Security | Threat Detection | Cyberattacks | DevSecOps | Compliance

Foresiet

New Exploit in Microsoft MSHTML Delivers MerkSpy Spyware Tool

A newly discovered spyware tool named MerkSpy is targeting users in Canada, India, Poland, and the U.S., exploiting a patched security flaw in Microsoft MSHTML. This campaign, identified by Foresiet researchers, highlights the critical need for vigilant cybersecurity practices, including stolen credentials detection, darknet monitoring services, and digital footprint analysis. Attack Overview The attack begins with a Microsoft Word document disguised as a job description for a software engineer.

Massive Supply-Chain Ransomware Attack Cripples Thousands of Car Dealerships

A widespread ransomware attack has brought thousands of car dealerships across the United States to a halt. The incident, attributed to the BlackSuit ransomware gang, targeted CDK Global, a software provider essential to the operations of numerous car dealerships. This breach underscores the critical need for robust cybersecurity measures such as stolen credentials detection, darknet monitoring services, and digital footprint analysis.

Children's Hospital Cyberattack Compromises Sensitive Medical Data

A recent cyberattack on Lurie Children's Hospital in Chicago has resulted in a significant data breach, exposing the personal information of 791,000 patients. Despite the hospital's refusal to pay a ransom, a vast amount of sensitive medical data is now at risk. Details of the Attack The cybercriminals infiltrated the hospital's systems, causing severe disruptions to its patient portal, communications, and access to medical records.

Infosys McCamish Systems Ransomware Attack: Over Six Million Customers' Data Compromised

A significant ransomware attack on Infosys McCamish Systems, an outsourcing service provider for financial and insurance companies, has impacted over six million customers. The breach, which took place in late 2023, was only recently disclosed in a filing with the Maine Office of the Attorney General (OAG). This incident underscores the importance of robust cybersecurity measures such as stolen credentials detection, darknet monitoring services, and digital footprint analysis.

Microsoft Warns Customers of Email Breach by Russian Hackers

In a recent security disclosure, Microsoft has warned more of its clients that Russian hackers have accessed emails exchanged between them and the company. This breach, attributed to the notorious "Midnight Blizzard" hacking group, has raised significant concerns about the security of communications with Microsoft.

New Critical GitLab Vulnerability Threatens Software Development Security

A critical vulnerability in GitLab, a widely-used Git repository platform, has been discovered, threatening the integrity of software development pipelines. GitLab has urged users running vulnerable versions to patch CVE-2024-5655 immediately to prevent potential CI/CD malfeasance. GitLab's Latest Security Patch GitLab, second only to GitHub in popularity, recently released updates for its Community (open source) and Enterprise Editions.

Analyzing ShinyHunters' Cybercrime Activity in the Truist Bank, Twilio Authy, and Neiman Marcus Breaches

In the rapidly evolving landscape of cyber threats, few groups have made as significant an impact as ShinyHunters. Emerging in 2020, this international cyber threat group has been responsible for several high-profile data breaches, causing substantial disruptions across various sectors. The Foresiet Threat Intelligence Team has been closely monitoring ShinyHunters' activities to understand their methods, targets, and the broader implications of their actions. How Does ShinyHunters Hack?

Chinese APT Groups Use Ransomware for Espionage and Diversion

Cyberespionage groups are increasingly using ransomware not just for financial gain but also as a tactic to complicate attack attribution, distract defenders, or serve as a secondary objective to data theft. A recent report highlights the activities of ChamelGang, a suspected Chinese advanced persistent threat (APT) group, which uses the CatB ransomware strain to target high-profile organizations globally.

New MOVEit Bug Actively Exploited Within Hours of Public Disclosure

A high-severity security flaw in Progress Software's MOVEit Transfer platform is being exploited in the wild just hours after its disclosure. This vulnerability, identified as CVE-2024-5806, allows attackers to bypass authentication mechanisms and pose as any valid user, thereby gaining access to sensitive files.

Levi's Suffers Credential Stuffing Attack: Steps to Secure Your Online Identity

In a recent cybersecurity incident, tens of thousands of Levi's customers had their accounts compromised following a credential stuffing attack. According to a notice published on the Maine Office of the Attorney General's website, 72,231 individuals were potentially impacted by the breach on June 13. Incident Details On June 13, Levi's detected unusual activity on their website, indicating a credential stuffing attack.