Cyber Attacks and Hacking

User avatar
RTH10260
Posts: 14806
Joined: Mon Feb 22, 2021 10:16 am
Location: Switzerland, near the Alps
Verified: ✔️ Eurobot

Cyber Attacks and Hacking

#101

Post by RTH10260 »

Zero-Day Security Vulnerability Found in Chrome, Firefox and Other Browsers

by Megan Crouse in Security
on September 14, 2023, 2:58 PM EDT

Updates are now available to patch a Chrome vulnerability that would allow attackers to run malicious code.

It’s time to update Google Chrome, Mozilla’s Firefox or Thunderbird, Microsoft Edge, the Brave browser or Tor Browser; web development news site StackDiary has reported a zero-day vulnerability in all six browsers that could allow threat actors to execute malicious code.

Vulnerability originates in WebP reader

Users of the affected browsers should update to the most up-to-date version in order to ensure the zero-day vulnerability is patched on their machines. The problem isn’t with the browsers — the vulnerability originates in the WebP Codec, StackDiary discovered.

Other affected applications include:
Affinity.
Gimp.
Inkscape.
LibreOffice.
Telegram.
Many Android applications.
Cross-platform apps built with Flutter.
Apps built on Electron may also be affected; Electron released a patch.
Many applications use the WebP codec and libwebp library to render WebP images, StackDiary noted.
SBs). (TechRepublic)

In more detail, a heap buffer overflow in WebP allowed attackers to perform an out-of-bounds memory write, NIST said. A heap buffer overflow allows attackers to insert malicious code by “overflowing” the amount of data in a program, StackDiary explained. Since this particular heap buffer overflow targets the codec (essentially a translator that lets a computer render WebP images), the attacker could create an image in which malicious code is embedded. From there, they could steal data or infect the computer with malware.

The vulnerability was first detected by the Apple Security Engineering and Architecture team and The Citizen Lab at The University of Toronto on September 6, StackDiary said.

What steps should users take?




https://www.techrepublic.com/article/ch ... erability/
WebP is a raster graphics file format developed by Google intended as a replacement for JPEG, PNG, and GIF file formats. It supports both lossy and lossless compression, as well as animation and alpha transparency.
User avatar
RTH10260
Posts: 14806
Joined: Mon Feb 22, 2021 10:16 am
Location: Switzerland, near the Alps
Verified: ✔️ Eurobot

Cyber Attacks and Hacking

#102

Post by RTH10260 »

shit happens - even to the best
White Hat Hackers Discover Microsoft Leak of 38TB of Internal Data Via Azure Storage
The Microsoft leak, which stemmed from AI researchers sharing open-source training data on GitHub, has been mitigated.

by Megan Crouse in Security
on September 19, 2023, 2:57 AM EDT

Microsoft has patched a vulnerability that exposed 38TB of private data from its AI research division. White hat hackers from cloud security company Wiz discovered a shareable link based on Azure Statistical Analysis System tokens on June 22, 2023. The hackers reported it to the Microsoft Security Response Center, which invalidated the SAS token by June 24 and replaced the token on the GitHub page, where it was originally located, on July 7.

The hackers first discovered the vulnerability as they searched for misconfigured storage containers across the internet. Misconfigured storage containers are a known backdoor into cloud-hosted data. The hackers found robust-models-transfer, a repository of open-source code and AI models for image recognition used by Microsoft’s AI research division.

The vulnerability originated from a Shared Access Signature token for an internal storage account. A Microsoft employee shared a URL for a Blob store (a type of object storage in Azure) containing an AI dataset in a public GitHub repository while working on open-source AI learning models. From there, the Wiz team used the misconfigured URL to acquire permissions to access the entire storage account.

When the Wiz hackers followed the link, they were able to access a repository that contained disk backups of two former employees’ workstation profiles and internal Microsoft Teams messages. The repository held 38TB of private data, secrets, private keys, passwords and the open-source AI training data.

SAS tokens don’t expire, so they aren’t typically recommended for sharing important data externally. A September 7 Microsoft security blog pointed out that “Attackers may create a high-privileged SAS token with long expiry to preserve valid credentials for a long period.”

Microsoft noted that no customer data was ever included in the information that was exposed, and that there was no risk of other Microsoft services being breached because of the AI data set.



https://www.techrepublic.com/article/mi ... eak-azure/
User avatar
RTH10260
Posts: 14806
Joined: Mon Feb 22, 2021 10:16 am
Location: Switzerland, near the Alps
Verified: ✔️ Eurobot

Cyber Attacks and Hacking

#103

Post by RTH10260 »

Car hacking


User avatar
RTH10260
Posts: 14806
Joined: Mon Feb 22, 2021 10:16 am
Location: Switzerland, near the Alps
Verified: ✔️ Eurobot

Cyber Attacks and Hacking

#104

Post by RTH10260 »

Video Encoding Library Leaves Chrome, Firefox and More Open to Zero-Day Attack

by Megan Crouse in Security
on September 29, 2023, 3:12 PM EDT

Google and Mozilla have patched the zero-day vulnerability, which originates in the libvpx library.

Google and Mozilla have patched a zero-day exploit in Chrome and Firefox, respectively. The zero-day exploit was being used by a commercial spyware vendor. The zero-day exploit could leave users open to a heap buffer overflow, through which attackers could inject malicious code. Any software that uses VP8 encoding in libvpx or is based on Chromium (including Microsoft Edge) might be affected, not just Chrome or Firefox.

