GossiTheDog, (edited ) to random
@GossiTheDog@cyberplace.social avatar

Radiant Logistics have filed an 8-K with the SEC for a cybersecurity breach. Sounds like ransomware, recovery will take weeks. https://www.sec.gov/Archives/edgar/data/1171155/000095017024033954/rlgt-20240319.htm

This is not Randiant Logistics first 8-K - they had another one for ransomware in 2021 which resulted in data breach notifications in 2022.

#threatintel

GossiTheDog, (edited ) to random
@GossiTheDog@cyberplace.social avatar

Another Fujitsu security breach, unrelated to other one - they setup an open S3 bucket called fjbackup, including client data, email server backups, private AWS keys, LastPass vaults, plaintext credentials and more and left it exposed for over a year until security researchers pointed it out. This happened over a year ago, it looks like they didn't tell anybody.

(And no, I'm not a massive fan of the meme in that article).

https://www.thestack.technology/fujitsu-breach-cloud-buckets/

#threatintel

neurovagrant, (edited ) to random
@neurovagrant@masto.deoan.org avatar

you know, whenever i think "trustworthy"

i think

"newly observed stack of fortnite##[.]com domains

registered with nicenic or reg[.]ru
with reg[.]ru or Cloudflare nameservers

and landing pages offering special prizes that require you to sign into your Fortnite account."

#threatintel #cybersecurity #infosec

fellows, to random
@fellows@cyberplace.social avatar

Cloudflare has more services to watch for. Workers[.]dev and pages[.]dev have been being used as links in malicious emails.

Cloudflare says Workers is a system to “deploy serverless code instantly across the globe”. Whereas “Pages is a JAMstack platform for frontend developers to collaborate and deploy websites.”

Both services have free versions which are abused. Silver lining, Cloudflare might not be directly profiting from the malicious use of all of their services.

RedPacketSecurity, to OSINT
neurovagrant, to Cybersecurity
@neurovagrant@masto.deoan.org avatar

Good morning, defenders! Let's see what we can see.

Starting off with Discord, which we're all familiar with due to account takeover, malware hosting and propagation, and similar: IDN homoglyph domain

xn--discord-cza[.]com

which displays in most contexts as

discoírd[.]com

Screenshot from 2024-01-19 attached showing a Discord login page, likely phishing.

Registrar: OwnRegistrar
Host: Hostinger

#cybersecurity #infosec #threatintel

GossiTheDog, to random
@GossiTheDog@cyberplace.social avatar

On Friday night, Fujitsu quietly added a notice buried on their website in Japanese saying they’d been breached and that customer information may have been accessed. https://pr.fujitsu.com/jp/news/2024/03/15-1.html

GossiTheDog,
@GossiTheDog@cyberplace.social avatar

Much mystery surrounding this one, apparently told governments almost nothing.

The notice is hard to find, it’s under their company notices on their main website here: https://www.fujitsu.com/jp/about/resources/news/notices/

GossiTheDog,
@GossiTheDog@cyberplace.social avatar

Fujitsu have gone into full lockdown over their cyber incident - nobody will say anything and they are declining press calls.

GossiTheDog,
@GossiTheDog@cyberplace.social avatar

If anybody wants an update on the breach - they have declined to comment to press and customers.

LeeArchinal, to Cybersecurity

For anyone that ever wanted to get some threat hunting experience, feel free to join us on March 20th for our monthly workshop, this time we will be tackling the MITRE ATT&CK Tactic of Initial Access! Hope to see you there!

https://info.cyborgsecurity.com/en-us/threat-hunting-workshop-10

neurovagrant, to infosec
@neurovagrant@masto.deoan.org avatar

vmware-shop[.]store

Registrar: Gname
Host: Alibaba

First seen: 2023-03-11 (today)

Screenshot of landing page below taken today, appears to be directly impersonating vmware/Broadcom, probably phishing for creds.

#infosec #cybersecurity #threatintel

GossiTheDog, to random
@GossiTheDog@cyberplace.social avatar

A few days ago, IT systems and services at Leicester City Council stopped working. Councillors were not told the cause. (Link: https://www.leicestermercury.co.uk/news/leicester-news/systems-outage-leicester-city-council-9151322)

At 7pm this Friday, they tweeted it is a "cyber incident". Services are still offline.

formidableinc, to OSINT French
@formidableinc@framapiaf.org avatar

Je dois améliorer ma détection des signaux faibles. Ou peut être faudrait-il simplement que.. j'y passe du temps ?

#osint #threatintel etc etc #veille

fellows, to random
@fellows@cyberplace.social avatar

Here's one I missed, good old Cloudflare has another wonderful service to look out for - Cloudflare R2 Object Storage. I've been seeing malicious URLs in emails using this service. URLs to watch out for contain r2[.]dev in them.

Google says this about Cloudflare R2, “Store large amounts of unstructured data without costly egress bandwidth fees.” Which I think really translates to, ‘Host your nasty malware/phishing stuff on the cheap.’

