"Only 4% of US States Fully Prepared for Cyberattacks Targeting Elections"

"Only 4% of US States Fully Prepared for Cyberattacks Targeting Elections"

According to security researchers at Arctic Wolf, under 4% of US states are fully prepared to detect and recover from election-targeted cybersecurity incidents.  The researchers surveyed state and local government leaders across the US and found that 14.3% of states were "not at all prepared" to deal with such incidents, with 42.9% only "somewhat prepared" ahead of the 2024 US election cycle, which includes presidential and other state and local elections.

Submitted by Adam Ekwall on

"Android’s January 2024 Security Update Patches 58 Vulnerabilities"

"Android’s January 2024 Security Update Patches 58 Vulnerabilities"

Google recently released patches for 58 vulnerabilities in the Android platform and fixes for three security bugs in Pixel devices.  The first part of Android’s January 2024 update, which arrives on devices as the 2024-01-01 security patch level, addresses ten security holes in the Framework and System components, all rated high severity.  Google noted that the most severe of these issues is a security vulnerability in the Framework component that could lead to local escalation of privilege with no additional execution privileges needed.

Submitted by Adam Ekwall on

"NSA Official Warns of Hackers Using AI to Perfect Their English in Phishing Schemes"

"NSA Official Warns of Hackers Using AI to Perfect Their English in Phishing Schemes"

According to Rob Joyce, the Director of Cybersecurity at the National Security Agency (NSA), hackers and propagandists are using generative Artificial Intelligence (AI) chatbots such as ChatGPT to make their operations appear more legitimate to native English speakers. Cybercriminals and hackers working for foreign intelligence agencies have been observed using chatbots to appear as native English speakers. Generative AI chatbots have become skilled at mimicking believable and grammatically correct writing.

Submitted by Gregory Rigby on

"Entire Population of Brazil Possibly Exposed in Massive Data Leak"

"Entire Population of Brazil Possibly Exposed in Massive Data Leak"

Threat actors had public access to the private data of hundreds of millions of Brazilians, putting individuals at risk of identity theft, fraud, and targeted cybercrimes. According to Cybernews, a publicly accessible Elasticsearch instance contained a massive amount of private data belonging to Brazilian citizens. Elasticsearch is a popular tool for searching, analyzing, and visualizing large amounts of data. Since the leaked data was not linked to a specific organization, Cybernews was unable to determine the source of the leak.

Submitted by Gregory Rigby on

"Turkish Cyber Threat Targets MSSQL Servers with Mimic Ransomware"

"Turkish Cyber Threat Targets MSSQL Servers with Mimic Ransomware"

Researchers have discovered a sophisticated attack campaign dubbed "RE#TURGENCE" that is targeting Microsoft SQL (MSSQL) database servers in the US, EU, and Latin America, to deploy Mimic ransomware payloads. According to a Securonix report, RE#TURGENCE leads to another possible outcome, which is the unlawful sale of access to compromised servers. The malicious actors, who are based in Turkey, appear to be financially motivated. Securonix gained insights into the current attacks after the threat group made a significant Operational Security (OPSEC) lapse.

Submitted by Gregory Rigby on

"'Security Researcher' Offers to Delete Data Stolen by Ransomware Attackers"

"'Security Researcher' Offers to Delete Data Stolen by Ransomware Attackers"

When an organization faces a ransomware attack and pays the malicious actors behind it to decrypt the encrypted data and delete the stolen data, there is no guarantee that the criminals will do what they promised. Even if an organization's data is decrypted, there is no guarantee that the stolen data has been wiped and will not be used or sold in the future.

Submitted by Gregory Rigby on

"Beware Weaponized YouTube Channels Spreading Lumma Stealer"

"Beware Weaponized YouTube Channels Spreading Lumma Stealer"

Security researchers at FortiGuard have observed that attackers have been spreading a variant of the Lumma Stealer via YouTube channels that feature content related to cracking popular applications, eluding Web filters by using open source platforms like GitHub and MediaFire instead of proprietary malicious servers to distribute the malware.

Submitted by Adam Ekwall on

"Toronto Zoo: Ransomware Attack Had no Impact on Animal Wellbeing"

"Toronto Zoo: Ransomware Attack Had no Impact on Animal Wellbeing"

Toronto Zoo, the largest zoo in Canada, recently confirmed that a ransomware attack that hit its systems on early Friday, 1/5, had no impact on the animals, its website, or its day-to-day operations.  The zoo said it doesn't store any credit card information and is also investigating whether the incident affected its guests', members', or donors' records.  The zoo said that this incident has not impacted their animal well-being, care, and support systems, and they are continuing with normal zoo operations, including being open to guests.

Submitted by Adam Ekwall on

"Decryptor for Babuk Ransomware Variant Released After Hacker Arrested"

"Decryptor for Babuk Ransomware Variant Released After Hacker Arrested"

Cisco Talos researchers collaborated with Dutch police to obtain a decryption tool for the Tortilla variant of Babuk ransomware and shared intelligence that resulted in the arrest of the ransomware's operator. Tortilla is a Babuk ransomware variant that appeared in the wild shortly after the original malware's source code was leaked on a hacker forum. The threat actor used ProxyShell exploits on Microsoft Exchange servers to deploy the data-encrypting malware.

Submitted by Gregory Rigby on

"Water Curupira Hackers Actively Distributing PikaBot Loader Malware"

"Water Curupira Hackers Actively Distributing PikaBot Loader Malware"

In 2023, a threat actor known as Water Curupira was observed actively distributing the PikaBot loader malware through spam campaigns. According to Trend Micro researchers, PikaBot's operators conducted phishing campaigns against victims using two components, a loader and a core module, which enabled unauthorized remote access and the execution of arbitrary commands via an established connection with their command-and-control (C2) server. The activity began in the first quarter of 2023 and continued until the end of June before resuming in September.

Submitted by Gregory Rigby on
Subscribe to