Tag: Threat Watch – Binary Defense

Recent VMware Vulnerability Being Exploited in the Wild

Read the original article: Recent VMware Vulnerability Being Exploited in the Wild After VMware released security updates for CVE-2020-4006 last week, the National Security Agency (NSA) is now warning that Russian state-sponsored actors are exploiting unpatched systems to deploy web…

MetaMask Cryptocurrency Wallets Phished with Google Ads

Read the original article: MetaMask Cryptocurrency Wallets Phished with Google Ads Over the last week, Users of the MetaMask cryptocurrency wallet service have been losing funds through a malicious Google ad campaign. MetaMask has over one million users and an…

Egregor Strikes Randstand

Read the original article: Egregor Strikes Randstand Randstand, the world’s largest staffing agency, recently fell victim to Egregor Ransomware after their network was accessed and unencrypted files were stolen. Last week a portion of the data that the threat actors…

New Magecart Script Found in Social Media Share Buttons

Read the original article: New Magecart Script Found in Social Media Share Buttons A new Magecart style attack has been identified by researchers at the Dutch security firm Sanguine Security (SangSec). Magecart is an umbrella term used to describe various…

Egregor Really Wants You to See Its Ransom Demands

Read the original article: Egregor Really Wants You to See Its Ransom Demands On December 1st, transportation agency TransLink announced that they were having issues with systems that affected phones, online services and payment processing. The transit services themselves were…

Online Education Company K12 Affected by Ransomware

Read the original article: Online Education Company K12 Affected by Ransomware On November 30th, the online education platform K12 announced that it had been hit by ransomware in mid-November. Sources tell BleepingComputer that Ryuk ransomware was behind the attack and…

Security Failure Exposes Health Records and Lab Results

Read the original article: Security Failure Exposes Health Records and Lab Results NTreatment, a health technology company that offers a cloud service for doctors to manage electronic medical records, accidently leaked thousands of patient records. The company stored 109,000 files…

OGusers Hacked For a Third Time

Read the original article: OGusers Hacked For a Third Time OGusers, the forum known as a destination where its members buy, sell, and trade access to compromised social media accounts, was recently hacked for the third time. Users who visited…

AspenPointe Data Breach

Read the original article: AspenPointe Data Breach U.S. healthcare provider AspenPointe has notified patients of a data breach that happened in September of this year. The attack enabled the thieves to steal protected health information (PHI) and personally identifiable information…

Rand McNally Suffers Cyberattack

Read the original article: Rand McNally Suffers Cyberattack American technology and mapping company Rand McNally was struck with a cyberattack, announced via their Facebook page Tuesday morning. Investigations ensued shortly after the announcement and the company affirmed that no customer…

16 Million Brazilian COVID-19 Patients Data Exposed

Read the original article: 16 Million Brazilian COVID-19 Patients Data Exposed Millions of Brazilian citizens including the President, ministers, and Provincial Governors have had their health details leaked. The leak originated after an employee at a hospital uploaded a spreadsheet…

Ransomware Hits Largest U.S. Fertility Clinic

Read the original article: Ransomware Hits Largest U.S. Fertility Clinic US Fertility (USF), America’s largest fertility center, states that they suffered a ransomware attack in September of this year. USF is composed of 55 locations across 10 states and employs…

Belden Suffers Breach

Read the original article: Belden Suffers Breach On Tuesday, the leader in single transmission solutions, Belden, suffered a breach that affected some servers within the company. Employees of Belden along with the help of third-party forensics experts discovered the suspicious…

MobileIron Remote Code Execution Vulnerability

Read the original article: MobileIron Remote Code Execution Vulnerability Discovered and responsibly disclosed in March, researcher Orange Tsai found a Remote Code Execution (RCE) vulnerability in the MobileIron Mobile Device management (MDM) systems. MDM systems allow administrators to remotely control…

