Cybersecurity is one of the most lucrative industries for both cyber experts and adversaries, often more so for the latter. Phishing prevention tips and practice become most effective when learned and applied with a similar attack in mind. Hence, we bring these top headlines from the cyber world:

 

300,000 Nintendo Accounts Compromised

The Japanese video game company Nintendo had notified on 24th April 2020 of a data breach that compromised about 160,000 of its user accounts. But in a recent post, the company revealed that over 140,000 more accounts had been exploited, comprising the total number of compromised accounts to 300,000. 

The information compromised includes a user’s date of birth and email address. The company is taking email phishing prevention measures and has made it mandatory for all users to reset their password. They are also extra cautious to prevent such attacks in the future.

 

Skimmer Steals Card Details Of Greenworks Customers

A sophisticated self-cleaning and self-destructing skimmer is stealing the payment card details of the customers of Greenworks hardware tools. Security researchers from RapidSpike found the malicious code in Greenworks’ website on 8th June 2020, and reports state that the skimmer is active even now.

Information that can be compromised by this skimmer includes the card number, CVV, expiration date, account details such as usernames and passwords, phone number, delivery address, etc.

All Greenworks customers who made a purchase on or after 8th June must adopt phishing attack prevention measures.

 

Ransomware Hits F&P Alliances

Whitegoods manufacturer – Fisher & Paykel Appliances recently underwent a ransomware attack that brought down its systems. The attack took place early last week. As an anti-phishing protection measure, the company locked down their IT systems and are now working with third-party experts.

They hope to restore their systems at the earliest and go back to delivering orders. Adversaries used the ransomware Nefilim to cripple F&P Appliances, but the firm is continually working to strengthen and secure its business.

 

Cyberattack Hits Honda

The Japanese carmaker Honda recently underwent a cyberattack with disrupted operations at its plants in Turkey, Brazil, and India. The attack targeted Honda’s internal servers. Because of it, work at one of Honda’s four-wheel vehicle plants in Turkey and motorcycle plants in India and Brazil remained at a halt.

A total of 11 Honda plants were affected by the attack. As it is, sales have dropped for the pandemic; the cyberattack becomes challenging for the company. Honda is taking all necessary phishing protection measures.

 

Data Leak at BEML

Bengaluru-based manufacturer Bharat Earth Movers Limited (BEML) recently underwent a data breach, which has now led to a leak of their internal documents on the dark web. Researchers hint at the possibility of the attack being a political move or perhaps an attack by an unfriendly neighbouring nation.

The leaked details include email accounts and passwords of seven employees, email conversations, customer records, and interoffice memos, freight invoices, etc. the attacker logged into the compromised email IDs and changed passwords to terms like “GoToHellBJP!! 1” and “FreeKashm!r.”

To ensure protection against phishing, BEML has formed a high-level investigation committee and disabled all the seven compromised email accounts.

 

what is phishing

 

Cyberattack Hits Lion

All operations of the Australian beverages giant Lion were recently brought down by a cyberattack. On 9th June 2020, the company behind milk brands Dairy Farmers, Pura, and XXXX Gold beer was hit by a significant cyberattack that disrupted the processing of customer orders.

To ensure protection from phishing, Lion shut down its IT systems. Still, they ceaselessly reestablish their systems and resume the production and supply of their dairy and beer products.

 

Ransomware Hits Columbia College Chicago

Columbia College, Chicago, recently underwent a ransomware attack. This is the third ransomware attack on a college this week. The Netwalker family of ransomware was used for the attack, which compromised personal information like social security numbers.

The college detected Netwalker on the college’s IT systems on 3rd June and is working with anti-phishing tools to find the extents of the attack.

 

Ransomware Hits VT San Antonio Aerospace Inc.

The provider of maintenance, repair, and overhaul services to aircraft – VT San Antonio Aerospace Inc. was recently attacked by the ransomware Maze. The attack brought down its U.S. commercial operations.

The company took all necessary phishing prevention measures by disconnecting systems, contacting law enforcement, and retaining forensic advisers. They believe that the threat factor has now been dealt with.

 

New Ransomware Kupidon In Circulation

The newest ransomware to watch out for is called Kupidon. No samples accompany the findings on Kupidon, but conversations with victims reveal that the ransomware is all the dangerous because it targets both corporate networks and home users.

Anti-phishing experts suggest that perhaps the ransomware attacks people through exposed remote desktop servers. After gaining access to a system, the malware manually encrypts the victim’s files. In the process, a ‘.kupidon.’ extension is also added to the file’s name.

Kupidon is created in a way to add a ransom note named ‘!KUPIDON_DECRYPT.TXT’ to every folder it encrypts. The ransom differs for home users and company users. Although the ransom rates are lesser than other ransomware, yet the $1,200 or $300 demanded in bitcoins from corporate and home users respectively may not be affordable for a lot of people.

Nothing about the ransomware can be said with certainty at the moment, but paying the ransom allegedly gets the user his AES decryption key which can be used to recover the encrypted files.

 

Internal Data Breach At Coinsquare

When an employer hires an employee, he entrusts him with all sensitive company data. But if the employee becomes a traitor and trades of company data, then there is not much a company can do to prevent phishing attacks.

A similar incident recently happened at the Canadian crypto exchange Coinsquare where a former employee handed over sensitive personal information to a hacker of Coinsquare customers. This employee was involved in an internal data theft a year and a half ago. He is now trying to tarnish Coinsquare’s goodwill amidst its customers by trying to prove that the crypto exchange is incapable of safeguarding the interests of its customers.

Coinsquare is now reaching out to all affected customers and asking them to subscribe to anti-phishing solutions.