company logo

Product

Our Product

We are Reshaping the way Developers find and fix vulnerabilities before they get exploited.

Solutions

By Industry

BFSI

Healthcare

Education

IT & Telecom

Government

By Role

CISO/CTO

DevOps Engineer

Resources

Resource Library

Get actionable insight straight from our threat Intel lab to keep you informed about the ever-changing Threat landscape.

Subscribe to Our Weekly Threat Digest

Company

Contact Us

Have queries, feedback or prospects? Get in touch and we shall be with you shortly.

loading..
loading..
loading..
Loading...

ComCast

loading..
loading..
loading..

Massive Comcast Data Breach Exposes 230,000+ Customers' Personal Info!

Over 230,000 Comcast customers' personal data exposed in a massive ransomware attack on a third-party vendor. Learn more about the breach and its impact.

07-Oct-2024
6 min read

Related Articles

loading..

Ethereum

LEGO

Hackers breached LEGO's website, promoting a fake crypto coin scam. Learn how th...

A sophisticated cyberattack rocked the official LEGO website, exposing the popular global brand to a high-stakes cryptocurrency scam. Hackers briefly seized control of the platform, promoting a fraudulent LEGO Coin that could be purchased with Ethereum. The event, which lasted 75 minutes, sent shockwaves through the cybersecurity world, raising eyebrows not only for its bold execution but also for the odd choice of targeting one of the world’s most trusted family-friendly brands. ### Attack: What Happened? At approximately 9 PM EST, unsuspecting visitors to LEGO.com were greeted by a modified main banner promoting a new "LEGO Coin." This wasn't just any harmless image. The hackers crafted a seemingly legitimate ad, complete with the LEGO logo and promises of “secret rewards” for those who purchased the token. The banner read: > _"Our new LEGO Coin is officially out! Buy the new LEGO Coin today and unlock secret rewards!"_ For 75 minutes, this fraudulent campaign persisted, redirecting users to the Uniswap cryptocurrency platform. Here, the fake LEGO token could be purchased using Ethereum, luring in cryptocurrency enthusiasts and LEGO fans alike. However, unlike many traditional cryptocurrency scams, this breach did not utilize a crypto drainer to immediately steal funds from connected wallets. Instead, the focus was on selling fake tokens. By 10:15 PM EST, LEGO’s web administrators regained control, removing the malicious banner and restoring normal operations. ### Damage Control: LEGO Responds While the damage from the attack was limited, LEGO quickly moved to reassure customers. In a statement to SecureBlink Threat Researchers, LEGO confirmed the breach but kept the details on how hackers managed to access their system under wraps: > _"On 5 October 2024, an unauthorized banner briefly appeared on LEGO.com. It was quickly removed, and the issue has been resolved. No user accounts have been compromised, and customers can continue shopping as usual. The cause has been identified, and we are implementing measures to prevent this from happening again."_ The company’s swift response helped alleviate customer fears, and they emphasized that no user accounts or personal information were compromised during the attack. ### Odd Choice: Why LEGO? This attack left cybersecurity experts perplexed. Why LEGO? For such a high-profile brand with a vast, loyal customer base, many expected a more malicious payload. Hackers commonly exploit website breaches to: - Inject malicious JavaScript to steal customer information (such as credit card data). - Use the breach as a vector for data extortion. - Sell stolen data on darknet marketplaces. But in this case, the focus was a low-effort cryptocurrency scam, with only a handful of people purchasing the fake LEGO tokens, amounting to a few hundred dollars in revenue for the attackers. For the access they had, the scam’s execution and profit were both notably underwhelming. ### Bigger Picture: Website Vulnerabilities This incident serves as a stark reminder of the vulnerabilities high-profile websites face, especially in an era where cryptocurrency scams are becoming increasingly rampant. Unlike the traditional methods of stealing customer data or injecting malware, this hack showcased a growing trend of brand exploitation through direct crypto schemes. In recent years, phishing campaigns and supply chain attacks have given hackers a pathway to even the most secure websites. Once inside, the attackers can exploit a brand's reputation to give credibility to their scams—precisely what happened with LEGO. While this attack on LEGO.com may not have resulted in massive financial damage or data loss, it highlights several key concerns: 1. No site is immune to attacks, no matter how robust its security protocols. 2. Brand reputation can be a powerful weapon in the hands of cybercriminals. 3. Cryptocurrency scams are evolving and using more creative methods to capture unsuspecting victims. 4. Companies must not only guard against data theft but also brand hijacking in the crypto space.

loading..   08-Oct-2024
loading..   4 min read
loading..

