tools, designed for continuous
0 Comments
Cleaning product manufacturer Clorox has confirmed significant operational disruption caused by a recent cyber-attack.  According to a notice published on the company’s website, the attack was detected on August 14, prompting Clorox’s IT team to take immediate action by halting suspicious activity and shutting down affected systems. As a precautionary measure, the compromised systems have remained
0 Comments
Alberta Dental Service Corporation (ADSC) has revealed that nearly 1.47 million individuals have been affected by a data breach that occurred between May 7 and July 9 2023.  ADSC, a partner of the Government of Alberta, US, administers dental benefits through various programs, and the incident has raised concerns over compromised personal information. The breach was
0 Comments
The US Cyber Safety Review Board (CSRB) has issued a comprehensive report shedding light on the operations of the notorious extortion-focused hacker collective, Lapsus$.  The findings reveal that Lapsus$ exploited basic strategies to sidestep conventional security measures, prompting the CSRB to propose ten concrete recommendations for both governmental bodies and industries. The report, delivered to
0 Comments
A new variant of the SystemBC malware, paired with Cobalt Strike beacons, has been identified in a recent cyber-attack targeting a critical infrastructure power generator in a southern African nation.  Echoing the high-profile Darkside Colonial Pipeline breach of 2021, the incident occurred during the third and fourth weeks of March 2023, according to a new
0 Comments
Multiple vulnerabilities have been identified in the widely used Avada theme and its accompanying Avada Builder plugin.  These security flaws, uncovered by Patchstack’s security researcher Rafie Muhammad, expose a significant number of WordPress websites to potential breaches. Within these vulnerabilities, the Avada Builder plugin exhibits two weaknesses. The first is an Authenticated SQL Injection (CVE-2023-39309).
0 Comments
Multiple zero-day vulnerabilities have been discovered in some of the most used cryptographic multi-party computation (MPC) protocols, putting consumers’ cryptocurrency funds at risk of theft. In findings presented during Black Hat USA on Wednesday, August 9, the Fireblocks Cryptography Research Team said that the vulnerabilities, if left unpatched, would enable attackers to drain funds from
0 Comments
Law firm Morgan & Morgan has lodged a class-action lawsuit against Tampa General Hospital on behalf of three victims affected by a significant data breach.  Between May 12 and May 30, 2023, cyber-criminals infiltrated Tampa General Hospital’s computer system, pilfering data belonging to approximately 1.2 million patients.  The exposed information encompasses sensitive details like names, addresses,
0 Comments
A widespread cyber-attack on hospital computer systems has caused significant disruptions across the United States, leading to the closure of emergency rooms in multiple states and the diversion of ambulances.  The incident began last Thursday, 3 August, and targeted facilities operated by Prospect Medical Holdings, a California-based company with hospitals and clinics in Texas, Connecticut, Rhode
0 Comments
The Cybersecurity and Infrastructure Security Agency (CISA) has released its FY2024-2026 Strategic Plan, which builds on the cybersecurity strategy published by the White House. The CISA highlighted that the US is at a “moment of opportunity” following the collaborative vision outlined in the Biden-Harris Administration’s 2023 US National Cybersecurity Strategy announced in March 2023. The
0 Comments
A new malicious campaign has been found on the Python Package Index (PyPI) open-source repository involving 24 malicious packages that closely imitate three popular open-source tools: vConnector, eth-tester and databases. The campaign, dubbed VMConnect, was uncovered by ReversingLabs and started around July 28, 2023, with the continuous posting of new malicious PyPI packages daily. The
0 Comments
A stealthy malware has been discovered on npm, the popular package manager for JavaScript, that poses a severe threat by exposing sensitive developer data. The findings come from cybersecurity firm Phylum, who said that on July 31 2023, their automated risk detection platform raised an alert regarding suspicious activities on npm. Over the course of a
0 Comments
by Paul Ducklin Back in August 2016, Heather Morgan, a.k.a. Razzlekhan, a.k.a. the Crocodile of Wall Street (actually, there’s a double-barrelled expletive in front of the word ‘crocodile’, but this is a family-friendly website so we’ll leave you to extrapolate for yourself), and her husband Ilya Lichtenstein got their hands on 120,000 of your finest
0 Comments
Threat intelligence experts from Group-IB have shed light on the hacktivist collective known as Mysterious Team Bangladesh. In a report published today, the firm analyzed the group’s history, tactics and targets, providing vital insights into its operations. Mysterious Team Bangladesh emerged in 2020 but gained international recognition in 2022 after conducting cyber raids against high-profile
0 Comments
CryptoRom, a notorious scam that combines fake cryptocurrency trading and romance scams, has taken a new twist by utilizing generative artificial intelligence (AI) chat tools to lure and interact with victims.  Sophos security researchers Jagadeesh Chandraiah and Sean Gallagher shared the findings in a report published today, where they said they investigated the growing trend
0 Comments
A new and sophisticated malware campaign named “P2Pinfect” has been observed targeting publicly-accessible deployments of the Redis data store. According to a technical write-up published on Monday by Cado Security Labs, the malware is written in Rust, making it challenging to analyze due to the programming language’s complexities. For context, in the time between Cado Security
0 Comments
The Android spyware known as SpyNote has been targeting financial institutions since late 2022 while expanding its capabilities to carry out bank fraud.  Security researchers at Cleafy have recently shared new findings about SpyNote, saying the malware exploits Accessibility services and various Android permissions to conduct multiple malicious activities.  SpyNote distribution occurs through email phishing