If you use Chrome, update to 117.0.5938.132 when it becomes available; Google Chrome says it may take “days/weeks” for all users to see the update. In Firefox, the exploit is patched in Firefox 118.0.1, Firefox ESR 115.3.1, Firefox Focus for Android 118.1 and Firefox for Android 118.1.




https://www.techrepublic.com/article/go ... ox-others/?
User avatar
tek
Posts: 2286
Joined: Mon Feb 22, 2021 10:15 am

Cyber Attacks and Hacking

#105

Post by tek »

heap buffer overflow
Children should not be allowed to write production code.
Seriously, we've known about this sort of flaw for decades.
User avatar
johnpcapitalist
Posts: 843
Joined: Mon Feb 22, 2021 7:59 pm
Location: NYC Area
Verified: ✅ Totally legit!

Cyber Attacks and Hacking

#106

Post by johnpcapitalist »

tek wrote: Sun Oct 01, 2023 6:06 am
heap buffer overflow
Children should not be allowed to write production code.
Seriously, we've known about this sort of flaw for decades.
Yes, we have known about buffer overruns, particularly in C code for decades. I was a C programmer in the 80s. My first job out of college was fixing memory leak bugs in a database engine. Very tedious work.

The Rust language is gaining followers because it guards against this sort of problem at compile time, so there's no performance hit for being safe.

You'd be surprised how few staff are working on some of these open source libraries. Some of the critical libraries that have had massive zero-day attacks discovered were in use for 20+ years but only had a couple of active developers. Even if those developers were to use bounds checkers during QA or to write code that idiot-proofs against buffer overflows on new code, they probably don't have enough manpower to go back and audit a lot of their existing code base.
User avatar
RTH10260
Posts: 14806
Joined: Mon Feb 22, 2021 10:16 am
Location: Switzerland, near the Alps
Verified: ✔️ Eurobot

Cyber Attacks and Hacking

#107

Post by RTH10260 »

Motel One says ransomware gang stole customer credit card data

Carly Page@carlypage_ /
4:25 PM GMT+2•October 3, 2023

Motel One, one of Europe’s largest hotel chains, has confirmed it was the target of a ransomware attack that saw hackers access customer data.

Motel One is a low-budget German hotel chain that operates 90 hotels across Europe and the United States.

The company said in a brief statement this week that it was the target of a “hacker attack” after a group of unknown perpetrators infiltrated its network with the intent of launching a ransomware attack.

While Motel One says the impact of the hack was kept to a “relative minimum” due to unspecified measures that the company took, it confirmed that attackers were able to access some customer data. According to Motel One, this includes address data and the details of 150 credit cards.

Motel One’s statement comes days after the company was listed on the dark web leak site of the ALPHV ransomware gang. The group claims to have stolen several terabytes of data from the company, including some customer information. TechCrunch has seen some of the data, which the ransomware gang alleges to be employee and some customer information.

Motel One spokesperson Inken Mende did not respond to TechCrunch’s questions. It’s not yet known how the company was compromised or how it purportedly thwarted the attack.




https://techcrunch.com/2023/10/03/motel ... card-data/
User avatar
RTH10260
Posts: 14806
Joined: Mon Feb 22, 2021 10:16 am
Location: Switzerland, near the Alps
Verified: ✔️ Eurobot

Cyber Attacks and Hacking

#108

Post by RTH10260 »

New DDoS Attack is Record Breaking: HTTP/2 Rapid Reset Zero-Day Reported by Google, AWS & Cloudflare

by Cedric Pernet in Security
on October 11, 2023, 9:40 AM EDT

A vulnerability in the HTTP/2 network protocol is currently being exploited, resulting in the largest DDoS attack in history. Find out what security teams should do now, and hear what Cloudflare's CEO has to say about this DDoS.

Google, AWS and Cloudflare have reported the exploitation of a zero-day vulnerability named HTTP/2 Rapid Reset and tracked as CVE-2023-44487, which is currently used in the wild to run the largest Distributed Denial of Service attack campaigns ever seen. All organizations or individuals using servers that provide HTTP/2 to the internet are vulnerable.

Jump to:
  • What is HTTP/2?
    What is the HTTP/2 Rapid Reset attack?
    DDoS at unprecedented scale
    Cross-industry response coordination
    How to mitigate this HTTP/2 DDoS attack threat
What is HTTP/2?

HTTP/2, also known as HTTP/2.0, is a major revision of the HTTP network protocol that is used to transfer data between computers and web servers. HTTP/2 was developed to make web applications faster, as well as more efficient and secure.

A fundamental difference with HTTP/1.1 resides in its multiplexing capabilities. In HTTP/1.1, multiple connections were required for parallel communication, leading to inefficiency and increased latency. HTTP/2 enables multiple requests and responses to be sent and received in parallel over a single TCP connection.

What is the HTTP/2 Rapid Reset attack?

The HTTP/2 Rapid Reset attack works by leveraging HTTP/2’s stream cancellation feature: The attacker sends a request and cancels it immediately.

