New

June 2020

  Friday, 03 July 2020
  0 Replies
  1.8K Visits
0
Votes
Undo
  Subscribe
Russian Cybercriminal Gets 9 Years for Online Fraud Website
Associated Press
https://www.securityweek.com/russian-cybercriminal-gets-9-years-online-fraud-website
Excerpt:
“A Russian computer hacker who facilitated $20 million in credit card fraud and ran a sophisticated clearinghouse for international cybercriminals was sentenced Friday to nine years in prison.”
LG Electronics allegedly hit by Maze ransomware attack
Ionut Ilascu
https://www.bleepingcomputer.com/news/security/lg-electronics-allegedly-hit-by-maze-ransomware-attack/
Excerpt:
“Maze ransomware operators have claimed on their website that they breached and locked the network of the South Korean multinational LG Electronics.The details of the attack have not been released but the hackers stated that they have stolen from the company proprietary information for projects that involve big U.S. Companies.”
European victims refuse to bow to Thanos ransomware
Sergiu Gatlan
https://www.bleepingcomputer.com/news/security/european-victims-refuse-to-bow-to-thanos-ransomware/
Excerpt:
“A Thanos ransomware campaign targeting mid-level employees of multiple organizations from Austria, Switzerland, and Germany was met by the victims' refusal to pay the ransoms demanded to have their data decrypted.”
How much is your data worth on the dark web?
https://www.helpnetsecurity.com/2020/06/19/dark-web-prices/
Excerpt:
“Credit card details, online banking logins, and social media credentials are available on the dark web at worryingly low prices, according to Privacy Affairs.
How the pandemic affected DDoS attack patterns, global internet traffic
https://www.helpnetsecurity.com/2020/06/19/internet-traffic-patterns-ddos/
Excerpt:
“There has been a shift in internet traffic patterns coinciding with an increase in DDoS and other types of network attacks in recent months as organizations across industries quickly transitioned to remote workforces and individuals under stay-at-home orders began relying on the internet more heavily, according to Neustar.”
Australia Under 'Malicious' Cyberattacks from State Actor
AFP
https://www.securityweek.com/australia-under-malicious-cyberattacks-state-actor
Excerpt:
“Australia's prime minister said Friday his country was under a broad cyberattack from a "state-based actor" targeting government, public services and businesses, with suspicions falling on China.”
South African bank to replace 12m cards after employees stole master key
Catalin Cimpanu
https://www.zdnet.com/article/south-african-bank-to-replace-12m-cards-after-employees-stole-master-key/
Excerpt:
“Postbank, the banking division of South Africa's Post Office, has lost more than $3.2 million from fraudulent transactions and will now have to replace more than 12 million cards for its customers after employees printed and then stole its master key.”
Black Kingdom ransomware hacks networks with Pulse VPN flaws
Ionut Ilascu
https://www.bleepingcomputer.com/news/security/black-kingdom-ransomware-hacks-networks-with-pulse-vpn-flaws/
Excerpt:
“Operators of Black Kingdom ransomware are targeting enterprises with unpatched Pulse Secure VPN software or initial access on the network, security researchers have found. The malware got caught in a honeypot, allowing researchers to analyze and document the tactics used by the threat actors.”
Coronavirus-themed attacks May 31 – June 13, 2020
Pierluigi Paganini
https://securityaffairs.co/wordpress/104730/cyber-crime/coronavirus-themed-attacks-may-31-june-13-2020.html
Excerpt:
“This post includes the details of the Coronavirus-themed attacks launched from May 31 to June 13, 2020.”
Snake Ransomware Delivers Double-Strike on Honda, Energy Co.
Tara Seals
https://threatpost.com/snake-ransomware-honda-energy/156462/
Excerpt:
“The Snake ransomware has reportedly hit two high-profile companies this week: Honda and a South American energy-distribution company called Enel Argentina.”
Facebook Helped the FBI Hack a Child Predator
Lorenzo Franceschi-Bicchierai
https://www.vice.com/en_us/article/v7gd9b/facebook-helped-fbi-hack-child-predator-buster-hernandez
Excerpt:
“For years, a California man systematically harassed and terrorized young girls using chat apps, email, and Facebook. He extorted them for their nude pictures and videos, and threatened to kill and rape them. He also sent graphic and specific threats to carry out mass shootings and bombings at the girls' schools if they didn't send him sexually explicit photos and videos.”
Honda could be victim of ransomware cyber attack
Alan Tovey and James Cook
https://www.telegraph.co.uk/business/2020/06/08/honda-could-victim-ransomware-cyber-attack/
Excerpt:
“Honda has been hit by a ransomware hacking attack that aims to shut down factories, experts have said. One of the carmaker's servers had become infected with the Ekans malware, according to security researchers - a type of ransomware that targets industrial control systems used for operating factories, and demands payment to open them up again.”
German Task Force for COVID-19 Medical Equipment Targeted in Ongoing Phishing Campaign
Claire Zaboeva
https://securityintelligence.com/posts/german-task-force-for-covid-19-medical-equipment-targeted-in-ongoing-phishing-campaign/
Excerpt:
“During the course of ongoing research on coronavirus-related cyber activity, IBM X-Force Incident Response and Intelligence Services (IRIS) uncovered a COVID-19 related phishing campaign targeting a German multinational corporation (MNC), associated with a German government-private sector task force to procure personal protective equipment (Task Force Schutzausrüstung). The group has been commissioned to use their international contacts and expertise to obtain personal protective equipment (PPE) such as face masks and medical gear, particularly from China-based supply and purchasing chains.”
Cybercriminals exposed 5 billion records in 2019, costing U.S. organizations over $1.2 trillion
https://www.helpnetsecurity.com/2020/06/04/cybercriminals-exposed-5-billion-records-in-2019/
Excerpt:
“Cybercriminals exposed over 5 billion records in 2019, costing over $1.2 trillion to U.S. organizations, according to ForgeRock. Coupled with breaches in 2018 costing over $654 billion, breaches over the last two years have cost U.S. organizations over $1.8 trillion.”
Creeps give away money to harass recipients with abusive transaction descriptions on bank statements
Simon Sharwood
https://www.theregister.com/2020/06/04/commonwealth_bank_bans_indecent_transaction_descriptions/
Excerpt:
“Creeps in Australia have given away money in order to harass people with abusive transaction descriptions that appear in online banking records. Australia’s Commonwealth Bank (CBA) revealed the practice today after finding over 8,000 customers had received such messages.”
Hackers Leak Data Stolen From UK Electricity Market Administrator Elexon
Eduard Kovacs
https://www.securityweek.com/hackers-leak-data-stolen-uk-electricity-market-administrator-elexon
Excerpt:
“The cybercriminals behind the recent attack on Elexon, which manages the electricity market in the United Kingdom, have started leaking data allegedly stolen from the company. Elexon revealed in mid-May that its IT systems were targeted in a cyberattack, but it did not provide any additional details.”
Minneapolis City and Police Websites Attacked
Sarah Coble
https://www.infosecurity-magazine.com/news/minneapolis-city-and-police/
Excerpt:
“Police and city websites in Minneapolis have come under cyber-attack as both lawful protests and illegal rioting continue across America.”
Read full article
There are no replies made for this post yet.