News

Cybersecurity Weekly: Travelex pays ransom, Maze hacks HMR, Microsoft buys corp.com

Sam Fay
April 14, 2020 by
Sam Fay

Travelex paid $2.3 million ransom to restore operations after a ransomware attack. The Maze ransomware gang discloses data from drug testing firm HMR. Microsoft buys corp.com so bad guys can’t. All this, and more, in this week’s edition of Cybersecurity Weekly.

 

See Infosec IQ in action

See Infosec IQ in action

From gamified security awareness to award-winning training, phishing simulations, culture assessments and more, we want to show you what makes Infosec IQ an industry leader.

1. Travelex paid $2.3 million ransom to restore operations

Travelex recently paid a $2.3 million ransom payment to get their systems back online after being encrypted by a Sodinokibi ransomware attack. As part of this attack, the operators behind the Sodinokibi ransomware encrypted the company's entire network, deleted backup files and copied more than 5GB of personal data.
Read more »

 

2. Maze ransomware gang discloses data from drug testing firm HMR

Last month, London-based Hammersmith Medicines Research suffered a data breach. On March 21, the Maze ransomware operators published some of the stolen files on their leak site, after the refusal of the research firm of paying the ransom. Stolen data included the personal information for volunteers whose surnames begin with D, G, I or J.
Read more »

 

3. Microsoft buys corp.com so bad guys can’t

Earlier this year, a private citizen auctioned off the corp.com domain for the starting price of $1.7 million. Due to a decades-old DNS collision, corp.com was able to receive sensitive data from hundreds of thousands of Windows PCs. This week, Microsoft Corp. agreed to buy the domain in a bid to keep it out of the hands of those who might abuse its power.
Read more »

 

4. Copycat site serves up Raccoon stealer

Attackers are targeting web users with a malicious copycat Malwarebytes website that serves up the Raccoon information stealer malware to unsuspecting visitors. According to Malwarebytes, the attackers set up the phishy domain with a Russian registrar in late March, and the site is still currently active.
Read more »

 

5. New emerging IoT botnet malware spotted in the wild

Cybersecurity researchers discovered a new IoT botnet threat that leverages compromised smart devices to stage DDoS attacks, potentially triggered on-demand through platforms offering DDoS-for-hire services. The botnet, named dark_nexus, works by employing credential stuffing attacks against a variety of IoT devices.
Read more »

 

6. How xHelper Android malware reinstalls after factory reset

xHelper reportedly infected over 45,000 devices last year, and since then, cybersecurity researchers have been trying to unfold how the malware survives a factory reset and how it infected so many devices in the first place. Last week, cybersecurity researchers finally solved the mystery around the persistence mechanism of the mobile device malware.
Read more »

 

7. Large email extortion campaign underway

A large email extortion campaign is underway, telling recipients that their computer was hacked and that a video was taken through the hacked computer's webcam. The attackers then demand $1,900 in bitcoin or the video will be sent to family and friends. In the first week, concerned recipients sent over $50,000 in bitcoin to the attackers.
Read more »

 

8. Over 3.6 million users installed iOS fleeceware from App Store

Developers of fleeceware apps are now using the Apple App Store as a distribution platform, and have already delivered their iOS apps onto over 3.6 million iPhone and iPad devices worldwide. These apps are used to charge hundreds of dollars for basic features that are commonly available for free in other apps.
Read more »

 

9. Attackers can bypass fingerprint authentication with 80% success rate

As fingerprint authentication gets more complex, hackers seem to be keeping up with a steady 80% success rate. A recent study showed that at least one out of 50 sample fingerprints is able to unlock devices from Samsung, Apple, Microsoft, Huawei and other manufacturers with an alarmingly high rate of success.
Read more »

 

Phishing simulations & training

Phishing simulations & training

Build the knowledge and skills to stay cyber secure at work and home with 2,000+ security awareness resources. Unlock the right subscription plan for you.

10. Twitter now sharing more data with advertisers

Twitter recently removed a privacy feature that allowed all users to stop sharing private information with advertisers. The setting prevented Twitter from sharing information like the ads users saw or interacted with and the tracking identifier for the user’s phone. For most users, that information will now be shared by default and can’t be turned off.
Read more »

Sam Fay
Sam Fay