GossiTheDog, (edited ) to random
@GossiTheDog@cyberplace.social avatar
GossiTheDog,
@GossiTheDog@cyberplace.social avatar
GossiTheDog, to random
@GossiTheDog@cyberplace.social avatar

Microsoft filing with the SEC to say Russia SVR hacked the email accounts of its own cyber staff in November, they discovered this week: https://www.sec.gov/Archives/edgar/data/789019/000119312524011295/d708866dex991.htm

GossiTheDog, (edited )
@GossiTheDog@cyberplace.social avatar

Update on the Microsoft 365 hack - Russia has used the exfiltrated data to push further into Microsoft’s network.

“In recent weeks, we have seen evidence that Midnight Blizzard is using information initially exfiltrated from our corporate email systems to gain, or attempt to gain, unauthorized access. This has included access to some of the company’s source code repositories and internal systems.”

https://msrc.microsoft.com/blog/2024/03/update-on-microsoft-actions-following-attack-by-nation-state-actor-midnight-blizzard/

#threatintel

GossiTheDog,
@GossiTheDog@cyberplace.social avatar

An important bit: “Some of these secrets were shared between customers and Microsoft in email, and as we discover them in our exfiltrated email, we have been and are reaching out to these customers to assist them in taking mitigating measures.” #threatintel

GossiTheDog, to random
@GossiTheDog@cyberplace.social avatar

NoName057(16) are targeting the UK today, so I shall start monitoring them and naming their targets and attack types.

Their targeting: https://raw.githubusercontent.com/GossiTheDog/Monitoring/main/NoName/targets_2023_12_07_11am.txt

Currently:
pa.eastcambs.gov.uk
politics.leics.gov.uk
www.liverpool.gov.uk
www.mil.be
www.bollington-tc.gov.uk
www.cranbrooktowncouncil.gov.uk
cert.be
my.swiftcard.org.uk
www.monarchie.be
www.premier.be
www.david-clarinval.be
www.dekamer.be
www.senaat.be

GossiTheDog,
@GossiTheDog@cyberplace.social avatar

#NoName DDoS targets, Denmark again. Essentially same targets but they've refined the DDoS config.

C2 193.17.183.123

www.toldst.dk
www.moviatrafik.dk
dinoffentligetransport.dk
ufst.dk
www.bornholms-lufthavn.dk
www.trm.dk
www.cph.dk
motorst.dk
gaeldst.dk
vurdst.dk
api.cph.dk
danishshipping.dk
netbutik.postnord.dk
logistics.postnord.dk

Botnet config: https://github.com/GossiTheDog/Monitoring/blob/main/NoName/targets_2024_03_03_11am.txt

#threatintel

GossiTheDog,
@GossiTheDog@cyberplace.social avatar

#NoName DDoS targets, this week they are "supporting the farmers" (lol) in Poland.

C2 193.17.183.123

pz.gov.pl
etoll.gov.pl
drogi.gddkia.gov.pl
kpd.gddkia.gov.pl
www.autostrada-a2.pl
flotis.pl
www.autostrada-a4.com.pl
enota.viatoll.pl
conadrogach.pl
a1.com.pl

Botnet config: https://github.com/GossiTheDog/Monitoring/blob/main/NoName/targets_2024_03_04_10am.txt

#threatintel

GossiTheDog,
@GossiTheDog@cyberplace.social avatar

You can follow @NoName57Bot for real time #NoName updates if you don’t want to wait for me. #threatintel

GossiTheDog, (edited )
@GossiTheDog@cyberplace.social avatar

NoName's DDoSia platform has been deleted from Telegram. The chat channels, support channels, client downloads, documentation and tasking bot have all been shut down.

The last public version of the Ddosia client is also disconnected from users.

The non-public C2, 193.17.183.123, is still online at present.

At it's height this thing had 20k volunteer users.

#threatintel

GossiTheDog,
@GossiTheDog@cyberplace.social avatar

#NoName have moved Ddosia to a new Telegram group with a new bot.

Today they’re mostly attacking France. Botnet config: https://witha.name/data/2024-03-11_13-45-06_DDoSia-target-list-full.json

#threatintel

GossiTheDog,
@GossiTheDog@cyberplace.social avatar
GossiTheDog, (edited ) to random
@GossiTheDog@cyberplace.social avatar

Nissan Australia and New Zealand are dealing with a “cyber incident”, which likely translates as ‘paying the ransom with the help of the Australian government’. https://www.nissan.com.au/

GossiTheDog,
@GossiTheDog@cyberplace.social avatar
  • All
  • Subscribed
  • Moderated
  • Favorites
  • JUstTest
  • mdbf
  • ngwrru68w68
  • tester
  • magazineikmin
  • thenastyranch
  • rosin
  • khanakhh
  • InstantRegret
  • Youngstown
  • slotface
  • Durango
  • kavyap
  • DreamBathrooms
  • megavids
  • tacticalgear
  • osvaldo12
  • normalnudes
  • cubers
  • cisconetworking
  • everett
  • GTA5RPClips
  • ethstaker
  • Leos
  • provamag3
  • anitta
  • modclub
  • lostlight
  • All magazines