GossiTheDog, to random
@GossiTheDog@cyberplace.social avatar

A bunch of people have alerted me to a vulnerability in , a secure file transfer app used heavily in the UK.

I did some digging and it looks like it’s a zero day under active exploitation. Not 100% on threat actor yet but it may be one of the ransomware/extortion groups.

Really serious, impacted orgs should shut down the server. Thread follows.

PogoWasRight, to Cybersecurity

RiteAid was just one of many victims of the by . Now they're being sued by plaintiffs who call them "reckless" and "negligent" for not having encrypted the protected health information.

Imagine if every covered entity or business associate who didn't encrypt got hacked was sued over a vendor breach.

In this day and age where healthcare entities are under siege, is it somewhat reckless or negligent not to encrypt? And if not, will it ever be generally considered reckless and negligent?

https://www.databreaches.net/rite-aid-one-of-many-victims-in-moveit-breach-sued-for-negligence/

catc0n, to random

Rapid7's IR team has identified a simple way to determine which data was exfiltrated from customer environments, and how much of it was exfiltrated.

It's super important that MOVEit users NOT blow away critical log data too early in their investigations. Our team is seeing compromised MOVEit users wipe application data before capturing key evidence that they may end up needing to meet regulatory compliance requirements later on (IANAL, we are not providing legal or compliance advice, etc).

https://www.rapid7.com/blog/post/2023/06/01/rapid7-observed-exploitation-of-critical-moveit-transfer-vulnerability/

brett, to random
brett, to random

has listed K&L Gates. In this case, Cl0p included screenshots of the allegedly stolen data in the listing. There are now 135 known victims, and the breaches have impacted >15 million individuals.

mattburgess, to Cybersecurity

New: The number of victims of the MOVEit breach by Clop keeps on growing—more than 2,000 have come forward now.

However, most haven't revealed how many people's data was lost or told people about it yet. This one is going to rumble on for years

By me and @lhn

https://www.wired.com/story/moveit-breach-victims/

0x58, to Cybersecurity

📨 Latest issue of my curated and list of resources for week /2023 is out! It includes, but not only:

→ 🇺🇸 🇨🇳 The US Navy, NATO, and are using a shady Chinese company’s chips
→ 🦠 🏢 Group Starts Naming Victims of Zero-Day Attacks
→ ☁️ 🪣 New Supply Chain Attack Exploits Abandoned to Distribute Malicious Binaries
→ ☁️ Vulnerabilities in Led to Unauthorized Access to User Sessions
→ 🇨🇳 🦠 ESG zero-day attacks linked to suspected Chinese hackers
→ 🇷🇺 🇺🇸 Russian national arrested in Arizona, charged for alleged role in ransomware attacks
→ 🇷🇺 🇺🇦 Russia-backed hackers unleash new USB-based malware on ’s military
→ 🇺🇸 💰 LockBit Ransomware Extorts $91 Million from U.S. Companies
→ 🇷🇺 🇺🇦 identifies new hacking unit within Russian military intelligence
→ 🦠 Fake Researcher Profiles Spread through Repositories as PoC Exploits
→ 🎣 👟 Massive campaign uses 6,000 sites to impersonate 100 brands
→ 🇨🇳 Chinese Cyberspies Caught Exploiting ESXi
→ 🩹 Microsoft , June 2023 Edition
→ ☁️ Microsoft: Azure Portal was caused by traffic “spike”
→ 🇨🇳 🇺🇸 's cyber now aimed at infrastructure, warns CISA boss
→ 🇰🇷 🇨🇳 Ex-Samsung executive alleged to have stolen tech to recreate chip plant in China
→ 🇨🇭 🗄️ Swiss Fear Government Data Stolen in Cyberattack
→ 🩹 🔐 fixes critical RCE flaw in SSL-VPN devices, patch now

📚 This week's recommended reading is: "The Cyber Effect: An Expert in Cyberpsychology Explains How Technology Is Shaping Our Children, Our Behavior, and Our Values — and What We Can Do About It" by Prof Mary Aiken

Subscribe to the to have it piping hot in your inbox every Sunday ⬇️

https://0x58.substack.com/p/infosec-mashup-week-242023

HonkHase, to random German
@HonkHase@chaos.social avatar

Energy confirms data breach after attack

"Siemens Energy has confirmed that data was stolen during the recent Clop data-theft attacks using a zero-day vulnerability in the MOVEit Transfer platform."
https://www.bleepingcomputer.com/news/security/siemens-energy-confirms-data-breach-after-moveit-data-theft-attack/

0x58, to Cybersecurity

📨 Latest issue of my curated and list of resources for week /2023 is out! It includes, but not only:

➝ 🦠 🇺🇸 Schools say US teachers’ retirement fund was breached by hackers
➝ 🇨🇳 🇺🇸 Chinese spy did not collect information over US, says
➝ 🇨🇳 🦠 Says Supplier Hacked After Group Claims Attack on Chip Giant
➝ 🇷🇺 Russian Cybersecurity Executive Arrested for Alleged Role in 2012 Megahacks
➝ 🇷🇺 🛰️ Hackers attack Russian telecom provider, claim affiliation with
➝ 🇬🇧 ⚕️ More than a million patients’ details compromised after cyber attack
➝ 📊 🐛 releases new list of top 25 most dangerous software
➝ 🇷🇺 Pro-Russia DDoSia hacktivist project sees 2,400% membership increase
➝ 💻 🛡️ Browser boosts privacy with new local resources restrictions
➝ 🦠 🏦 Anatsa Banking Targeting Users in US, UK, Germany, Austria, and Switzerland
➝ 🇺🇸 💵 White House releases cybersecurity budget priorities for FY 2025
➝ 🇺🇸 🇧🇷 8Base Ransomware Spikes in Activity, Threatens U.S. and Brazilian Businesses
➝ 🇬🇧 🔐 speaks out against bill that could mandate scanning in iMessage
➝ 🇵🇭 2,700 People Tricked Into Working for Cybercrime Syndicates Rescued in
➝ 🇩🇪 ⚡️ Energy confirms data breach after MOVEit data-theft attack
➝ 🕵🏻‍♂️ 📱 , a phone tracking app spying on thousands, says it was hacked
➝ 🦠 💰 Prominent exchange infected with previously unseen Mac
➝ 🤖 📝 and ? It Starts with Summarization
➝ 🇺🇸 👨🏻‍🎓Hackers steal data of 45,000 New York City students in MOVEit breach
➝ 🇨🇦 ⛽️ Suncor Energy cyberattack impacts Petro-Canada gas stations
➝ 🦠 🕹️ Trojanized Super Mario Game Installer Spreads SupremeBot Malware
➝ 🇩🇪 💾 SSD missing from datacenter turns up on , sparking security investigation

