August 2021

This phishing attack is using a sneaky trick to steal your passwords, warns Microsoft

Liam Tung

https://www.zdnet.com/article/this-phishing-attack-is-using-a-sneaky-trick-to-steal-your-passwords-warns-microsoft/

Excerpt:

“Microsoft has warned Office 365 customers that they're being targeted by a widespread phishing campaign aimed at nabbing usernames and passwords.”


Bangkok Airways hit by LockBit ransomware attack, loses lotsa data after refusing to pay

Laura Dobberstein

https://www.theregister.com/2021/08/31/bangkok_airways_hit_by_lockbit/

Excerpt:

“Bangkok Airways has revealed it was the victim of a cyberattack from ransomware group LockBit on August 23rd, resulting in the publishing of stolen data.”


Boston Public Library discloses cyberattack

Pierluigi Paganini

https://securityaffairs.co/wordpress/121632/cyber-crime/boston-public-library-cyberattack.html

Excerpt:

“The Boston Public Library announced on Friday that it was hit by a cyberattack that compromised its computer network. The affected systems were taken offline to prevent the threat from spreading. At the time of the announcement, the library said that there is no evidence that sensitive employee or patron data has been compromised.”


FBI releases alert about Hive ransomware after attack on hospital system in Ohio and West Virginia

Jonathan Greig

https://www.zdnet.com/article/fbi-releases-alert-about-hive-ransomware-after-attack-on-hospital-system/

Excerpt:

“The FBI has released an alert about the Hive ransomware after the group took down Memorial Health System last week.”


"Sophisticated" Cyber-Attack Compromises Patient Data at Private Health Clinic

James Coker

https://www.infosecurity-magazine.com/news/cyber-attack-compromises-patient/

Excerpt:

“Personal and clinical data of more than 73,000 patients have been affected by a “sophisticated ransomware cyber-attack” on a private medical clinic in Singapore.”


U.S. State Department recently hit by a cyber attack -Fox News

https://news.yahoo.com/u-state-department-recently-hit-204040770.html?guccounter=1

Excerpt:

“(Reuters) -The U.S. State Department was recently hit by a cyber attack, and notifications of a possible serious breach were made by the Department of Defense Cyber Command, a Fox News reporter tweeted https://bit.ly/3z7RTH7 on Saturday.”


AT&T denies data breach after hacker auctions 70 million user database

Lawrence Abrams

https://www.bleepingcomputer.com/news/security/atandt-denies-data-breach-after-hacker-auctions-70-million-user-database/

Excerpt:

“AT&T says that they did not suffer a data breach after a well-known threat actor claimed to be selling a database containing the personal information of 70 million customers.”


Report: Census hit by cyberattack, US count unaffected

Mike Schneider

https://techxplore.com/news/2021-08-census-cyberattack-unaffected.html

Excerpt:

“U.S. Census Bureau computer servers were exploited last year during a cybersecurity attack, but it didn't involve the 2020 census, and hackers' attempts to keep access to the system were unsuccessful, according to a watchdog report released Wednesday.”


Collaboration is the key to protecting critical national infrastructure

Steve Forbes

https://www.helpnetsecurity.com/2021/08/18/protecting-critical-national-infrastructure/

Excerpt:

“Concern around protecting critical national infrastructure (CNI) is growing. Following several high-profile attacks and growing tensions around state sponsored cyber activity, the threat landscape is only likely to intensify. Ransomware has especially been top of mind in recent months because of several headline-grabbing stories.”


Brazilian National Treasury hit with ransomware attack

Angelica Mari

https://www.zdnet.com/article/brazilian-national-treasury-hit-with-ransomware-attack/

Excerpt:

“The Brazilian government has released a note stating the National Treasury has been hit with a ransomware attack on Friday (13).”


Most employees reusing personal passwords to protect corporate data

https://www.helpnetsecurity.com/2021/08/16/employees-reusing-personal-passwords/

Excerpt:

“Nearly two thirds of employees are using personal passwords to protect corporate data, and vice versa, with even more business leaders concerned about this very issue. Surprisingly, 97% of employees know what constitutes a strong password, yet 53% admit to not always using one.”


Half of US Hospitals Shut Down Networks Due to Ransomware

Phil Muncaster

https://www.infosecurity-magazine.com/news/half-us-hospitals-shut-networks/

Excerpt:

“Nearly half (48%) of US hospitals have disconnected their networks in the past six months due to ransomware, according to a new study from Philips and CyberMDX.”


Colonial Pipeline reports data breach after May ransomware attack

Sergiu Gatlan

https://www.bleepingcomputer.com/news/security/colonial-pipeline-reports-data-breach-after-may-ransomware-attack/

Excerpt:

“"The affected records contained certain personal information, such as name, contact information, date of birth, government-issued ID (such as Social Security, military ID, tax ID, and driver's license numbers), and health-related information (including health insurance information)," Colonial Pipeline reveals in the data breach notification letters.”


