GossiTheDog, to random
@GossiTheDog@cyberplace.social avatar

A bunch of people have alerted me to a vulnerability in , a secure file transfer app used heavily in the UK.

I did some digging and it looks like it’s a zero day under active exploitation. Not 100% on threat actor yet but it may be one of the ransomware/extortion groups.

Really serious, impacted orgs should shut down the server. Thread follows.

hdm, to random

Fun times this week coming up with a @runZeroInc query for the actively-exploited MOVEit SQL injection vulnerability:
https://www.runzero.com/blog/finding-moveit-file-transfer-services/

GossiTheDog, to random
@GossiTheDog@cyberplace.social avatar

offers customers exclusive digital clock showing number of hours since last security patch

PogoWasRight, to Cybersecurity

RiteAid was just one of many victims of the by . Now they're being sued by plaintiffs who call them "reckless" and "negligent" for not having encrypted the protected health information.

Imagine if every covered entity or business associate who didn't encrypt got hacked was sued over a vendor breach.

In this day and age where healthcare entities are under siege, is it somewhat reckless or negligent not to encrypt? And if not, will it ever be generally considered reckless and negligent?

https://www.databreaches.net/rite-aid-one-of-many-victims-in-moveit-breach-sued-for-negligence/

chetwisniewski, to random
@chetwisniewski@securitycafe.ca avatar

Hush discloses data breach related to

"Notice of cyber incident"
Sadly the list of what they will do versus what you should do is a bit lopsided.

CC: @brett

PogoWasRight, to random

Is anyone compiling a list that they are sharing of MOVEit victims?

PogoWasRight, to random

National Grid customer data exposed in ‘cyber incident,’ utility says:

https://www.bostonglobe.com/2023/08/23/metro/national-grid-customer-data-exposed-cyber-incident-utility-says/

Sounds like incident, but they don't name it.

PogoWasRight, to infosec

National Student Clearinghouse notifies schools of MOVEit breach: https://www.databreaches.net/national-student-clearinghouse-notifies-schools-of-moveit-breach/

They still haven't answered the question as to whether they paid Clop or not.

@douglevin @brett @allan @funnymonkey @mkeierleber

0x58, to Cybersecurity

📨 Latest issue of my curated and list of resources for week /2023 is out! It includes, but not only:

➝ 🦠 🇺🇸 Schools say US teachers’ retirement fund was breached by hackers
➝ 🇨🇳 🇺🇸 Chinese spy did not collect information over US, says
➝ 🇨🇳 🦠 Says Supplier Hacked After Group Claims Attack on Chip Giant
➝ 🇷🇺 Russian Cybersecurity Executive Arrested for Alleged Role in 2012 Megahacks
➝ 🇷🇺 🛰️ Hackers attack Russian telecom provider, claim affiliation with
➝ 🇬🇧 ⚕️ More than a million patients’ details compromised after cyber attack
➝ 📊 🐛 releases new list of top 25 most dangerous software
➝ 🇷🇺 Pro-Russia DDoSia hacktivist project sees 2,400% membership increase
➝ 💻 🛡️ Browser boosts privacy with new local resources restrictions
➝ 🦠 🏦 Anatsa Banking Targeting Users in US, UK, Germany, Austria, and Switzerland
➝ 🇺🇸 💵 White House releases cybersecurity budget priorities for FY 2025
➝ 🇺🇸 🇧🇷 8Base Ransomware Spikes in Activity, Threatens U.S. and Brazilian Businesses
➝ 🇬🇧 🔐 speaks out against bill that could mandate scanning in iMessage
➝ 🇵🇭 2,700 People Tricked Into Working for Cybercrime Syndicates Rescued in
➝ 🇩🇪 ⚡️ Energy confirms data breach after MOVEit data-theft attack
➝ 🕵🏻‍♂️ 📱 , a phone tracking app spying on thousands, says it was hacked
➝ 🦠 💰 Prominent exchange infected with previously unseen Mac
➝ 🤖 📝 and ? It Starts with Summarization
➝ 🇺🇸 👨🏻‍🎓Hackers steal data of 45,000 New York City students in MOVEit breach
➝ 🇨🇦 ⛽️ Suncor Energy cyberattack impacts Petro-Canada gas stations
➝ 🦠 🕹️ Trojanized Super Mario Game Installer Spreads SupremeBot Malware
➝ 🇩🇪 💾 SSD missing from datacenter turns up on , sparking security investigation

📚 This week's recommended reading is: "Alice and Bob Learn Application Security" by @SheHacksPurple

Subscribe to the to have it piping hot in your inbox every week-end ⬇️

https://infosec-mashup.santolaria.net/p/infosec-mashup-week-262023

ai6yr, to Cybersecurity
jikodesu, to apps
@jikodesu@mastodon.social avatar

We don't need another app to install.

When Grab PH bought motorcycle taxi app Move It, I thought I would become a 1st-time customer of that service. I use Grab, so it already has my info. I wouldn't need to sign up and type all my details. How convenient.

But Move It wasn't integrated into the Grab app. Instead, I would have to download a new app.

Bummer. One fewer customer for the company.