Automating that process of sending/canceling at scale leads to a DDoS attack, which is what attackers did using multiple bots (Figure A).




https://www.techrepublic.com/article/ht ... os-attack/
User avatar
RTH10260
Posts: 14806
Joined: Mon Feb 22, 2021 10:16 am
Location: Switzerland, near the Alps
Verified: ✔️ Eurobot

Cyber Attacks and Hacking

#109

Post by RTH10260 »

Worried about the 23andMe hack? Here’s what you can do.
A bad actor offered to sell information on 23andMe’s users, calling out Jewish people specifically

By Tatum Hunter
Updated October 13, 2023 at 3:18 p.m. EDT|Published October 12, 2023 at 7:00 a.m. EDT

Fourteen million people have shared their genetic information with 23andMe in hopes of learning more about their heritage. After a hack that appeared to target people with Jewish ancestry, some might be wondering how to cut ties with the company.

Tech is not your friend. We are. Sign up for The Tech Friend newsletter.
The apparent hacker posted in an online forum last week offering to sell the names, locations and ethnicities of what could be millions of 23andMe users, calling out Jewish people specifically. 23andMe confirmed to The Washington Post that the leak contained real data and said the hack appeared to be the result of credential stuffing, in which an attacker uses leaked username-password combinations from other sites to break into 23andMe accounts. (Imagine you used the same password for 10 websites, then one of those sites had a security breach.)

It’s not the first time 23andMe has come under fire for data privacy and security concerns. After local police used a DNA database in 2018 to arrest a man believed to be a serial killer, genetic-testing companies including Ancestry and 23andMe promised to start disclosing law enforcement requests and obtaining customers’ “separate express consent” before handing over information about their genetics to outside companies, including insurance agencies. (23andMe, for its part, was already disclosing law enforcement data requests at the time. A spokesman said it doesn’t share information directly with insurance agencies.)

The type of information genetic-testing companies collect is currently not protected by the Health Insurance Portability and Accountability Act (HIPAA), our nation’s health privacy law. 23andMe still allows for third-party data sharing in its privacy policy.

23andMe said in a blog post that hackers probably broke into individual accounts and used the site’s “DNA Relatives” feature to compile lists of people. After noticing the incident, the company enlisted the help of digital forensics experts and law enforcement, it said. 23andMe is requiring all users to reset their passwords.


https://www.washingtonpost.com/technolo ... ta-breach/
User avatar
RTH10260
Posts: 14806
Joined: Mon Feb 22, 2021 10:16 am
Location: Switzerland, near the Alps
Verified: ✔️ Eurobot

Cyber Attacks and Hacking

#110

Post by RTH10260 »

New SecuriDropper Malware Bypasses Android 13 Restrictions, Disguised as Legitimate Applications

by Cedric Pernet in Security
on November 8, 2023, 11:11 AM EST

A new malware is bypassing an Android 13 security measure that restricts permissions to apps downloaded out of the legitimate Google Play Store.

A new report from ThreatFabric, a fraud protection company, exposes SecuriDropper malware, which is capable of bypassing Android 13 restricted settings. The malware makes Android consider the installation as coming from the Google Play Store, though in reality it isn’t.




https://www.techrepublic.com/article/se ... trictions/
User avatar
raison de arizona
Posts: 18495
Joined: Mon Feb 22, 2021 10:21 am
Location: Nothing, Arizona
Occupation: bit twiddler
Verified: ✔️ he/him/his

Cyber Attacks and Hacking

#111

Post by raison de arizona »

Bold move.
Ransomware gang files SEC complaint over victim’s undisclosed breach

The ALPHV/BlackCat ransomware operation has taken extortion to a new level by filing a U.S. Securities and Exchange Commission complaint against one of their alleged victims for not complying with the four-day rule to disclose a cyberattack.

Earlier today, the threat actor listed the software company MeridianLink on their data leak with a threat that they would leak allegedly stolen data unless a ransom is paid in 24 hours.

MeridianLink is a publicly traded company that provides digital solutions for financial organizations such as banks, credit unions, and mortgage lenders.

Hackers snitch to the SEC
According to DataBreaches.net, the ALPHV ransomware gang said they breached MeridianLink’s network on November 7 and stole company data without encrypting systems.

The ransomware actor said that “it appears MeridianLink reached out, but we are yet to receive a message on their end” to negotiate a payment in exchange for not leaking the supposedly stolen data.

The alleged lack of response from the company likely prompted the hackers to exert more pressure by sending a complaint to the U.S. Securities and Exchange Commission (SEC) about MeridianLink not disclosing a cybersecurity incident that impacted “customer data and operational information.”
:snippity:
https://www.bleepingcomputer.com/news/s ... ed-breach/
The tip:
► Show Spoiler
“Remember, democracy never lasts long. It soon wastes, exhausts, and murders itself. There never was a democracy yet that did not commit suicide.” —John Adams
User avatar
RTH10260
Posts: 14806
Joined: Mon Feb 22, 2021 10:16 am
Location: Switzerland, near the Alps
Verified: ✔️ Eurobot

Cyber Attacks and Hacking

#112

Post by RTH10260 »

More than 1 million Michiganders affected by Welltok cyberattack

KRISTEN JORDAN SHAMUS Detroit Free Press
13 hours ago

More than 1 million Michiganders were affected by a cybersecurity breach at Welltok Inc., a software company contracted to provide communication services for Corewell Health's southeastern Michigan properties along with a healthy lifestyle portal for Priority Health, an insurance plan owned by Corewell.

