[F]Unicorn Ransomware Masquerading as COVID-19 Contact Tracing App

A new ransomware family called “[F]Unicorn” masqueraded as a COVID-19 contact tracing app in order to target Italian users. On May 25, the the Computer Emergency Response Team (CERT) from the Agency for Digital Italy (AgID) revealed in an a… Continue reading [F]Unicorn Ransomware Masquerading as COVID-19 Contact Tracing App

Updated AnarchyGrabber Steals Passwords, Spreads to Discord Friends

Researchers found an updated version of AnarchyGrabber that steals victims’ plaintext passwords for and infects victims’ friends on Discord. Detected as AnarchyGrabber3, the new trojan variant modified the Discord client’s %AppData%Di… Continue reading Updated AnarchyGrabber Steals Passwords, Spreads to Discord Friends

MilkmanVictory Ransomware Created for Purpose of Attacking Scammers

A hacking group claimed that it developed a new ransomware strain called “MilkmanVictory” for the purpose of attacking scammers. Collectively known as “CyberWare,” the group announced their creation on Twitter in mid-May. This i… Continue reading MilkmanVictory Ransomware Created for Purpose of Attacking Scammers

Scattered Canary Behind Hundreds of Fraudulent Unemployment Claims

Security researchers discovered that the Scattered Canary group had filed hundreds of fraudulent unemployment claims in the wake of COVID-19. According to Agari Cyber Intelligence Division, at least some of the threat actors who took part in a large-sc… Continue reading Scattered Canary Behind Hundreds of Fraudulent Unemployment Claims

Around 9 Million easyJet Customers’ Details Stolen in Hacking Incident

British low-cost airline group easyJet revealed that an hacking incident had exposed approximately nine million customers’ information. On May 19, easyJet issued a “Notice of cyber security incident” in which it revealed that it had f… Continue reading Around 9 Million easyJet Customers’ Details Stolen in Hacking Incident

UK Power Grid Network Middleman Struck by Digital Attack

A middleman organization in the United Kingdom’s power grid network suffered a digital attack that affected its internal IT systems. Electricity trading arrangements provider Elexon publicly disclosed the attack in a bulletin posted to its websit… Continue reading UK Power Grid Network Middleman Struck by Digital Attack

U.S. Marshals Announced Data Breach of Prisoners’ Information

The United States Marshals Service announced a data breach involving the personal information of its former and current prisoners. In a data breach notification letter obtained by ZDNet, the U.S. Marshals Service revealed that it had first learned of t… Continue reading U.S. Marshals Announced Data Breach of Prisoners’ Information

Spike in Snake Ransomware Activity Attributed to New Campaign

Security researchers attributed a spike in Snake ransomware activity to a new campaign that’s targeted organizations worldwide. Snake ransomware first attracted the attention of malware analysts in January 2020 when they observed the crypto-malwa… Continue reading Spike in Snake Ransomware Activity Attributed to New Campaign

Digital Fraudsters Masquerading as FINRA in Phishing Emails

The Financial Industry Regulatory Authority (FINRA) warned that digital fraudsters are impersonating it in an ongoing phishing email campaign. In a regulatory notice published on its website, FINRA revealed that malicious actors had sent out fraudulent… Continue reading Digital Fraudsters Masquerading as FINRA in Phishing Emails

Increase in Ransomware Demand Amounts Driven by Ryuk, Sodinokibi

The Ryuk and Sodinokibi ransomware families both contributed to an increase in the ransom amounts demanded by attackers over the past quarter. Coveware found that the average ransom amount demanded by ransomware attacks in Q1 2020 was $111,605. This am… Continue reading Increase in Ransomware Demand Amounts Driven by Ryuk, Sodinokibi