Update to Crippling Cyberattack on Brazilian Courts

Read the original article: Update to Crippling Cyberattack on Brazilian Courts In an update originally reported by ZDNet, the Brazilian Superior Electoral Court (STJ) has managed to resume operations after a cyberattack took down their systems for more than two…

“Vote Joe’ Website Defaced by Turkish Hackers

Read the original article: “Vote Joe’ Website Defaced by Turkish Hackers A website set up by the Joe Biden Campaign has been targeted and defaced by a Turkish hacker. The hackers, which claimed the breach and defacement of the website,…

Common Malware Families That Lead to Ransomware

Read the original article: Common Malware Families That Lead to Ransomware A list of the most common (and therefore most dangerous) families of malware that lead to ransomware has been released by ZDNet. In this list are some of the…

Critical Vulnerabilities in VMWare ESXi, Workstation and Fusion Patched

Read the original article: Critical Vulnerabilities in VMWare ESXi, Workstation and Fusion Patched VMWare issued security patches to close critical vulnerabilities in its hypervisor software including ESXi, Workstation and Fusion. The vulnerabilities, CVE-2020-4004 and CVE-2020-4005, could allow an attacker who…

REvil Ransomware Hits Managed[.]com

Read the original article: REvil Ransomware Hits Managed[.]com On Monday morning of this week, Managed[.]com announced that they had suffered an issue that affected the availability of their services and that they are investigating the issue. It was first reported…

Liquid Crypto-Exchange Accessed by Unauthorized Party

Read the original article: Liquid Crypto-Exchange Accessed by Unauthorized Party Officials at the crypto-currency exchange Liquid released a blog stating they were a victim of a cyber-attack. The company stated that on Friday, November 13th, 2020 a hacker managed to…

New Strain of Skimming Malware Attacking E-Commerce Sites

Read the original article: New Strain of Skimming Malware Attacking E-Commerce Sites A new strain of e-skimming malware has been identified by researchers at RiskIQ recently. The malware is similar to Grelos which is commonly associated with Magecart. This time,…

Americold Hit With Cyber Attack

Read the original article: Americold Hit With Cyber Attack Americold, the nation’s leading cold storage facility has stated that they were the victim of a cyber-attack that caused a precautionary shutdown of several systems. Phone, email, and inventory maintenance have…

Sucuri Name Being Used by E-Skimmer to Avoid Detection

Read the original article: Sucuri Name Being Used by E-Skimmer to Avoid Detection Cybersecurity company Sucuri recently revealed that they discovered an e-skimmer taking advantage of their name in order to go unnoticed. The attackers inject the base64-encoded JavaScript skimmer…

Exposed Database Reveals Compromised Facebook Accounts

Read the original article: Exposed Database Reveals Compromised Facebook Accounts Researchers from vpnMentor have found an open Elasticsearch database that appears to be owned by cybercriminals which contains over 100,000 Facebook users’ login credentials. It appears that fraudsters were using…

Cencosud Infected by Egregor Ransomware

Read the original article: Cencosud Infected by Egregor Ransomware Chilean retail giant Cencosud is currently dealing with an Egregor ransomware infection affecting multiple stores. Affected stores remained open, though some services were impacted due to the incident. One store in…

Lazarus Supply‑Chain Attack in South Korea

Read the original article: Lazarus Supply‑Chain Attack in South Korea This morning, ESET published their research into a unique watering hole attack that takes advantage of a Korean based security product used widely by the South Korean government and Internet…

Texas Drivers Impacted by Breach of Vertafore

Read the original article: Texas Drivers Impacted by Breach of Vertafore Insurance software company Vertafore was hit with a data breach back in March that exposed information for over 27 million Texas drivers. Three files were uploaded to an external…

DarkSide Ransomware Group Makes New Storage System

Read the original article: DarkSide Ransomware Group Makes New Storage System DarkSide Ransomware operators have posted on a Russian speaking forum that they will be creating a distributed storage system in Iran to store victim data for up to six…

North Face Suffers Credential Stuffing Attack

Read the original article: North Face Suffers Credential Stuffing Attack Outdoor retail manufacturer The North Face has forced a password reset for an undisclosed number of customers after they suffered a successful credential stuffing attack that took place on October…