For about 2,500 Priority Health members, names, addresses and health insurance identification numbers were compromised, the health plan said in a statement.

For about 1 million Corewell Health patients, the compromised data includes names, dates of birth, email addresses, phone numbers, medical diagnoses, health insurance information and Social Security numbers.

Attack hit nearly 8.5 million people nationally

Welltok, which is owned by Virgin Pulse, sent letters earlier this month to people affected by the massive breach. According to the U.S. Department of Health and Human Services Office for Civil Rights, which publishes a list of all breaches of protected health information that are under investigation involving 500 or more people, the Welltok cyberattack affected 8,493,379 people.

Those affected included people who have received health care or insurance provided by the following companies, according to Welltok:
  • Asuris Northwest Health
    BridgeSpan Health
    Blue Cross and Blue Shield of Minnesota and Blue Plus
    Blue Cross and Blue Shield of Alabama
    Blue Cross and Blue Shield of Kansas
    Blue Cross and Blue Shield of North Carolina
    Faith Regional Health Services
    Hospital & Medical Foundation of Paris, Inc. dba Horizon Health
    Mass General Brigham Health Plan
    Regence BlueCross BlueShield of Oregon
    Regence BlueShield
    Regence BlueCross BlueShield of Utah
    Regence Blue Shield of Idaho
    St. Bernards Healthcare
    Sutter Health
    Trane Technologies Company LLC and/or group health plans sponsored by Trane Technologies Company LLC or Trane U.S. Inc.
    The group health plans of Stanford Health Care, of Stanford Health Care, Lucile Packard Children’s Hospital Stanford, Stanford Health Care Tri-Valley, Stanford Medicine Partners, and Packard Children’s Health Alliance
    The Guthrie Clinic
Breach went undetected for more than two months

In a statement, Welltok said it "takes this incident very seriously" and recommends credit monitoring for those affected by the breach, which occurred May 30 when a cyberattacker exploited software vulnerabilities on the MOVEit Transfer server, which is supposed to provide the secure digital transfer of sensitive information, including protected health information.

Welltok said it had installed all the required MOVEit Transfer security upgrades and patches as soon as they were available and conducted an examination of its networks and systems to identify any potential for compromised data. It wasn't until Aug. 11, after the company hired third-party cybersecurity specialists and reconstructed its systems and historical data, that the breach was discovered.

"While we have no evidence that any of your information has been misused, we are notifying you and providing information and resources to help protect your personal information," Welltok said in a statement.

"The following types of information may have impacted: name and address, telephone number, email address. The type of information at issue varies for each person. For a small group of impacted clients, Social Security numbers, Medicare/Medicaid ID numbers, or certain health insurance information such as plan or group name, were also implicated. For other individuals, certain health information such as a provider name, prescription name, or treatment code may have been included."

Welltok opened a dedicated assistance line at 800-628-2141 to help address any questions people may have.

Cybersecurity attacks are a growing problem in health care

The HIPAA Journal reported that the cyberattack at Welltok is the fourth-largest health care data breach in the U.S. this year. The U.S. Department of Health and Human Services reported that data breaches among health care organizations more than doubled from 2019 to 2021. And in 2022, at least 28.5 million health care records were breached.

In Michigan alone, several have been reported in recent months, including one that affected 2.5 million patients of McLaren Health Care.

A ransomware attack took down the computer network at McLaren's 14 Michigan hospitals in late August and early September. The health system acknowledged in October that it also could have leaked some patient data onto the dark web. A ransomware gang known as BlackCat/AlphV claimed responsibility for the cyberattack, posting online that it stole 6 terabytes of McLaren's data.

And in late August, the University of Michigan shut down its campus computer network after a hacker got access to the personal information of students and applicants, alumni and donors, employees and contractors, as well as the personal health information of research study participants, and patients of the University Health Service and the School of Dentistry.

The data that was compromised in the U-M cyberattack varied, but for some included Social Security numbers, driver’s license or other government-issued ID numbers, financial account and payment card numbers. For others, it also included medical record numbers, diagnoses, treatment or medication history, and other clinical information.



https://eu.freep.com/story/news/health/ ... 735567007/
User avatar
RTH10260
Posts: 14806
Joined: Mon Feb 22, 2021 10:16 am
Location: Switzerland, near the Alps
Verified: ✔️ Eurobot

Cyber Attacks and Hacking

#113

Post by RTH10260 »

23andMe confirms hackers stole ancestry data on 6.9 million users

Lorenzo Franceschi-Bicchierai@lorenzofb /
6:56 PM GMT+1•December 4, 2023

On Friday, genetic testing company 23andMe announced that hackers accessed the personal data of 0.1% of customers, or about 14,000 individuals. The company also said that by accessing those accounts, hackers were also able to access “a significant number of files containing profile information about other users’ ancestry.” But 23andMe would not say how many “other users” were impacted by the breach that the company initially disclosed in early October.

As it turns out, there were a lot of “other users” who were victims of this data breach: 6.9 million affected individuals in total.

In an email sent to TechCrunch late on Saturday, 23andMe spokesperson Katie Watson confirmed that hackers accessed the personal information of about 5.5 million people who opted-in to 23andMe’s DNA Relatives feature, which allows customers to automatically share some of their data with others. The stolen data included the person’s name, birth year, relationship labels, the percentage of DNA shared with relatives, ancestry reports and self-reported location.

