<img src="https://secure.ruth8badb.com/159098.png" alt="" style="display:none;">

IT Security Newsletter - 11/8/2022

SHARE

Top News

FBI: Russian hacktivists achieve only 'limited' DDoS success

Pro-Russia hacktivists' recent spate of network-flooding bot traffic aimed at US critical infrastructure targets, while annoying, have had "limited success," according to the FBI. Historically, hacktivists time their distributed denial of service (DDoS) attacks to coincide with high-profile real-world events. And true to form, network flooding has followed the Kremlin's illegal invasion of neighboring Ukraine. READ MORE...

Breaches

Maple Leaf Foods suffers outage following weekend cyberattack

Maple Leaf Foods confirmed on Sunday that it experienced a cybersecurity incident causing a system outage and disruption of operations. Maple Leaf Foods is Canada's largest prepared meats and poultry food producer, operating 21 manufacturing facilities, employing 14,000 people, and contracting over 700 barns. In 2021, the firm generated $3.3 billion in sales. READ MORE...


Ransomware Gang Threatens to Publish Medibank Customer Information

On Monday, shortly after Australian health insurer Medibank said it will not pay a ransom following a recent cyberattack, the BlogXX/REvil ransomware gang threatened to make stolen Medibank customer information public. Medibank disclosed the cyber incident on October 12, saying that no ransomware was deployed on its systems, albeit admitting days later that customer data might have been exfiltrated. READ MORE...

Hacking

Hacker took pains to hide $3.36B of stolen bitcoin. Feds found it anyway

Federal prosecutors have recovered $3.36 billion in bitcoin that was stolen a decade ago from Silk Road, the dark web bazaar responsible for distributing massive quantities of illegal drugs and other illicit goods and services to people worldwide. Last November, federal agents executing a search warrant on a then-defendant's Gainesville, Georgia, house seized a little more than 50,491 bitcoin that was stashed in an underground floor safe. READ MORE...

Malware

Azov Ransomware is a wiper, destroying data 666 bytes at a time

The Azov Ransomware continues to be heavily distributed worldwide, now proven to be a data wiper that intentionally destroys victims' data and infects other programs. Last month, a threat actor began distributing malware called 'Azov Ransomware' through cracks and pirated software that pretended to encrypt victims' files. However, instead of providing contact info to negotiate a ransom, the ransom note told victims to contact security researchers and journalists to frame them as the developers of the ransomware. READ MORE...


Malicious droppers on Google Play deliver banking malware to victims

Android users are often advised to get mobile apps from Google Play, the company's official app marketplace, to minimize the possibility of downloading malware. After all, Google analyzes apps before allowing them on the market. Unfortunately, time after time, we read about malware peddlers finding ways around that vetting process. Distribution through droppers on official stores remains one of the most efficient ways for threat actors to reach a wide and unsuspecting audience. READ MORE...

Exploits/Vulnerabilities

Unencrypted Traffic Still Undermining Wi-Fi Security

Even cybersecurity professionals need to improve their security posture. That's the lesson from the RSA Conference in February, where the security operations center (SOC) run by Cisco and NetWitness captured 55,525 cleartext passwords from 2,210 unique accounts, the companies stated in a report released last week. In one case investigated by the SOC, a chief information security officer had a misconfigured email client that sent passwords and text in the clear. READ MORE...


Public URL scanning tools - when security leads to insecurity

Well-known cybersecurity researcher Fabian Bräunlein has featured not once but twice before on Naked Security for his work in researching the pros and cons of Apple's AirTag products. In 2021, he dug into the protocol devised by Apple for keeping tags on tags and found that the cryprography was good, making it hard for anyone to keep tabs on you via an AirTag that you owned. READ MORE...

On This Date

  • ...in 1836, American businessman and game publisher Milton Bradley is born in Vienna, ME.
  • ...in 1847, Anglo-Irish novelist Bram Stoker, author of "Dracula", is born in Dublin.
  • ...in 1960, John F. Kennedy defeats Richard M. Nixon to become the 35th president of the United States.
  • ...in 1972, HBO transmits its first evening of programming (the 1971 film "Sometimes A Great Notion") to 325 subscribers in Wilkes-Barre, PA.