Scattered Spider

MoneyGram

MoneyGram’s global operations were paralyzed for five days in a shocking cyberat...

The MoneyGram cyberattack in September has highlighted a glaring reality: even the most established financial giants are not immune to advanced cyber intrusions. This wasn’t just a minor hiccup—MoneyGram’s extensive global operations, spanning over 200 countries with 350,000 physical locations, were paralyzed for five days. Customers found themselves locked out, unable to access or transfer funds, igniting widespread concern. Initially, many speculated ransomware as the likely culprit—a standard conclusion given the surge of such attacks in recent years. However, after working closely with cybersecurity experts and law enforcement, MoneyGram firmly denied any connection to ransomware. While this might offer temporary relief, the lack of transparency and concrete details raises an unsettling question: if it wasn’t ransomware, what kind of threat are we dealing with? The absence of clear answers leaves the door open to even more complex and potentially dangerous vulnerabilities that remain concealed beneath the surface. ### September Breach: Disruption & Chaos On September 20, MoneyGram's services were abruptly halted, with customers unable to transfer funds or access vital services for five days. The company acted quickly, taking systems offline to contain the breach, and it wasn't until September 25 that operations resumed. Despite whispers of a ransomware attack, MoneyGram vehemently denied this, stating, “At this time, we have no evidence that this issue involves ransomware.” Yet, behind this reassurance lies a deeper, more disturbing narrative involving a hacker collective known as Scattered Spider. ### Rise of Scattered Spider To understand the gravity of this situation, we must travel back to a series of attacks in recent history. Scattered Spider, a hacker group with a reputation for its sophisticated social engineering attacks, made headlines in September 2023 after its audacious breach of MGM Resorts. With a cunning impersonation tactic, they called the resort's IT help desk, posing as employees to reset a password, eventually gaining access to the entire network. In the blink of an eye, Scattered Spider deployed BlackCat ransomware, encrypting hundreds of critical servers, causing a digital blackout that reverberated through the casino and resort giant. This attack, while devastating, was not isolated. In fact, Scattered Spider's modus operandi is to target organizations using similar social engineering methods. Their precision and deep understanding of corporate systems have left a trail of chaos across various industries. What’s most troubling is that the tactics used against MGM appear eerily similar to those seen in MoneyGram’s breach. ### Social Engineering: Silent Killer MoneyGram’s breach, while not linked directly to ransomware, shares a disturbing parallel with previous Scattered Spider attacks. According to insiders, the attackers gained access through a social engineering attack on the company’s internal help desk. An employee’s credentials were compromised, allowing the intruders to access critical employee information in MoneyGram's Windows Active Directory Services. Although swift action prevented further damage, this breach could easily have spiraled into something far more catastrophic. This is the signature of Scattered Spider. Their hallmark is not brute force or sophisticated malware but rather the subtle manipulation of human trust—a vulnerability far harder to patch. By exploiting human error, they bypass even the most stringent cybersecurity defenses, gaining access to systems that would otherwise be impregnable. ### Unanswered Questions While MoneyGram has downplayed the event, stating that "no further damage" was done and that "the majority of our systems are now operational," there remain lingering concerns. The company’s assurance that the breach wasn’t tied to ransomware is comforting, but the very fact that such a significant platform fell prey to a social engineering attack sends a ripple of fear through the financial industry. MoneyGram has yet to publicly name the attackers, but the similarity in attack strategies to those employed by Scattered Spider leaves little room for doubt. This hacker collective has evolved, moving from resort giants like MGM to financial behemoths like MoneyGram. Are they sending a message? Are they honing their skills, biding their time until they can strike again with even greater ferocity? ### A History of Chaos Scattered Spider has been a thorn in the side of cybersecurity for years. Their attacks, dating back to their earlier incarnation as UNC3944, have been marked by meticulous planning and a deep understanding of the corporate systems they breach. They move silently, often remaining undetected until it’s too late. The MGM attack was a defining moment, one that brought Scattered Spider into the limelight. With Microsoft, the FBI, CISA, and cybersecurity firm Mandiant issuing warnings about the group’s tactics, the world took notice. Yet, despite these advisories, the group continues to wreak havoc. Their ability to adapt and evolve, to learn from their past attacks and refine their techniques, makes them one of the most dangerous hacker collectives in the world today. ### A Warning to All The attack on MoneyGram serves as a stark reminder that no company, no matter how large or how secure they may seem, is immune to the threat of cybercrime. The financial industry, in particular, stands at a precipice. With vast amounts of sensitive data and billions of dollars at stake, the risk of another breach—potentially more damaging than this one—looms large. For now, MoneyGram can breathe a sigh of relief. Their systems are back online, and their customers can once again transfer funds. But the damage has been done. Trust has been shaken, and the specter of Scattered Spider continues to hover over the financial world like a shadowy figure waiting for its next victim. As we move into an era where digital transactions become the lifeblood of the global economy, companies must remain vigilant. The tactics of groups like Scattered Spider will only grow more sophisticated. Today, it's MoneyGram. Tomorrow, it could be anyone. And in this ever-evolving game of cat and mouse, it’s clear that the hackers are always one step ahead. The intersection of MoneyGram and Scattered Spider is not just to be cautious—it’s a rather a rock bottom hit. We are at war with cybercriminals who do not need guns or bombs to cause devastation. All they need is a phone call, a little bit of deception, and a world of havoc follows. The question now shouldn't be who will be next?