23andMe also confirmed that another group of about 1.4 million people who opted-in to DNA Relatives also “had their Family Tree profile information accessed,” which includes display names, relationship labels, birth year, self-reported location and whether the user decided to share their information, the spokesperson said. (23andMe declared part of its email as “on background,” which requires that both parties agree to the terms in advance. TechCrunch is printing the reply as we were given no opportunity to reject the terms.)

It is also not known why 23andMe did not share these numbers in its disclosure on Friday.

Considering the new numbers, in reality, the data breach is known to affect roughly half of 23andMe’s total reported 14 million customers.

In early October, a hacker claimed to have stolen the DNA information of 23andMe users in a post on a well-known hacking forum. As proof of the breach, the hacker published the alleged data of one million users of Jewish Ashkenazi descent and 100,000 Chinese users, asking would-be buyers for $1 to $10 for the data per individual account. Two weeks later, the same hacker advertised the alleged records of another four million people on the same hacking forum.

TechCrunch found that another hacker on a separate hacking forum had already advertised a batch of allegedly stolen 23andMe customer data two months before the widely reported advertisement.

CONTACT US
Do you have more information about the 23andMe incident? We’d love to hear from you. You can contact Lorenzo Franceschi-Bicchierai securely on Signal at +1 917 257 1382, or via Telegram, Keybase and Wire @lorenzofb, or email lorenzo@techcrunch.com. You also can contact TechCrunch via SecureDrop.

When we analyzed the months-old leaked data, TechCrunch found that some records matched genetic data published online by hobbyists and genealogists. The two sets of information were formatted differently, but contained some of the same unique user and generic data, suggesting the data leaked by the hacker was at least in part authentic 23andMe customer data.

In disclosing the incident in October, 23andMe said the data breach was caused by customers reusing passwords, which allowed hackers to brute-force the victims’ accounts by using publicly known passwords released in other companies’ data breaches.




more at https://techcrunch.com/2023/12/04/23and ... ion-users/
User avatar
RTH10260
Posts: 14806
Joined: Mon Feb 22, 2021 10:16 am
Location: Switzerland, near the Alps
Verified: ✔️ Eurobot

Cyber Attacks and Hacking

#114

Post by RTH10260 »

23andMe changes terms of service amid legal fallout from data breach

Jacob Knutson
Updated Dec 6, 2023 -

Days after a data breach allowed hackers to steal 6.9 million 23andMe users' personal details, the genetic testing company changed its terms of service to prevent customers from formally suing the firm or pursuing class-action lawsuits against it.

Why it matters:

It's unclear if 23andMe is attempting to retroactively shield itself from lawsuits alleging it acted negligently.

Through a mechanism called acceptance by silence or inaction, 23andMe stipulated that customers must explicitly tell the company they disagree with the new terms within 30 days of being notified of the changes or they will be locked into the terms automatically.
The latest: At least two law firms are pursuing a class action against 23andMe.

Canada-based law firms YLaw and KND Complex Litigation have proposed a class-action lawsuit against the company in the Supreme Court of British Columbia.

What they're saying:

A 23andMe spokesperson said on Friday the company did not change its terms of service to limit its customers' rights to seek relief in court but to speed up the resolution of disputes.

The spokesperson said the new terms allow customers to seek relief in small claims court. They noted that customers also retain the right to opt out of mandatory arbitration by not agreeing with the new terms.

The spokesperson did not say whether the company was attempting to protect itself from potential legal fallout stemming from the breach.

The big picture:

Small claims courts are generally less formal than traditional courtrooms and handle cases involving claims generally under $10,000, depending on the state court system involved.

The new terms only allow customers to seek relief in small claims court if they give the company written notice before an arbitrator has been formally appointed to handle the dispute.




https://www.axios.com/2023/12/07/23andm ... ata-breach
User avatar
RTH10260
Posts: 14806
Joined: Mon Feb 22, 2021 10:16 am
Location: Switzerland, near the Alps
Verified: ✔️ Eurobot

Cyber Attacks and Hacking

#115

Post by RTH10260 »

Kentucky-Based Healthcare Giant Norton Suffers Major Ransomware Attack

Carly Page
3:10 PM GMT+1•December 11, 2023

Kentucky-based nonprofit healthcare system, Norton Healthcare, has confirmed that hackers accessed the personal data of millions of patients and employees during an earlier ransomware attack.

Norton operates over 40 clinics and hospitals in and around Louisville, Kentucky, and is the city’s third-largest private employer. The organization has over 20,000 employees and over 3,000 total providers on its medical staff, according to its website.

In a filing with Maine’s attorney general on Friday, Norton said that the sensitive data of approximately 2.5 million patients, and employees and their dependents, was accessed during its May ransomware attack.

In a letter sent to those affected, the nonprofit said that hackers had access to “certain network storage devices between May 7 and May 9,” but did not access Norton Healthcare’s medical record system or Norton MyChart, its electronic medical record system.

Norton did, however, admit that following a “time-consuming” internal investigation, the company had discovered that hackers had accessed a “wide range of sensitive information.” The data included names, dates of birth, social security numbers, health and insurance information, and medical identification numbers.

