Google Foiled Over 1.9B Malware Installs from Non-Play Sources in 2019

Google revealed that it blocked more than 1.9 billion installations of Android malware from non-Play Store sources over the course of 2019. On 11 February, Google revealed on the Android Developers Blog that it had succeeded in scanning billions of pot… Continue reading Google Foiled Over 1.9B Malware Installs from Non-Play Sources in 2019

Data Privacy Event Disclosed by Affordable Preschool Provider

A San Diego-based provider of affordable preschool disclosed that a data privacy incident might have affected some customers’ personal information. In a notice of data breach published on February 5, Educational Enrichment Systems, Inc. (EES) ann… Continue reading Data Privacy Event Disclosed by Affordable Preschool Provider

University of Maastricht Paid 30 Bitcoins to Ransomware Attackers

The University of Maastricht publicly revealed that it paid a ransom of 30 bitcoins to recover its computer systems following a ransomware attack. Nick Bos, vice president of the university, shared what officials knew about the digital attack at a pres… Continue reading University of Maastricht Paid 30 Bitcoins to Ransomware Attackers

DDoS Attack Potentially Targeted State Voter Registration Site, Says FBI

The FBI said that a distributed denial-of-service (DDoS) attack potentially targeted a state-level voter registration site. In a Private Industry Notification (PIN) released on February 4, the FBI said that a state-level voter registration and voter in… Continue reading DDoS Attack Potentially Targeted State Voter Registration Site, Says FBI

Spam Campaign Leveraged RTF Documents to Spread Infostealers

A spam campaign leveraged malicious RTF documents to distribute notorious infostealers including Agent Tesla and Lokibot. While digging through a few other spam campaigns, Lastline observed unusual use of the C# compiler from the command line in some s… Continue reading Spam Campaign Leveraged RTF Documents to Spread Infostealers

Email Attackers Abusing Coronavirus Outbreak to Spread Emotet

Security researchers observed email attackers abusing the coronavirus outbreak to infect concerned users with the Emotet trojan. IBM X-Force found that the attack emails appeared to originate from a Japanese disability welfare service provider. Those e… Continue reading Email Attackers Abusing Coronavirus Outbreak to Spread Emotet

UK High Court Approves Freezing Injunction on $1M Ransomware Payment

The UK High Court of Justice approved a freezing injunction on over $1 million paid by an English insurance company to ransomware actors. The Honorable Mr. Justice Bryan announced his approved judgement in a decision released for publication by the Hig… Continue reading UK High Court Approves Freezing Injunction on $1M Ransomware Payment

Payment Cards Exposed in Wawa Breach Offered for Sale on Dark Web

Digital criminals posted customers’ payment card details exposed in the 2019 Wawa data breach for sale on a dark web marketplace. In December 2019, the Joker’s Stash first announced what it called the “BIGBADABOOM-III” breach. A… Continue reading Payment Cards Exposed in Wawa Breach Offered for Sale on Dark Web

Zoom Bug Potentially Allowed Attackers to Find and Join Active Meetings

Remote conferencing services provider Zoom patched a vulnerability that could have allowed an attacker to find and join active meetings. Check Point explained that the issue stemmed from the way in which Zoom secured certain meetings: If you use Zoom, … Continue reading Zoom Bug Potentially Allowed Attackers to Find and Join Active Meetings

NY Bills Would Ban Municipalities From Meeting Ransomware Demands

Two state senators from New York State introduced bills that would ban municipalities from meeting ransomware attackers’ demands. On January 14, 2020, NYS Senator Phil Boyle of the 4th Senate District proposed Senate Bill S7246. Senator Boyle alo… Continue reading NY Bills Would Ban Municipalities From Meeting Ransomware Demands