📚 This week's recommended reading is: "Alice and Bob Learn Application Security" by @SheHacksPurple

Subscribe to the to have it piping hot in your inbox every week-end ⬇️

https://infosec-mashup.santolaria.net/p/infosec-mashup-week-262023

brett, to random

More US universities have disclosed -related breaches via and/or : Chapman, Xavier, Southern Utah, Utah Tech, St Mary’s and Lake-Sumter State College.

Current victim count: 187
Individuals impacted: 17.552.619
US schools impacted: 17

brett, to random

With so many organizations in the education sector impacted by - , , , etc - it's possible that pretty much every school in the US will also have been impacted, either directly or indirectly.

https://www.stmarytx.edu/updates/

mle, to infosec

Progress Software is having an interesting time. First , now multiple disclosures for their product. The silver lining here is that it doesn’t look like any of these are known to have been exploited in the wild. (Yet?)

But out of curiosity, we looked at the Internet exposure of WS_FTP instances with the Ad Hoc Transfer module installed, read about it here ⬇️

(No, this isn’t MFT but it all feels very…related.)

https://censys.com/cve-2023-40044/

ciphermonger, to random
brett, to random
mle, to infosec

Last week I chatted with @mattburgess at WIRED about the long tail of fallout from . Read my comments and the excellent article by Matt and @lhn here:

https://www.wired.com/story/moveit-breach-victims/

brett, to random
brett, to random

About 250,000 construction workers are potentially victims of an international data leak that affects a medical insurance provider of the Commission de la construction du Québec.

https://www.lapresse.ca/actualites/2023-11-06/250-000-travailleurs-de-la-construction-victimes-d-une-fuite-de-donnees.php

cybernews, to privacy

CCleaner, a popular software for cleaning files and Windows Registry entries, has confirmed that attackers accessed some of its customer data.

https://cybernews.com/news/ccleaner-confirms-data-breach/?utm_source=mastodon&utm_medium=social&utm_campaign=cybernews&utm_content=post

majorlinux, to infosec
@majorlinux@toot.majorshouse.com avatar

Couldn't be me, though

Ransomware attack leaks nearly every Maine resident's data - Desk Chair Analysts

https://dcanalysts.net/ransomware-attack-leaks-nearly-every-maine-residents-data/

avoidthehack, to Cybersecurity

Basically all of Maine had data stolen by a gang

Add another to the list of those impacted by the MOVEit vulnerability/exploit.

Data compromised depends on the person and their interaction with Maine state entities. But data compromised could include:

  • social security numbers
  • taxpayer IDs
  • date of birth
  • medical information
  • driver’s license/state ID numbers
  • full names

https://www.engadget.com/basically-all-of-maine-had-data-stolen-by-a-ransomware-gang-061407794.html

cybernews, to Cybersecurity

Health activation company Welltok has suffered a breach of its MOVEit Transfer server, exposing the health data of members of several health plan providers.

https://cybernews.com/news/welltok-moveit-breach-impacts-millions/?utm_source=mastodon&utm_medium=social&utm_campaign=cybernews&utm_content=post

clarinette, to security
@clarinette@mastodon.online avatar
mle, to infosec

In light of yet more breach disclosures, @censys researchers took another look at MOVEit exposure across the Internet. In early May, prior to Progress Software's disclosure of the initial vulnerability, we saw just under 3,000 MOVEit instances online. Over the next few months, we saw the number drop slightly, and as of August, we observe a fairly consistent presence of around 2,200 instances online.

We have no way to know whether these instances are all patched and remediated, but based on recent MOVEit breach disclosures from AutoZone, Welltok, and others, it's possible some unpatched instances (and undiscovered intrusions 😓) remain.

Freemind, to Cybersecurity
@Freemind@mastodon.online avatar

The breach, as outlined in Delta Dental of California’s notification, involved unauthorized access by threat actors who exploited a zero-day SQL injection flaw in the MOVEit file transfer software (CVE-2023-34362).

https://cybersec84.wordpress.com/2023/12/15/massive-data-breach-delta-dental-reveals-sensitive-information-of-7-million-patients/

thenewoil, to Cybersecurity
  • All
  • Subscribed
  • Moderated
  • Favorites
  • JUstTest
  • slotface
  • ngwrru68w68
  • everett
  • mdbf
  • modclub
  • rosin
  • khanakhh
  • DreamBathrooms
  • thenastyranch
  • magazineikmin
  • Youngstown
  • GTA5RPClips
  • InstantRegret
  • provamag3
  • kavyap
  • ethstaker
  • osvaldo12
  • normalnudes
  • tacticalgear
  • cisconetworking
  • cubers
  • Durango
  • Leos
  • anitta
  • tester
  • megavids
  • lostlight
  • All magazines