Norton says it notified law enforcement about the attack and confirmed it did not pay any ransom payment. The organization did not name the hackers responsible for the cyberattack, but the incident was claimed by the notorious ALPHV/BlackCat ransomware gang in May, according to data breach news site DataBreaches.net, which reported that the group claimed it exfiltrated almost five terabytes of data.




Read: https://techcrunch.com/2023/12/11/norto ... -millions/
User avatar
RTH10260
Posts: 14806
Joined: Mon Feb 22, 2021 10:16 am
Location: Switzerland, near the Alps
Verified: ✔️ Eurobot

Cyber Attacks and Hacking

#116

Post by RTH10260 »

Data Leak Exposes 1.5 Billion Real Estate Records, Including Elon Musk, Kylie Jenner
A Campbell, New York-based real estate training platform called Real Estate Wealth Network exposed a massive treasure trove of real estate records due to cloud server misconfiguration.

WAQAS
DECEMBER 20, 2023

From Elon Musk and Kylie Jenner to Britney Spears, Donald J. Trump, and Floyd Mayweather, real estate records of top celebrities and common homeowners were exposed online without any security authentication or password.

Cybersecurity researcher Jeremiah Fowler discovered and alerted VPNMentor to an unprotected database associated with the New York-based online platform Real Estate Wealth Network. The exposed database held 1.5 billion records, including real estate ownership data for millions of individuals.

With a size of 1.16 TB (1,523,776,691 records in total), the database featured organized folders containing information on property owners, sellers, investors, and internal user logging data. It encompassed daily logging records spanning from 4/22/23 to 10/23/23, revealing internal user search data.

Founded in 1993 by Cameron Dunlap, Real Estate Wealth Network provides education and resources for real estate investing. The platform charges an annual, non-refundable fee of $1,450, granting access to an extensive collection of data, including online courses, training materials, a community, and mentorship/coaching from experienced professionals.

Upon examination, Fowler discovered that the purported property ownership data of well-known individuals such as Kylie Jenner, Blake Shelton, Britney Spears, Floyd Mayweather, Dave Chappelle, Elon Musk & Associates LLC, Dolly Parton, Donald J. Trump, Mark Wahlberg, and Nancy Pelosi was included in the exposed database.



https://www.hackread.com/data-leak-expo ... usk-trump/
User avatar
RTH10260
Posts: 14806
Joined: Mon Feb 22, 2021 10:16 am
Location: Switzerland, near the Alps
Verified: ✔️ Eurobot

Cyber Attacks and Hacking

#117

Post by RTH10260 »

Dollar Tree Third-Party Data Breach Exposes Sensitive Data of Nearly 2 Million Employees

ALICIA HOPE·
DECEMBER 8, 2023

The third-party security incident stemmed from Zeroed-In Technologies, a people analytics and data management company.

On August 8, 2023, Zeroed-In detected suspicious activity on its systems and launched an investigation.

“Through the investigation, it was determined that an unauthorized actor gained access to certain systems between August 7, 2023, and August 8, 2023,” the letters to the affected individuals stated.

However, Zeroed-In could not authoritatively determine which files the threat actor had accessed.

“While the investigation was able to determine that these systems were accessed, it was not able to confirm all of the specific files that were accessed or taken by the unauthorized actor.”



https://www.cpomagazine.com/cyber-secur ... employees/
User avatar
RTH10260
Posts: 14806
Joined: Mon Feb 22, 2021 10:16 am
Location: Switzerland, near the Alps
Verified: ✔️ Eurobot

Cyber Attacks and Hacking

#118

Post by RTH10260 »

New Variant of DLL Search Order Hijacking Bypasses Windows 10 and 11 Protections

Jan 01, 2024
NewsroomWindows Security / Vulnerability

Security researchers have detailed a new variant of a dynamic link library (DLL) search order hijacking technique that could be used by threat actors to bypass security mechanisms and achieve execution of malicious code on systems running Microsoft Windows 10 and Windows 11.

The approach "leverages executables commonly found in the trusted WinSxS folder and exploits them via the classic DLL search order hijacking technique," cybersecurity firm Security Joes said in a new report exclusively shared with The Hacker News.

In doing so, it allows adversaries to eliminate the need for elevated privileges when attempting to run nefarious code on a compromised machine as well as introduce potentially vulnerable binaries into the attack chain, as observed in the past.

DLL search order hijacking, as the name implies, involves gaming the search order used to load DLLs in order to execute malicious payloads for purposes of defense evasion, persistence, and privilege escalation.

Specifically, attacks exploiting the technique single out applications that do not specify the full path to the libraries they require, and instead, rely on a predefined search order to locate the necessary DLLs on disk.




https://thehackernews.com/2024/01/new-v ... order.html
User avatar
Flatpoint High
Posts: 1371
Joined: Mon Feb 22, 2021 11:58 am
Location: Hotel California, PH523, Galaxy Central, M103
Occupation: professional pain in the ass, voice actor & keeper of the straight face
Verified:

Cyber Attacks and Hacking

#119

Post by Flatpoint High »

and, this is why I don't use Windows
castigat ridendo mores.
VELOCIUS QUAM ASPARAGI COQUANTUR
User avatar
RTH10260
Posts: 14806
Joined: Mon Feb 22, 2021 10:16 am
Location: Switzerland, near the Alps
Verified: ✔️ Eurobot

Cyber Attacks and Hacking

#120

Post by RTH10260 »

New verification system on X gives boost to dark web sales of stolen accounts

Jonathan Greig
January 5th, 2024

Dark web forums and marketplaces are increasingly selling access to hijacked X accounts verified with specialized tags only given to paying customers.

