Update: After you read the news report below, do read Brian Krebs’ report on how he had warned them that DoppelPaymer operators had compromised one of their Windows 10 systems. The city thought it dodged the bullet after responding to his alert. They hadn’t. WAFF in Alabama reports: The city of Florence confirms its computer…
Category: Malware
Honda probes suspected cyberattack after factories hit by network glitch
Kyodo News reports: Honda Motor Co. on Tuesday continued to restrict its employees from using work computers following an internal network glitch that could be due to a cyberattack, a company official said. While the network glitch will not affect domestic output and sales, Honda is confirming whether the problem has impacted operations at its…
Fitness Depot hit by data breach after ISP fails to ‘activate the antivirus’
Sergiu Gatlan reports that Canadian retailer Fitness Depot has disclosed a breach of their e-commerce platform that affected consumers’ personal and financial information. Gatlan reports: Based on the info in the breach notification letter the company sent to all potentially impacted individuals, the attack has all the signs of a textbook Magecart attack where the threat…
IT Services Giant Conduent Suffers Ransomware Attack, Data Breach
Ed Targett reports: Conduent, a $4.4 billion by revenue (2019) IT services giant, has admitted that a ransomware attack hit its European operations — but says it managed to restore most systems within eight hours. Although Conduent didn’t name the ransomware, the Maze Team announced the breach on their site and provided some proof of their…
NetWalker ransomware continues streak of college attacks
Benjamin Freed reports: A form of ransomware known as NetWalker added two more colleges to its list of victims Wednesday by claiming to have stolen files from Columbia College in Chicago and the University of California, San Francisco, according to screenshots posted on a blog maintained by the hackers behind the attacks. Read more on…
Agromart’s data up for auction while threat actors read — and publish — their victim’s emails about the attack
According to their website, The Agromart Group in Canada provides crop nutrients, seed, crop protection products, custom application and associated services to agricultural producers across Eastern Canada. Last month, they experienced a ransomware attack by the Sodinokibi/REvil threat actors. That in and of itself would be newsworthy, but then the threat actors decided to try…