loading..   05-Oct-2024
loading..   6 min read
loading..

Password

VoiceOver

Update now! Apple releases critical iOS and iPadOS patches to fix a VoiceOver vu...

Apple has released critical updates for iOS and iPadOS to address two significant security issues, one of which could have allowed a user's passwords to be read aloud by the VoiceOver assistive technology. ### Overview The first vulnerability, tracked as CVE-2024-44204, is a logic flaw in the new Passwords app that impacts a wide range of iPhones and iPads. Security researcher Bistrit Daha discovered and reported this flaw to Apple. >>> _"A user's saved passwords may be read aloud by VoiceOver,"_ Apple stated in an advisory released this week. The issue was resolved with improved validation. ### Affected Devices The vulnerability impacts the following devices: **iPhones:** - iPhone XS and later **iPads:** - iPad Pro 13-inch - iPad Pro 12.9-inch (3rd generation and later) - iPad Pro 11-inch (1st generation and later) - iPad Air (3rd generation and later) - iPad (7th generation and later) - iPad mini (5th generation and later) **CVE-2024-44207:** Audio Capture Before Microphone Indicator Activation Apple also patched a security vulnerability identified as CVE-2024-44207, specific to the newly launched iPhone 16 models. This flaw resides in the Media Session component. ### Description The vulnerability allows audio to be captured before the microphone indicator is activated, potentially leading to unauthorized audio recording. > _"Audio messages in Messages may be able to capture a few seconds of audio before the microphone indicator is activated,"_ Apple [noted](https://support.apple.com/en-us/121373). ### Resolution The issue has been fixed with improved checks. Apple credited Michael Jimenez and an anonymous researcher for reporting it. Recommended Actions Users are advised to update their devices to safeguard against these vulnerabilities. #### How to Update **For iPhones:** - Update to iOS 18.0.1 **For iPads:** - Update to iPadOS 18.0.1 #### Steps to Update: - 1. Open Settings: Tap on the Settings app. - 2. Navigate to Software Update: Go to General > Software Update. - 3. Download and Install: If an update is available, tap Download and Install. ### Importance of the Update These vulnerabilities could potentially allow unauthorized access to sensitive information and compromise user privacy. Updating your device ensures that these security flaws are patched. Apple's prompt response to these vulnerabilities highlights the importance of keeping your devices updated. Users are encouraged to install the latest updates immediately to maintain security and privacy.

loading..   05-Oct-2024
loading..   2 min read