<img src="https://secure.ruth8badb.com/159098.png" alt="" style="display:none;">

IT Security Newsletter - 01/25/2021

SHARE

Breaches

Hundreds of thousands of cryptocurrency investors put at risk after BuyUCoin security breach

Another day, and another report that a cryptocurrency exchange has been breached by malicious hackers. Indian cryptocurrency exchange BuyUCoin says that is investigating claims that sensitive data related to hundreds of thousands of its users has been published on the dark web, where it is available for free download. The 6GB of leaked data is said to have been found in a MongoDB database that BuyUCoin had left unsecured, and included users' bank account details, email addresses. READ MORE...


Bonobos clothing store suffers a data breach, hacker leaks 70GB database

Bonobos men's clothing store has suffered a massive data breach exposing millions of customers' personal information after a cloud backup of their database was downloaded by a threat actor. Bonobos states that the corporate systems were not breached during the attack. Bonobos started as an online men's clothing store but later expanded to sixty locations to try on clothes before purchasing them. Walmart bought Bonobos in 2017 for $300 million to sells its clothing on their Jet.com site. READ MORE...

Hacking

SonicWall hit by attackers leveraging zero-day vulnerabilities in its own products?

On Friday evening, SonicWall announced that it "identified a coordinated attack on its internal systems by highly sophisticated threat actors exploiting probable zero-day vulnerabilities on certain SonicWall secure remote access products." The network security company said that several of its products are impacted, but the day after let everyone know that some of those were not affected, after all. "We believe it is extremely important to be transparent with our customers [...]" READ MORE...


Another ransomware now uses DDoS attacks to force victims to pay

Another ransomware gang is now using DDoS attacks to force a victim to contact them and negotiate a ransom. In October 2020, we reported that ransomware gangs were beginning to utilize DDoS attacks against a victims' network or web site as an extra tool to force them to pay a ransom. At the time, the two operations using this new tactic were SunCrypt and RagnarLocker. A (DDoS) attack is when a threat actor floods a website or a network connection with more requests than it can handle. READ MORE...


Russian government warns of US retaliatory cyberattacks

The Russian government has issued a security warning to organizations in Russia about possible retaliatory cyberattacks by the USA for the SolarWinds breach. Last month, the SolarWinds network management company disclosed that they suffered a sophisticated cyberattack that led to a supply chain attack affecting 18,000 customers. The US government believes that this attack was conducted by a Russian state-sponsored hacking group whose goal was to steal cloud data such as email and files. READ MORE...

Malware

Scottish enviro bods shrug off ransomware gang's extortion attempt as 4,000 files dumped online, saying it's nothing big

About 4,000 stolen files from the Scottish Environmental Protection Agency (SEPA) have been dumped online by frustrated ransomware criminals after the public sector body refused to pay out. The move was predicted by the agency itself following the Conti criminal gang's malware attack against SEPA earlier this month. SEPA had, quite correctly, refused to pay the extortionists to prevent disclosure. It had even predicted how many files the crims would dump online. READ MORE...

Exploits/Vulnerabilities

Illinois Court Exposes More Than 323,000 Sensitive Records

On September 26, 2020, researchers discovered an unsecured Elasticsearch server exposing more than 323,277 Cook County court related records containing highly sensitive personal data. Cook County, Illinois, is the second most populous county in the U.S., with a population in excess of 5 million people. The records contained PII such as full names, home addresses, email addresses, and court case numbers, WebsitePlanet together with researcher Jeremiah Fowler, said. READ MORE...


Amazon Kindle RCE Attack Starts with an Email

Three vulnerabilities in the Amazon Kindle e-reader would have allowed a remote attacker to execute code and run it as root - paving the way for siphoning money from unsuspecting users. Yogev Bar-On, researcher at Realmode Labs, found that it was possible to email malicious e-books to the devices via the "Send to Kindle" feature to start a chain of attack - a discovery that earned him $18,000 from the Amazon bug-bounty program. READ MORE...

On This Date

  • ...in 1890, pioneering journalist and adventurer Nellie Bly completes her around-the-world journey in only 72 days.
  • ...in 1925, the first Winter Olympics open in Chamonix, France.
  • ...in 1961, President John F. Kennedy becomes the first U.S. president to hold a live televised news conference.
  • ...in 1981, multi-award winning singer/songwriter Alicia Keys (born Alicia Augello Cook) is born in New York City.
  • ...in 2004, NASA rover Opportunity touches down on Mars. It will exceed its planned three-month lifespan by more than 14 years, finally shutting down in June 2018.