company logo

Product

Our Product

We are Reshaping the way Developers find and fix vulnerabilities before they get exploited.

Solutions

By Industry

BFSI

Healthcare

Education

IT & Telecom

Government

By Role

CISO/CTO

DevOps Engineer

Resources

Resource Library

Get actionable insight straight from our threat Intel lab to keep you informed about the ever-changing Threat landscape.

Subscribe to Our Weekly Threat Digest

Company

Contact Us

Have queries, feedback or prospects? Get in touch and we shall be with you shortly.

loading..
loading..
loading..
Loading...

LEGO

Ethereum

loading..
loading..
loading..

LEGO Website Hacked: Fake Crypto Coin Scam Shocks the Internet!

Hackers breached LEGO's website, promoting a fake crypto coin scam. Learn how the attack unfolded and what it means

08-Oct-2024
4 min read

Related Articles

loading..

ComCast

Over 230,000 Comcast customers' personal data exposed in a massive ransomware at...

In early 2024, U.S. telecom giant Comcast confirmed that over 230,000 customers had their sensitive personal data stolen during a ransomware attack on Financial Business and Consumer Solutions (FBCS), a third-party debt collection agency based in Pennsylvania. This breach underscores the critical risks posed by outsourcing sensitive operations to external vendors and the pervasive threat of ransomware in the modern digital landscape. ### Incident Overview The breach traces back to a cyberattack between February 14 and February 26, 2024, targeting FBCS’s systems. Initially, FBCS assured Comcast that no Comcast customer data had been compromised in the attack. However, in July 2024, FBCS revealed that the breach had, in fact, exposed data related to 237,703 Comcast customers. The stolen information includes: - Names - Addresses - Social Security numbers - Dates of birth - Comcast account numbers - Comcast ID numbers These customers were primarily registered with Comcast around 2021, though Comcast had already stopped using FBCS for debt collection services by 2020. ### Attack Nature: Ransomware The ransomware attack on FBCS involved unauthorized access to its computer network, during which time hackers downloaded sensitive data and encrypted several of FBCS’s systems. The perpetrators have not been identified, and no major ransomware group has claimed responsibility for the attack. FBCS’s own public statement only refers to the attacker as an “unauthorized actor.” The exact method of infiltration remains unknown, though typical vectors for ransomware attacks include phishing, malware, and exploiting known software vulnerabilities. ### Third-Party Vendor Vulnerability This breach is a textbook example of the vulnerabilities introduced when organizations rely on third-party vendors to handle sensitive data. In this case, although Comcast’s internal systems were not directly compromised, the company became collateral damage through its association with FBCS. The incident reveals a significant flaw in many organizations' cybersecurity strategies: while internal systems may be well-protected, outsourced services—often considered secondary—may be more vulnerable. FBCS’s failure to promptly disclose the involvement of Comcast’s data in the breach further highlights the communication breakdown that often occurs in vendor relationships. Comcast learned in March 2024 that there had been a ransomware attack on FBCS but was not informed about the exposure of its customers' data until several months later. This delay in notification likely exacerbated the potential damage to Comcast’s customers. ### Broader Impact and Related Breaches The FBCS breach is part of a broader cyberattack that affected millions of individuals and several large organizations, demonstrating the wide-reaching impacts of such incidents. In total, FBCS reported that over 4 million people had their personal information compromised during the February 2024 ransomware attack. CF Medical (Capio): A medical debt-purchasing company, CF Medical confirmed in September 2024 that more than 620,000 individuals had their health information, including medical claims, stolen in the breach. Health information is particularly sensitive, and the theft of such data heightens the risk of fraud and privacy violations. Truist Bank: One of the largest banks in the U.S., Truist Bank confirmed that its customer data was also exposed during the attack, including names, addresses, account numbers, dates of birth, and Social Security numbers. Truist Bank, which has over 10 million customers, has yet to reveal how many of its customers were impacted, but the exposure of account and financial data raises concerns about potential identity theft and financial fraud. ### Regulatory and Legal Implications The Comcast-FBCS breach has significant legal and regulatory consequences. Due to the type of data exposed—especially Social Security numbers and personal identification details—Comcast and FBCS are likely to face legal claims from affected customers. Both companies may also encounter regulatory scrutiny for their handling of the breach and the delayed notification of affected parties. In the U.S., data breaches involving sensitive personal information often lead to class-action lawsuits, as seen in previous high-profile incidents. Comcast may be required to provide credit monitoring services and identity protection measures for affected individuals to mitigate the potential risks of identity theft. Additionally, as the incident involved multiple states, state attorneys general may investigate the breach, potentially leading to fines or sanctions for non-compliance with data protection laws, such as the California Consumer Privacy Act (CCPA) or the Maine Data Protection Act. ### Role of FBCS in the Breach FBCS's role as the third-party vendor at the center of this breach cannot be overlooked. Despite their responsibility for protecting customer data, FBCS failed to secure critical information from its clients, including Comcast. Moreover, their delayed response and incomplete disclosure of the breach’s impact added to the potential damage for affected companies and individuals. The situation calls for stricter regulatory oversight of third-party service providers, particularly those handling sensitive financial and medical data. Organizations like Comcast must ensure that their vendors adhere to robust cybersecurity frameworks and employ rigorous risk management practices. ### Comcast’s Response and Future Actions Comcast’s decision to cease using FBCS for debt collection services in 2020 does not exempt it from responsibility for this breach. As the affected data dates back to 2021, Comcast will need to provide a clear explanation of how this older data was still in FBCS’s possession and what measures were in place to protect it. In the wake of the breach, Comcast will likely implement additional measures to secure its data when working with third-party vendors. This includes: Vendor Audits: Routine cybersecurity audits of all third-party vendors to ensure they comply with the company's data protection standards. Data Encryption: Ensuring that all sensitive data—both at rest and in transit—is encrypted, even when stored by external service providers. Stricter Contract Provisions: Future contracts with vendors may include stronger security requirements and financial penalties for breaches. ### Lessons for the Industry The Comcast-FBCS ransomware incident serves as a crucial reminder to industries relying on third-party services for sensitive operations. The breach highlights the importance of: - 1. Comprehensive Vendor Risk Management: Organizations must adopt a proactive approach to managing vendor risks. This includes regular assessments of third-party cybersecurity capabilities and imposing strict data protection requirements. - 2. Faster Incident Response and Transparency: Companies should demand timely breach notifications and transparent communication from their vendors to mitigate the risks of delayed responses and greater customer harm. - 3. Holistic Cybersecurity Strategies: Organizations must consider the full spectrum of their cybersecurity defenses, including vendor-related risks. Ensuring that external partners meet the same security standards as internal systems can significantly reduce exposure.

