Catalin Cimpanu reports: At the Virus Bulletin 2020 security conference today, members of the Facebook security team have disclosed more details about one of the most sophisticated malware operations that has ever targeted Facebook users. Known internally at Facebook as SilentFade, this malware gang was active between late 2018 and February 2019, when Facebook’s security team detected their…
Category: Malware
VOXX International notifies employees and dependents enrolled in their health plan of ransomware attack
The following press release was issued September 28 by VOXX. If you or a family member were employed by them years ago, they may not have your current address to notify you of this incident: Today, VOXX International Corporation (“VOXX”), a leading manufacturer and distributor of automotive, consumer and biometrics technologies, announced that it has…
Recover Our Youth notifies clients and guardians of data security incident
Recover Our Youth has posted a notice of a data security incident that does not specifically say there was a ransom demand involving exfiltrated data, but it sounds like they may have paid some ransom to get copies of data destroyed. Recover Our Youth offers residential treatment programs and group homes for behaviorally and emotionally…
These hackers have spent months hiding out in company networks undetected
Danny Palmer reports: A cyber-espionage campaign is using new malware to infiltrate targets around the world including organisations in media, finance, construction and engineering. Detailed by cybersecurity company Symantec, the attacks against organisations in the US, Japan, Taiwan and China are being conduced with the aim of stealing information and have been linked to an espionage…
Ca: Two Telus Health medical service providers pay ransom after 60K client files accessed
David Paddon reports: The Medisys Health Group and its affiliate Copeman Healthcare say they paid an unspecified ransom to retrieve personal information for about 60,000 clients after detecting a security breach on Aug. 31. An email from Medisys head office in Montreal says privacy officials were notified Sept. 4, four days after the breach was…
SunCrypt ransomware group swears off medical entities, sets sights on cybersecurity firms
When the SunCrypt ransomware group opened a leak site where they listed victims who had not paid their ransom demands, they attracted public attention and demonstrated their ability to use the media to their advantage. BleepingComputer reported that SunCrypt operators had reached out to them to introduce themselves as part of the Maze cartel. Days…