Researchers at the cybersecurity company CloudSEK said they have noticed the phenomenon since Tesla CEO Elon Musk took over the company and changed the social media site’s verification system.

When Musk took over, he changed the relatively arcane merit-based verification process and made it so anyone could simply purchase verification. He also rolled out other changes that allowed organizations to verify themselves with different colored checkmarks.

Government organizations and NGOs can get gray check marks while companies can get gold. Anyone else can purchase blue verifications. All three require paid monthly subscriptions.

“Dark web forums and marketplaces have a dedicated section where social media sales are extensively observed. Recently, there has been a surge of posts where threat actors were selling accounts with Twitter Gold verification,” the researchers said.

“A strikingly similar series of advertisements was also seen on Telegram channels, indicating that malicious campaigns are brooding on a large scale that requires a Twitter Gold account. The advertisements on the dark web can be traced back to multiple online shops and their marketing partners, such as Facebook, Telegram, etc.”

They added that the amount of shops and service providers today is “humongous” and can be found with simple searches on Google, Facebook and Telegram.

The cybercriminals behind these efforts offer a range of prices for different X accounts. They get the accounts through several different methods:
  • By manually creating accounts and getting them verified before offering them for sale
    By hacking existing accounts through previously leaked username and password lists
    By using information stealer malware that can steal credentials from infected devices



https://therecord.media/gold-account-ve ... em-darkweb
User avatar
RTH10260
Posts: 14806
Joined: Mon Feb 22, 2021 10:16 am
Location: Switzerland, near the Alps
Verified: ✔️ Eurobot

Cyber Attacks and Hacking

#121

Post by RTH10260 »

YouTube Channels Hacked to Spread Lumma Stealer via Cracked Software
Lumma Stealer, a well-known threat to user credentials, has been actively promoted on the dark web and Telegram channels since 2022.

WAQAS
JANUARY 8, 2024

If you’re on YouTube, exercise caution due to the ongoing Lumma Stealer campaign, where threat actors hack a YouTuber’s account and upload videos that appear as legitimate cracked software sharing.

The cybersecurity researchers at Fortinet’s FortiGuard Labs have uncovered a new wave of cyber threats as malicious threat actors leverage YouTube channels to spread the notorious Lumma Stealer through cracked software.

The malware campaigns investigated by researchers involve YouTube videos disguising content related to cracked applications, leading users to installation guides with hidden malicious URLs.

What sets this apart is the attackers’ evasion technique, utilizing open-source platforms like GitHub and MediaFire, a file-sharing and cloud storage service, to avoid traditional web filter blacklists.

The specially crafted installation ZIP files act as effective baits, exploiting users’ intentions to install applications and prompting them to click on the malicious files without suspicion. The attackers employ a private .NET loader equipped with environment checks, anti-virtual machine measures, and anti-debugging functions.

Lumma Stealer, a well-known threat targeting sensitive information such as user credentials, system details, browser data, and extensions, has been actively promoted on the dark web and Telegram channels since 2022. The malware’s global presence is evident, with a peak observed in December.

In their blog post research shared with Hackread.com ahead of publication on Tuesday, FortiGuard Labs detailed the complex stages of the attack, digging deeper into the tactics employed by the threat group.

The modus operandi of the malware campaign involves attackers compromising a YouTuber’s account and uploading videos that appear as legitimate cracked software sharing.

In the next step, unsuspecting users are lured to download a ZIP file from file-sharing sites, which carries malicious content for the next stages of the attack. Regular updates to these files suggest that attackers are continuously revising their methods to spread malware effectively.



https://www.hackread.com/youtube-channe ... -software/
User avatar
RTH10260
Posts: 14806
Joined: Mon Feb 22, 2021 10:16 am
Location: Switzerland, near the Alps
Verified: ✔️ Eurobot

Cyber Attacks and Hacking

#122

Post by RTH10260 »

A SIMple Attack: A Look Into Recent SIM Swap Attack Trends

Authors: Natasha Vij and Victoria Nyktas
Contributors: Mitch Green, Carly Battaile, John Ailes, and Dennis Lawrence
October 14, 2023

Introduction

Stroz Friedberg Digital Forensics and Incident Response has observed an uptick in SIM swapping across multiple industries, with several recent incidents targeting crypto and crypto-adjacent companies. This increasing trend has been noted by the FBI in their internet crime report, with 1,611 complaints reported in 2021 and 2,026 complaints reported in 20221.

While SIM swap attacks are sometimes employed to gain unauthorized access to an individual’s personal email or cryptocurrency wallet, their impact becomes significant when leveraged to breach corporate network accounts. Whether aimed at bypassing multi-factor authentication (MFA) or resetting passwords, these attacks can leave companies with unexpected vulnerabilities. Notably, SIM swapping has been observed as an initial access technique in business email compromise incidents, which constitute a substantial portion of the incidents faced by organizations.