#Apps #Grab #MoveIt #Transport #MotorcycleTaxi #SuperApp

brett, to random

have responded to the Beeb's story.

https://www.bbc.com/news/technology-65965453

mle, to infosec

Progress Software is having an interesting time. First , now multiple disclosures for their product. The silver lining here is that it doesn’t look like any of these are known to have been exploited in the wild. (Yet?)

But out of curiosity, we looked at the Internet exposure of WS_FTP instances with the Ad Hoc Transfer module installed, read about it here ⬇️

(No, this isn’t MFT but it all feels very…related.)

https://censys.com/cve-2023-40044/

heiseonline, to hacking German

Datenleck bei Banken: Hackerangriff betrifft auch ING und Comdirect

Der Hackangriff bei einer Arvato-Tochter betrifft nicht nur Kunden der Deutschen Bank. Auch die ING und Comdirect haben einen unbefugten Zugriff eingeräumt.

https://www.heise.de/news/Datenleck-bei-Banken-Hackerangriff-betrifft-auch-ING-und-Comdirect-9213465.html?wt_mc=sm.red.ho.mastodon.mastodon.md_beitraege.md_beitraege

brett, to random

More US universities have disclosed -related breaches via and/or : Chapman, Xavier, Southern Utah, Utah Tech, St Mary’s and Lake-Sumter State College.

Current victim count: 187
Individuals impacted: 17.552.619
US schools impacted: 17

ISO8601, to random
@ISO8601@cyberplace.social avatar

Thinking about & other apps re. partial exploit mitigations. Does anyone ever block IIS child processes, or is this a dumb idea?

Set-ProcessMitigation -Name c:\Windows\System32\inetsrv\w3wp.exe -Enable DisallowChildProcessCreation

jrefior, to cryptocurrency
@jrefior@hachyderm.io avatar

"All 1.8 million Massachusetts customers of electricity and gas utility Eversource Energy were affected by a recent data breach that is part of a worldwide hack that has hit hundreds of companies and millions of people. The Eversource customers had their name, address, contact information and Eversource account and usage information taken"
https://www.cambridgeday.com/2023/08/29/every-eversource-customer-in-the-state-is-exposed-by-data-breach-but-solar-program-is-hit-the-worst/

laprice, to oregon
@laprice@mastodon.social avatar

So it looks like the DMV got popped with the hack.

Everybody panic! Oregonians Credit scores are worthless now! All your info are belong to shadowy hackers in strange places with foreign names!

Or just take commonsense precautions and never give info to someone who calls you.

https://www.oregonlive.com/commuting/2023/06/massive-hack-of-oregon-dmv-system-puts-estimated-35-million-driver-license-and-id-card-info-at-risk-officials-say.html

jgreig, to random
@jgreig@ioc.exchange avatar

Clop just removed Maximus - which provides IT for Medicaid, Medicare and more gov't programs - after the company confirmed 10 million people may have had their info accessed

https://therecord.media/contractor-says-data-on-up-to-10-million-leaked-in-moveit-attack

brett, to random

University of Manchester says its data 'likely copied' in cyberattack. ? ? Or .... ?

https://news.sky.com/story/university-of-manchester-says-its-data-likely-copied-in-cyberattack-12899398

PogoWasRight, to Cybersecurity

This week, Nuance (a MSFT-owned tech firm) disclosed a number of their clients who are HIPAA-covered entities were affected by the MOVEit breach. They did not reveal numbers and their disclosure is not on HHS's public breach tool yet.

But other covered entities of theirs may have chosen to make their own disclosures. While Nuance disclosed for some (see https://www.databreaches.net/more-victims-of-moveit-breach-are-revealed-nuance-discloses-for-covered-entities/)

St. Luke's Health System in Idaho did its own disclosure, reporting that 4,679 of their patients were affected.

We still may see more.

PogoWasRight, to random

Another report: Aretis Health is business associate to NorthStar Anesthesia. Notified on behalf of 50 entities/clients listed at https://www.arietishealth.com/notice-of-security-incident/

They notified HHS, but listing isn't up there yet.

@brett

douglevin, to ukteachers
cazabon, to Health

Another day, another #breach #notification #letter in the #mail...

This time, it's (get this...) my employer's Canadian subsidiary's group health plan's provider's banking partner's provider of file transfer services, #MOVEit.

It's 6 #degrees of #separation, but not in a good way.

"The type of #data accessed could include any of..." <everything needed for #identity #theft>, and as an extra-special bonus, "#Health information relating to a claim"!

And then they trigger my pet #peeve

[...]

chetwisniewski, to random
@chetwisniewski@securitycafe.ca avatar

Has anyone been scanning for web shells to see how many have gone unremediated?

  • All
  • Subscribed
  • Moderated
  • Favorites
  • JUstTest
  • GTA5RPClips
  • thenastyranch
  • ethstaker
  • everett
  • Durango
  • rosin
  • InstantRegret
  • DreamBathrooms
  • magazineikmin
  • Youngstown
  • mdbf
  • slotface
  • tacticalgear
  • anitta
  • kavyap
  • tester
  • cubers
  • cisconetworking
  • ngwrru68w68
  • khanakhh
  • normalnudes
  • provamag3
  • Leos
  • modclub
  • osvaldo12
  • megavids
  • lostlight
  • All magazines