Accenture says Lockbit ransomware attack caused 'no impact'

Jonathan Greig

https://www.zdnet.com/article/accenture-says-lockbit-ransomware-attack-caused-no-impact-on-operations-or-clients/

Excerpt:

“Billion-dollar tech services firm Accenture is downplaying an alleged ransomware attack that the Lockbit ransomware group announced on Tuesday night.”


Fraudsters increasingly focusing on digital accounts, whether existing or fake ones

https://www.helpnetsecurity.com/2021/08/11/digital-accounts-fraud/

Excerpt:

“Fraudsters are increasingly focusing on digital accounts, whether that is by compromising existing user accounts or creating fake new accounts to commit fraud, an Arkose Labs report reveals.”


1M Stolen Credit Cards Hit Dark Web for Free

Elizabeth Montalbano

https://threatpost.com/1m-stolen-credit-cards-dark-web/168514/

Excerpt:

“Threat actors have leaked 1 million stolen credit cards for free online as a way to promote a fairly new and increasingly popular cybercriminal site dedicated to…selling payment-card credentials.”


Cinobi Banking Trojan Targets Cryptocurrency Exchange Users via Malvertising

Jaromir Horejsi, Joseph C Chen

https://www.trendmicro.com/en_us/research/21/h/cinobi-banking-trojan-targets-users-of-cryptocurrency-exchanges-.html

Excerpt:

“In a previous blog entry, we reported on a campaign, which we labeled “Operation Overtrap,” that targeted Japan with a new banking trojan called Cinobi. The campaign, which was perpetrated by a  group we named “Water Kappa,” delivered Cinobi via spam. It also delivered the trojan using the Bottle exploit kit, which included newer Internet Explorer exploits CVE-2020-1380 and CVE-2021-26411 and was used for malvertising attacks that was distributed only to Microsoft Internet Explorer users.”


Home routers are being hijacked using vulnerability disclosed just 2 days ago

Pieter Arntz

https://blog.malwarebytes.com/exploits-and-vulnerabilities/2021/08/home-routers-are-being-hijacked-using-vulnerability-disclosed-just-2-days-ago/

Excerpt:

“On August 3, 2021 a vulnerability that was discovered by Tenable was made public. Only two days later, on August 5, Juniper Threat Labs identified some attack patterns that attempted to exploit this vulnerability in the wild. The vulnerability is listed as CVE-2021-20090.”


Disgruntled ransomware affiliate leaks the Conti gang’s technical manuals

Catalin Cimpanu

https://therecord.media/disgruntled-ransomware-affiliate-leaks-the-conti-gangs-technical-manuals/

Excerpt:

“A disgruntled member of the Conti ransomware program has leaked today the manuals and technical guides used by the Conti gang to train affiliate members on how to access, move laterally, and escalate access inside a hacked company and then exfiltrate its data before encrypting files.”


Blocked DDoS attack volumes up, tech, healthcare and finance most targeted

https://www.helpnetsecurity.com/2021/08/05/blocked-ddos-attack-volumes-up/

Excerpt:

“Second quarter blocked DDoS attack volumes were up more than 40% compared to the same period in 2020, a Radware report reveals. The report provides an overview of DDoS attack trends by industry, as well as across applications and attack types.”


Isle of Wight schools hit by ransomware attack

https://www.bbc.com/news/uk-england-hampshire-58078670

Excerpt:

“Six schools have been hit by a cyber attack which is preventing staff from accessing their systems.”


92% of pharmaceutical companies have at least one exposed database

https://www.helpnetsecurity.com/2021/08/03/pharmaceutical-companies-exposed-database/

Excerpt:

“Reposify released its Pharmaceutical Industry Attack Surface Exposures Report examining the security posture of the world’s leading pharmaceutical companies.”


Critical vulnerabilities may allow attackers to compromise hospitals’ pneumatic tube system

Zeljka Zorz

https://www.helpnetsecurity.com/2021/08/02/vulnerabilities-pneumatic-tube-system-pwnedpiper/

Excerpt:

“Armis researchers have unearthed critical vulnerabilities in Swisslog Healthcare’s Translogic pneumatic tube system, which plays a crucial role in patient care in more than 3,000 hospitals worldwide (including 80% of hospitals in North America).”


A snapshot of 10 cybersecurity challenges for fintech (and how you can resolve them)

Terry Webb

https://www.fintechnews.org/a-snapshot-of-10-cybersecurity-challenges-for-fintech-and-how-you-can-resolve-them/

Excerpt:

“Fintech is a word used in modern parlance within the financial industry that refers to the use of technology and innovation for financial services and systems.”


A Backdoor in Mobile Phone Encryption from the 1990s Still Exists

https://www.homelandsecuritynewswire.com/dr20210802-a-backdoor-in-mobile-phone-encryption-from-the-1990s-still-exists

Excerpt:

“Researchers have discovered a security gap in modern mobile phones which is very unlikely to have been created by accident. In fact, it should have been removed back in 2013.The researchers say that the properties that render the cipher so insecure can’t have happened by accident.”