ModPipe Backdoor Targets Oracle Point of Sale System

Read the original article: ModPipe Backdoor Targets Oracle Point of Sale System Researchers at ESET have discovered a new Point of Sale (POS)malware they are calling ModPipe. ModPipe targets Oracle’s MICROS RES 3700 POS System which is in use by…

Comodo Releases Open Source EDR Solution

Read the original article: Comodo Releases Open Source EDR Solution Comodo, a well known cybersecurity firm, has released its Open Source endpoint detection and response solution, named OpenEDR.  In a statement by Comodo’s chief Revenue Officer at Comodo, the company…

Decompiled Source Code of Cobalt Strike Released on GitHub

Read the original article: Decompiled Source Code of Cobalt Strike Released on GitHub On November 11, 2020, a user named FreakBoy allegedly released the source code to Cobalt Strike 4.0. Cobalt Strike is a known closed-source and legitimate post-exploitation toolkit…

Ghimob – New Infostealer in the Cyber Arena

Read the original article: Ghimob – New Infostealer in the Cyber Arena Guildma, a threat actor associated with the Tetrade malware family, has created a new banking Trojan called Ghimob, which targets Android smartphones by tricking users into installing an…

Scammers Impersonating IRS to Steal Money

Read the original article: Scammers Impersonating IRS to Steal Money Up to 70,000 email inboxes of users from Microsoft Office 365 have been targeted with scam email’s impersonating the IRS according to researchers at Abnormal Security. The scammers are using…

Ransomware Group Used Facebook Ads to Pressure Victim

Read the original article: Ransomware Group Used Facebook Ads to Pressure Victim Modern ransomware was first introduced in 2012 and has been constantly evolving over the years to increase damage to victims and force payment to the criminals. The new…

Malicious Npm Package Stealing Discord Credentials and Browser Data

Read the original article: Malicious Npm Package Stealing Discord Credentials and Browser Data ZDNet reported that researchers at Sonatype discovered a malicious JavaScript library recently published on the node package manager (npmjs.com) website that steals sensitive files and credentials from…

Google Adds Tab-Nabbing Protection to Next Chrome Release

Read the original article: Google Adds Tab-Nabbing Protection to Next Chrome Release In an update scheduled to go live with Chrome 88 in January 2021, Google has included tab hijacking protection in their browser. This protects against instances where links…

Luxottica Data Breach

Read the original article: Luxottica Data Breach Luxottica, the world’s largest eyewear company, has disclosed a data breach that exposed the personal and protected information of patients of LensCrafters, Target Optical, EyeMed, and other eye care practices. Luxottica has released…

SMS Text Message Phishing Campaign Targeting UK Residents

Read the original article: SMS Text Message Phishing Campaign Targeting UK Residents A new SMS phishing (sometimes called “smishing”) campaign has been targeting UK residents. The HM Revenue and Customs (HMRC) tax rebate scams have been tricking many people into…

X-Cart Infected with Ransomware

Read the original article: X-Cart Infected with Ransomware X-Cart, known for its e-commerce software, was struck with ransomware at the end of October. The attackers were able to access X-Cart’s store hosting systems which caused some stores to completely go…

Operation North Star Hacking Group’s Tactics Identified

Read the original article: Operation North Star Hacking Group’s Tactics Identified As reported by ZDNet, researchers with McAfee have released further analyses of a campaign dubbed “Operation North Star” that detail the tools used by this hacking group.  While the…

RansomExx Infects Brazil’s Superior Court of Justice

Read the original article: RansomExx Infects Brazil’s Superior Court of Justice Brazil’s Superior Court of Justice has announced an attack against the Superior Court of Justice’s (STJ) network Tuesday that is currently affecting some court services. Brazilian journalist Mateus Nunes…

