Phishing Watchdog – Stay Safe with Instant Alerts

 

Bonobos clothing store suffers a data breach

22nd January 2021 | Target: Bonobos clothing store | Reported Here
 

Men’s clothing store Bonobos has suffered a massive data breach exposing millions of customers’ personal information.

Walmart bought Bonobos in 2017 for $300 million to offer its clothing on Jet.com. BleepingComputer reported the breach occurred after a cloud backup of their database was downloaded by a threat actor.


 

[above via Ris news post] Update 1

 

Kentucky Senior Arrested for Identity Theft

20th January 2021 | Target: Multiple Individuals and Businesses | Reported Here
 

Two women in Kentucky have been arrested in connection with a year-long cybercrime operation involving stolen identities and fraudulent benefit claims.

An investigation was launched by police in West Buechel at the beginning of January when they received a call from a local branch of the bank BB&T to say that a fraudulently authorized check for nearly $40,000 had just been cashed.


 

[above via Bleeping Computer post] Update 1

 

CHwapi Hospital Suffers a Ransomware Attack

20th January 2021 | Target: CHwapi Hospital | Reported Here
 

The CHwapi hospital in Belgium is suffering from a cyberattack where threat actors claim to have encrypted 40 servers and 100 TB of data using Windows Bitlocker.

On Sunday, CHwapi suffered an attack that caused the hospital to redirect patients to other hospitals and delay surgical procedures.


 

[above via Gadgetpage post]

 

JPMorgan Chase Hacker Gets 12 Years

7th January 2021 | Target: JPMorgan | Reported Here
 

A Russian hacker who was instrumental in one of the largest thefts in history of US customer data from a single financial institution has been sentenced to prison.

Moscow resident Andrei Tyurin, also known as Andrei Tiurin, was part of an international hacking campaign that compromised the computer systems of major financial institutions, brokerage firms, news agencies, and other companies to steal data.


 

[above via Infosecurity post] Update 1 / Update 2 /

 

China’s APT hackers move to ransomware attacks

4th January 2021 | Target: Multiple Firms Businesses | Reported Here
 

A well-known Chinese state-backed APT group is believed to have been responsible for multiple ransomware attacks against firms last year, according to new research.

A report from Security Joes and Pro reveals how the vendors uncovered the links after investigating an incident in which ransomware encrypted “several core servers” at an unidentified victim organization.


 

[above via Infosecurity post]

 

SolarWinds hackers breach US nuclear weapons agency

17th December 2020 | Target: Nisa | Reported Here
 

The Energy Department and National Nuclear Security Administration, which maintains the U.S. nuclear weapons stockpile, have evidence that hackers accessed their networks as part of an extensive espionage operation that has affected at least half a dozen federal agencies, officials directly familiar with the matter said.

On Thursday, DOE and NNSA officials began coordinating notifications about the breach to their congressional oversight bodies after being briefed by Rocky Campione, the chief information officer at DOE.


 

[above via Politico post] update 1

 

Ransomware attack causing billing delays for Missouri city

15th December 2020 | Target: Missouri | Reported Here
 

The City of Independence, Missouri, suffered a ransomware attack last week that continues to disrupt the city’s services.

At the beginning of the month, Independence suffered a ransomware attack that forced them to shut down their IT system as they recovered from the attack.


 

[above via Bleeping Computer post]

 

Intel’s Habana Labs hacked by Pay2Key ransomware, data stolen

13th December 2020 | Target: Intel’s Habana | Reported Here
 

As reported by Calcalist, a hacking group alleges that it has used Pay2key malware to gain access to Intel’s Habana Labs in Israel. The purported attack follows a wave of recent ransomware attacks in Israel. As proof of the attack, the hackers have shared via Twitter what appears to be a snippet of Habana Labs code, although it’s notable that the snippet of text could be easily faked, along with a domain account and domain zone information. We’ve reached out to Intel for further comment and will update as necessary.


 

[above via Tomshardware post] Update 1 / Update 2

 

Foxconn electronics giant hit by ransomware, $34 million ransom

7th December 2020 | Target: Foxconn | Reported Here
 

A ransomware attack on Taiwanese electronics giant Foxconn has resulted in hackers demanding $34.7 million in Bitcoin.

Cybercriminals infiltrated Foxconn’s networks on November 29, stealing and encrypting files and deleting data from servers at the company’s Mexican facility, Bleeping Computer reported.

The attack was reportedly carried out by ransomware gang DoppelPaymer, which is demanding $34.7 million in cryptocurrency for the return of files.


 

[above via Portswigger post] Update 1 / Update 2

 

Ransomware Incident Impacts Greater Baltimore Medical Center Computer Systems

7th December 2020 | Target: Greater Baltimore Medical Center | Reported Here
 

The Greater Baltimore Medical Center on Sunday became the latest U.S. hospital to grapple with a ransomware incident amid a raging pandemic that has stretched health care IT resources thin.

The ransomware attack caused “many of our [IT] systems” to go down, the 342-bed medical center said in a statement late Sunday. That means some patient procedures scheduled for Monday “may be affected,” GBMC said. The hospital emphasized that it had “robust processes in place to maintain safe and effective patient care.”


 

[above via Cyberscoop post] Update 1 / Update 2