loading..   07-Oct-2024
loading..   6 min read
loading..

Scattered Spider

MoneyGram

MoneyGram’s global operations were paralyzed for five days in a shocking cyberat...

The MoneyGram cyberattack in September has highlighted a glaring reality: even the most established financial giants are not immune to advanced cyber intrusions. This wasn’t just a minor hiccup—MoneyGram’s extensive global operations, spanning over 200 countries with 350,000 physical locations, were paralyzed for five days. Customers found themselves locked out, unable to access or transfer funds, igniting widespread concern. Initially, many speculated ransomware as the likely culprit—a standard conclusion given the surge of such attacks in recent years. However, after working closely with cybersecurity experts and law enforcement, MoneyGram firmly denied any connection to ransomware. While this might offer temporary relief, the lack of transparency and concrete details raises an unsettling question: if it wasn’t ransomware, what kind of threat are we dealing with? The absence of clear answers leaves the door open to even more complex and potentially dangerous vulnerabilities that remain concealed beneath the surface. ### September Breach: Disruption & Chaos On September 20, MoneyGram's services were abruptly halted, with customers unable to transfer funds or access vital services for five days. The company acted quickly, taking systems offline to contain the breach, and it wasn't until September 25 that operations resumed. Despite whispers of a ransomware attack, MoneyGram vehemently denied this, stating, “At this time, we have no evidence that this issue involves ransomware.” Yet, behind this reassurance lies a deeper, more disturbing narrative involving a hacker collective known as Scattered Spider. ### Rise of Scattered Spider To understand the gravity of this situation, we must travel back to a series of attacks in recent history. Scattered Spider, a hacker group with a reputation for its sophisticated social engineering attacks, made headlines in September 2023 after its audacious breach of MGM Resorts. With a cunning impersonation tactic, they called the resort's IT help desk, posing as employees to reset a password, eventually gaining access to the entire network. In the blink of an eye, Scattered Spider deployed BlackCat ransomware, encrypting hundreds of critical servers, causing a digital blackout that reverberated through the casino and resort giant. This attack, while devastating, was not isolated. In fact, Scattered Spider's modus operandi is to target organizations using similar social engineering methods. Their precision and deep understanding of corporate systems have left a trail of chaos across various industries. What’s most troubling is that the tactics used against MGM appear eerily similar to those seen in MoneyGram’s breach. ### Social Engineering: Silent Killer MoneyGram’s breach, while not linked directly to ransomware, shares a disturbing parallel with previous Scattered Spider attacks. According to insiders, the attackers gained access through a social engineering attack on the company’s internal help desk. An employee’s credentials were compromised, allowing the intruders to access critical employee information in MoneyGram's Windows Active Directory Services. Although swift action prevented further damage, this breach could easily have spiraled into something far more catastrophic. This is the signature of Scattered Spider. Their hallmark is not brute force or sophisticated malware but rather the subtle manipulation of human trust—a vulnerability far harder to patch. By exploiting human error, they bypass even the most stringent cybersecurity defenses, gaining access to systems that would otherwise be impregnable. ### Unanswered Questions While MoneyGram has downplayed the event, stating that "no further damage" was done and that "the majority of our systems are now operational," there remain lingering concerns. The company’s assurance that the breach wasn’t tied to ransomware is comforting, but the very fact that such a significant platform fell prey to a social engineering attack sends a ripple of fear through the financial industry. MoneyGram has yet to publicly name the attackers, but the similarity in attack strategies to those employed by Scattered Spider leaves little room for doubt. This hacker collective has evolved, moving from resort giants like MGM to financial behemoths like MoneyGram. Are they sending a message? Are they honing their skills, biding their time until they can strike again with even greater ferocity? ### A History of Chaos Scattered Spider has been a thorn in the side of cybersecurity for years. Their attacks, dating back to their earlier incarnation as UNC3944, have been marked by meticulous planning and a deep understanding of the corporate systems they breach. They move silently, often remaining undetected until it’s too late. The MGM attack was a defining moment, one that brought Scattered Spider into the limelight. With Microsoft, the FBI, CISA, and cybersecurity firm Mandiant issuing warnings about the group’s tactics, the world took notice. Yet, despite these advisories, the group continues to wreak havoc. Their ability to adapt and evolve, to learn from their past attacks and refine their techniques, makes them one of the most dangerous hacker collectives in the world today. ### A Warning to All The attack on MoneyGram serves as a stark reminder that no company, no matter how large or how secure they may seem, is immune to the threat of cybercrime. The financial industry, in particular, stands at a precipice. With vast amounts of sensitive data and billions of dollars at stake, the risk of another breach—potentially more damaging than this one—looms large. For now, MoneyGram can breathe a sigh of relief. Their systems are back online, and their customers can once again transfer funds. But the damage has been done. Trust has been shaken, and the specter of Scattered Spider continues to hover over the financial world like a shadowy figure waiting for its next victim. As we move into an era where digital transactions become the lifeblood of the global economy, companies must remain vigilant. The tactics of groups like Scattered Spider will only grow more sophisticated. Today, it's MoneyGram. Tomorrow, it could be anyone. And in this ever-evolving game of cat and mouse, it’s clear that the hackers are always one step ahead. The intersection of MoneyGram and Scattered Spider is not just to be cautious—it’s a rather a rock bottom hit. We are at war with cybercriminals who do not need guns or bombs to cause devastation. All they need is a phone call, a little bit of deception, and a world of havoc follows. The question now shouldn't be who will be next?

