Joint Effort Neutralized Over 850K Infections of Retadup Worm

A joint investigatory effort neutralized more than 850,000 unique infections of Retadup, a worm known for targeting Windows machines in Latin America. In March 2019, Avast came across an interesting cryptomining payload that arrived with a advanced ste… Continue reading Joint Effort Neutralized Over 850K Infections of Retadup Worm

Free Decryption Tool Released for Syrk Ransomware

Security researchers have released a decryption tool which victims of Syrk ransomware can use to recover their files for free. Emsisoft found that Syrk arrived with its own decryptor, but the security firm decided to release its own utility for three r… Continue reading Free Decryption Tool Released for Syrk Ransomware

Hostinger Resets Client Passwords Following Security Incident

Web hosting provider and Internet domain registrar Hostinger reset all Hostinger Client passwords following a security incident. On 23 August, Hostinger learned from an informational alert that an unauthorized party had gained access to one of its serv… Continue reading Hostinger Resets Client Passwords Following Security Incident

Massachusetts General Hospital Warns of Privacy Incident

Massachusetts General Hospital (MGH) announced that it learned of a privacy incident involving its Department of Neurology. MGH said that it learned on 24 June 2019 of an instance where someone gained unauthorized access to databases related to two com… Continue reading Massachusetts General Hospital Warns of Privacy Incident

Supermarket Chain Notifies Customers of Payment Card Data Incident

A supermarket chain based in the Midwestern United States notified customers of a data incident that potentially involved their payment cards. On 14 August, Hy-Vee revealed it was investigating a security incident that affected its payment systems resp… Continue reading Supermarket Chain Notifies Customers of Payment Card Data Incident

Police Recovered $300K Stolen in Spotslyvania Schools Phishing Attack

Police recovered over $300,000 stolen by phishers from Spotslyvania County Public Schools in Spotslyvania County, Virginia. On 15 August, Virginia State Police announced that it had reclaimed over half the amount of money stolen in a phishing attack ag… Continue reading Police Recovered $300K Stolen in Spotslyvania Schools Phishing Attack

Fraudsters Used Phishing Emails to Target Hotels in North America

Fraudsters launched an attack campaign that distributed phishing emails designed to target the hotel industry in North America. In summer 2019, researchers at 360 Security Center discovered that bad actors had sent attack emails to financial personnel … Continue reading Fraudsters Used Phishing Emails to Target Hotels in North America

Attackers Using Excel 4.0 Macro Dropper to Spread ServHelper Backdoor

Digital attackers are using an Excel 4.0 macro dropper to infect unsuspecting users with a new variant of the ServHelper backdoor. In summer 2019, researchers at Deep Instinct detected a new attack campaign launched by digital threat group TA505. This … Continue reading Attackers Using Excel 4.0 Macro Dropper to Spread ServHelper Backdoor

Apple Increases Maximum Bug Bounty Program Payout to $1M

Apple announced that it will be expanding the scope of its bug bounty program and increasing its maximum possible reward payout to $1 million. Ivan Krstić, Apple’s head of security engineering, made the announcement during a presentation on … Continue reading Apple Increases Maximum Bug Bounty Program Payout to $1M

State Farm Says Security Incident Might Have Exposed Customers’ Data

Insurance company State Farm revealed that a digital security incident might have exposed their customers’ personal information. In August 2019, ZDNet obtained a copy of a letter in which State Farm disclosed a data breach. The insurance company … Continue reading State Farm Says Security Incident Might Have Exposed Customers’ Data