Oracle WebLogic Bug Exploited to Drop Cobalt Strike

Read the original article: Oracle WebLogic Bug Exploited to Drop Cobalt Strike Following the recent release of proof-of-concept code to exploit CVE-2020-14882, several opportunistic threat actors are attempting to use the exploit to gain a foothold on vulnerable Oracle WebLogic…

Video Game Designer Capcom Hit with Cyber Attack

Read the original article: Video Game Designer Capcom Hit with Cyber Attack Capcom, known for its design of popular video games announced that it suffered a possible ransomware attack on November 2nd. The attack caused disruptions to some of the…

VoIP Systems Being Exploited by Threat Actors

Read the original article: VoIP Systems Being Exploited by Threat Actors The post VoIP Systems Being Exploited by Threat Actors appeared first on Binary Defense.   Become a supporter of IT Security News and help us remove the ads. Read…

Russian Authorities Make Rare Arrest of Malware Author

Read the original article: Russian Authorities Make Rare Arrest of Malware Author Russia has a history of turning a blind eye to cybercrime operations that attack organizations outside of Russia. They often ignore or dismiss indictments by US authorities so…

REvil Ransomware Gang Acquires KPOT Stealer

Read the original article: REvil Ransomware Gang Acquires KPOT Stealer After being announced by researcher Pancak3 and reported by ZDNet, it is now public that the REvil ransomware gang has purchased the source code to the KPOT stealer at the…

Rise in Emotet Could Lead to More Ransomware

Read the original article: Rise in Emotet Could Lead to More Ransomware According to malware researchers at HP-Bromium in an October 2020 Threat Insights Report, The number of Emotet detections increased 1200% from July to September. Emotet is distributed through…

Malicious Package Removed From npm Website

Read the original article: Malicious Package Removed From npm Website Sonatype, known for its monitoring of public packet repositories, discovered a malicious JavaScript library on Friday that was originally published on npm’s website on the same day. The package was…

UHS Hospitals Mostly Recovered After Ransom Attack

Read the original article: UHS Hospitals Mostly Recovered After Ransom Attack Just over a month after suffering a ransomware attack, Universal Health Services (UHS) has managed to restore most of its affected systems. The attack took place on September 27th…

University Email Accounts Used for Phishing

Read the original article: University Email Accounts Used for Phishing In a recent finding from researchers at Inky, compromised popular university email accounts are being used to perform phishing attacks. The email accounts used in the phishing attacks are speculated…

Hall County in Georgia Stolen Data Leaked by Doppelpaymer

Read the original article: Hall County in Georgia Stolen Data Leaked by Doppelpaymer Hall County in Georgia became the victim of a cyber-attack on October 7th that affected their networks and phone systems. County representatives initially stated that they believed…

New York County Affected by Cyber-Attack

Read the original article: New York County Affected by Cyber-Attack Chenango County in south-central New York state recently suffered a cyber-attack that affected some of the county’s computer systems. It is believed that more than 200 computers were compromised with…

Steelcase Furniture Ransomware Attack

Read the original article: Steelcase Furniture Ransomware Attack Steelcase furniture is the largest office furniture manufacturer with approximately 13,000 employees and $3.7 billion in sales annually. In a release by Steelcase, the company stated that on October 22nd they detected…

Hundreds of Patient Records Leaked in Vastaamo Breach

Read the original article: Hundreds of Patient Records Leaked in Vastaamo Breach Last Wednesday, Finnish Psychotherapy Center Vastaamo announced an incident in which a threat actor demanded an extortion payment in return for a promise not to publish a stolen…

Emotet Malware Uses Fake Microsoft Word Update Message

Read the original article: Emotet Malware Uses Fake Microsoft Word Update Message Emotet is malware that typically spreads through email messages containing Word documents with malicious macros. Some of the email lures are actual messages with a reply chain history…

Georgia County Affected by Ransomware Attack

Read the original article: Georgia County Affected by Ransomware Attack A ransomware attack against Hall County in Georgia was publicly disclosed on October 7th, affecting “critical systems,” including the phone and email services. A voter signature database and precinct map…