loading..   05-Oct-2024
loading..   6 min read
loading..

Password

VoiceOver

Update now! Apple releases critical iOS and iPadOS patches to fix a VoiceOver vu...

Apple has released critical updates for iOS and iPadOS to address two significant security issues, one of which could have allowed a user's passwords to be read aloud by the VoiceOver assistive technology. ### Overview The first vulnerability, tracked as CVE-2024-44204, is a logic flaw in the new Passwords app that impacts a wide range of iPhones and iPads. Security researcher Bistrit Daha discovered and reported this flaw to Apple. >>> _"A user's saved passwords may be read aloud by VoiceOver,"_ Apple stated in an advisory released this week. The issue was resolved with improved validation. ### Affected Devices The vulnerability impacts the following devices: **iPhones:** - iPhone XS and later **iPads:** - iPad Pro 13-inch - iPad Pro 12.9-inch (3rd generation and later) - iPad Pro 11-inch (1st generation and later) - iPad Air (3rd generation and later) - iPad (7th generation and later) - iPad mini (5th generation and later) **CVE-2024-44207:** Audio Capture Before Microphone Indicator Activation Apple also patched a security vulnerability identified as CVE-2024-44207, specific to the newly launched iPhone 16 models. This flaw resides in the Media Session component. ### Description The vulnerability allows audio to be captured before the microphone indicator is activated, potentially leading to unauthorized audio recording. > _"Audio messages in Messages may be able to capture a few seconds of audio before the microphone indicator is activated,"_ Apple [noted](https://support.apple.com/en-us/121373). ### Resolution The issue has been fixed with improved checks. Apple credited Michael Jimenez and an anonymous researcher for reporting it. Recommended Actions Users are advised to update their devices to safeguard against these vulnerabilities. #### How to Update **For iPhones:** - Update to iOS 18.0.1 **For iPads:** - Update to iPadOS 18.0.1 #### Steps to Update: - 1. Open Settings: Tap on the Settings app. - 2. Navigate to Software Update: Go to General > Software Update. - 3. Download and Install: If an update is available, tap Download and Install. ### Importance of the Update These vulnerabilities could potentially allow unauthorized access to sensitive information and compromise user privacy. Updating your device ensures that these security flaws are patched. Apple's prompt response to these vulnerabilities highlights the importance of keeping your devices updated. Users are encouraged to install the latest updates immediately to maintain security and privacy.

loading..   05-Oct-2024
loading..   2 min read