This post will provide an overview of SIM swapping techniques, discuss recent events that Stroz Friedberg has observed related to SIM swapping attacks, and provide detection methods and mitigations against this threat.

What is SIM Swapping?

Historically, SIM cards have contained sensitive user data such as phone numbers, security keys, contact lists, email accounts, social media profiles, and financial banking information2. These days SIM cards contain much less data and are primarily used to link a phone number to a device. A SIM swap attack is ultimately successful when a user’s phone number has been transferred to a SIM card controlled by the threat actor. SIM swapping leaves users unable to access accounts, make phone calls, or send texts.

Threat actors can obtain a target’s phone number through spear phishing, third-party breach databases, or free public resources such as data aggregator sites or social media. Therefore, individuals with a greater online presence may experience a higher risk for becoming the target of a SIM swap attack. Individuals should consider investing in greater individual privacy to help reduce the amount of information that is publicly and easily available.

Threat actors can use various methods to initiate a SIM swap attack, including but not limited to:
  • Social Engineering – Typically to change the device associated with a phone number, a wireless carrier requires personal information about the account owner. In many SIM swap attacks, threat actors gather information about their target that they then use to persuade the wireless carrier that they are the authorized user to facilitate the swap.
    Affiliations with Employees of Wireless Carriers – Threat actors may offer financial incentives to employees of wireless carriers who can conduct SIM swaps without user authorization. These relationships with carrier employees might also be further leveraged by selling SIM swapping services on the dark web.
    Compromised Credentials – Whether purchased or phished, compromised credentials to wireless carrier accounts grant threat actors direct access to request a SIM swap on the target’s phone number.
Once a threat actor takes control of the target’s phone number, this provides multiple opportunities for further exploitation or achieving their objectives. This includes the ability to reset passwords and/or receive MFA authentication codes via SMS.



https://krebsonsecurity.com/2024/01/her ... en-served/
User avatar
RTH10260
Posts: 14806
Joined: Mon Feb 22, 2021 10:16 am
Location: Switzerland, near the Alps
Verified: ✔️ Eurobot

Cyber Attacks and Hacking

#123

Post by RTH10260 »

Massive Comcast Xfinity Data Breach Impacts 36 Million Customers

ALICIA HOPE·
JANUARY 8, 2024

Media and technology colossus Comcast Xfinity confirmed a massive data breach exposing the personal and account information of nearly 36 million customers.

In data breach notifications sent to impacted customers, Comcast disclosed that hackers exploited a Citrix vulnerability between October 16 and October 19, 2023.

Citrix had publicly disclosed the “Citrix Bleed” vulnerability CVE-2023-4966 on October 10, 2023, and released security fixes, which Comcast “promptly” implemented on October 23, 2023.

However, the threat actors had breached the company’s internal systems and accessed Xfinity customers’ personal information.

Earlier reports also indicated that hackers had been exploiting Citrix Bleed zero-day vulnerability to target various organizations since August 2023 before Citrix released security patches.

The vulnerability affects Citrix NetScaler ADC and NetScaler Gateway appliances. It allows hackers to bypass multi-factor authentication and hijack session cookies.

Comcast data breach impacted almost all customers

On November 16, 2023, Comcast discovered threat actors had access to its internal systems and accessed Xfinity customer information of 35.8 million people.



https://www.cpomagazine.com/cyber-secur ... customers/
User avatar
RTH10260
Posts: 14806
Joined: Mon Feb 22, 2021 10:16 am
Location: Switzerland, near the Alps
Verified: ✔️ Eurobot

Cyber Attacks and Hacking

#124

Post by RTH10260 »

23andMe Responds to Data Breach Lawsuit by Blaming Customers for Re-Using Passwords

SCOTT IKEDA·
JANUARY 10, 2024

23andMe is facing a class action lawsuit over its recent data breach involving about 6.9 million users, or over half of its total customer base. A letter from its legal team indicates that it is going to attempt to defend itself by claiming it was all the fault of users that recycled their passwords.

The letter, addressed from law firm GreenbergTrauig to the attorneys handling the putative class action suit, claims that what took place does not meet the legal definition of a security breach as it involves only users that re-used login credentials that had been leaked elsewhere. The law firm also claims that the exposed data cannot be used for any financial harm, and that the genetic information that was available does not meet the legal threshold of protected medical data under California law or biometric data under Illinois law.

23andMe data breach defense claims no responsibility to check for exposed passwords

The data breach was first disclosed in October 2023, and 23andMe initially reported that it affected only about 14,000 customers (or 0.1% of its base). That number was soon revised upward to nearly half of the company’s estimated 14 million customers, after it realized that the attackers could use its “DNA Relatives” feature to scrape certain information from other accounts connected to those that had been breached.



https://www.cpomagazine.com/cyber-secur ... passwords/
User avatar
keith
Posts: 3791
Joined: Mon Feb 22, 2021 10:23 pm
Location: The Swamp in Victorian Oz
Occupation: Retired Computer Systems Analyst Project Manager Super Coder
Verified: ✅lunatic

Cyber Attacks and Hacking

#125

Post by keith »

tek wrote: Sun Oct 01, 2023 6:06 am
heap buffer overflow
Children should not be allowed to write production code.
Seriously, we've known about this sort of flaw for decades.
:yeahthat:
Has everybody heard about the bird?
Post Reply

Return to “Computers and Internet”