Tag Archive for: draws

BlackCat Ransomware Group Draws $10M Reward Offer – MeriTalk


The State Department announced on March 27 that it’s offering up to $10 million in reward money for information about individuals linked to the ALPHV BlackCat ransomware-as-a-service group.

UnitedHealth Group late last month confirmed that it was victimized by BlackCat in the ransomware attack on its Change Healthcare unit that paralyzed billing services for providers of prescriptions and other services nationwide.

The ransomware group first deployed its services in 2021, and its members have “developed and maintained” ransomware and recruited affiliates to deploy it since then, the State Department said.

“ALPHV BlackCat operated as a ransomware-as-a-service business model in which the group’s members developed and maintained the ransomware variant and then recruited affiliates to deploy the ransomware. ALPHV BlackCat and its affiliates then shared any paid ransoms,” the State Department said in a statement.

The ALPHV BlackCat ransomware-as-a-service group compromised computer networks of critical infrastructure sectors in the United States, deploying ransomware on the targeted systems, “disabling security features within the victim’s network, stealing sensitive confidential information, demanding payment to restore access, and threatening to publicize the stolen data if victims do not pay a ransom,” the agency said.

The department’s Rewards for Justice program — which is administering the reward — specifically wants information that would lead to the “identification or location of anyone who engaged in the malicious cyber activities against U.S. infrastructure on behalf of a foreign government” in violation of the Computer Fraud and Abuse Act.

Source…

‘Spring4Shell’ bug in framework for Java programming draws widespread warnings


Written by Joe Warminsky

Security researchers are urging users of Spring — a popular framework for creating create web applications in the widely used Java programming language — to update their software due to a critical vulnerability discovered this week.

An alert Friday from the Department of Homeland Security’s Cybersecurity and Infrastructure Security Agency warns Spring users that a remote attacker “could exploit this vulnerability to take control of an affected system,” otherwise known as remote code execution (RCE).

Researchers are already calling the bug Spring4Shell, a name reminiscent of the major Log4Shell bug discovered in December in the open source Log4j logging software for websites. Spring4Shell is also open source software, which can complicate the response to a major bug.

The CISA alert does not specify how widely Log4Shell might be exploited so far. Researchers at Rapid7 said in an updated blog post Friday that it is still “a quickly evolving incident.”

Engineers at Spring, part of IT giant VMware, announced the vulnerability Thursday, roughly two days after reports noted that its existence had been leaked outside of usual vulnerability disclosure processes. Spring posted a guide to mitigation on Thursday.

The potential for exploitation of Spring4Shell can vary from project to project, researchers say, given that not all programmers might be using the same version of the Spring platform.

“In certain configurations, exploitation of this issue is straightforward, as it only requires an attacker to send a crafted HTTP request to a vulnerable system,” researchers at Praetorian said. “However, exploitation of different configurations will require the attacker to do additional research to find payloads that will be effective.”

There are signs that Spring4Shell had drawn potentially malicious activity before this week. Researchers at 360 Netlab say they have evidence of activity as early as 10 days before Spring officially announced the bug. A familiar piece of malware subsequently has reared its head, 360 Netlab said. A variant of the Mirai malware

Source…

St. Thomas move to ditch in-person voting in 2022 draws concern from local cybersecurity expert – London


Voters in St. Thomas, Ont., won’t be heading to the polls in 2022 as they have in years past to cast their ballot in a municipal election.

City officials say they’re doing away with in-person paper ballots in favour of online and telephone voting next year in a bid to make the experience more convenient for residents and to spark greater voter turnout.

St. Thomas offered online voting during the 2018 election, but only in advanced polls alongside telephone voting. For election day itself, voters had to cast a ballot in person.

“It worked really, really well. The time people were online in order to do it (was) under five minutes. Our election day, we used the paper ballot and we heard a lot of people about long line-ups and not convenient polling stations,” said St. Thomas Mayor Joe Preston of the 2018 election.

Story continues below advertisement

“We’re going to make it so that you can vote from your La-Z-Boy or wherever you are in the world.”

Those without computer or telephone access will be directed to visit a Mobile Voter Help Centre where they cast a ballot and be assisted by municipal staff.

Read more:
Winners announced for Pillar Community Innovation Awards in London, Ont.

In the 2018 race, of the 10,259 recorded electors, 5,736, or roughly 56 per cent, voted in person, while 4,205, roughly 41 per cent, voted online, election data shows. Only 318 people chose to vote by phone.

In all, voter turnout was 36.09 per cent, with 80 per cent of those casting ballots recorded as being over the age of 45.

“During the pandemic, people have really concentrated on being able to use services like online purchasing or online ordering from restaurants. It’s become a far bigger part of our life, and we think we can make it part of the election process pretty smoothly,” Preston said.


Click to play video: 'TTC investigates data breach potentially impacting 25,000 employees, former employees'



TTC investigates data breach potentially impacting 25,000 employees, former employees


TTC investigates data breach potentially impacting 25,000 employees, former employees – Nov 8, 2021

“Almost every bank has a huge…

Source…

Apple Security Research Device Program Draws Mixed Reactions

Apple’s Security Research Device program is now open to select researchers – but some are irked by the program’s vulnerability disclosure restrictions.
Mobile Security – Threatpost