Ransomware Attackers Try Publishing 4,000 Scottish Government Agency Files

Threatpost reports:
On the heels of a ransomware attack against the Scottish Environmental Protection Agency (SEPA), attackers have now reportedly published more than 4,000 files stolen from the agency — including contracts and strategy documents. After hitting SEPA on Christmas Eve with the attack, cybercriminals encrypted 1.2GB of information. The attack has affected SEPA’s email systems, which remain offline as of Thursday,…

Hackers Target Cryptocurrency Users With New ElectroRAT Malware

An anonymous reader quotes a report from ZDNet: Security firm Intezer Labs said it discovered a covert year-long malware operation where cybercriminals created fake cryptocurrency apps in order to trick users into installing a new strain of malware on their systems, with the obvious end goal of stealing victims’ funds. The campaign was discovered last month in December 2020, but researchers…

3 Million Users Have Installed 28 Malicious Chrome or Edge Extensions, Says Avast

More than three million internet users are believed to have installed 15 Chrome, and 13 Edge extensions that contain malicious code, reports ZDNet, citing an announcement from cybersecurity company Avast: Avast researchers said they believe the primary objective of this campaign was to hijack user traffic for monetary gains. “For every redirection to a third party domain, the cybercriminals would receive…

Patients of a Vermont Hospital Are Left ‘in the Dark’ After a Cyberattack

A wave of damaging attacks on hospitals upended the lives of patients with cancer and other ailments. From a report: At lunchtime on Oct. 28, Colleen Cargill was in the cancer center at the University of Vermont Medical Center, preparing patients for their chemotherapy infusions. A new patient will sometimes be teary and frightened, but the nurses try to make it…

America’s ‘Cyber Command’ Is Trying to Disrupt the World’s Largest Botnet

The Washington Post reports: In recent weeks, the U.S. military has mounted an operation to temporarily disrupt what is described as the world’s largest botnet — one used also to drop ransomware, which officials say is one of the top threats to the 2020 election. U.S. Cyber Command’s campaign against the Trickbot botnet, an army of at least 1 million hijacked…

America’s FBI Warns of Security Risks in Using Hotel Wi-Fi

“Most users don’t seem to realize the severity of the risks they’re subjecting themselves to while using hotel Wi-Fi networks,” writes Windows Report, noting that America’s FBI “issued a Public Service Announcement concerning the risks of using hotel Wi-Fi networks while teleworking.” Apparently, more and more U.S. hotels started advertising room reservations during the daytime for those who seek a distraction-free…

Ransom Gangs Increasingly Outsource Their Work

Brian Krebs writes via KrebsOnSecurity.com: There’s an old adage in information security: “Every company gets penetration tested, whether or not they pay someone for the pleasure.” Many organizations that do hire professionals to test their network security posture unfortunately tend to focus on fixing vulnerabilities hackers could use to break in. But judging from the proliferation of help-wanted ads for offensive…

Ransomware Victims That Pay Up Could Incur Steep Fines from Uncle Sam

Krebs on Security: Companies victimized by ransomware and firms that facilitate negotiations with ransomware extortionists could face steep fines from the U.S. federal government if the crooks who profit from the attack are already under economic sanctions, the Treasury Department warned today. In its advisory, the Treasury’s Office of Foreign Assets Control (OFAC) said “companies that facilitate ransomware payments to cyber…

Microsoft: Some Ransomware Attacks Take Less Than 45 Minutes

Catalin Cimpanu, writing for ZDNet: For many years, the Microsoft Security Intelligence Report has been the gold standard in terms of providing a yearly overview of all the major events and trends in the cyber-security and threat intelligence landscape. While Microsoft unceremoniously retired the old SIR reports back in 2018, the OS maker appears to have realized its mistake, and has…