is targeting businesses and consumers who use Office 365 email services . Fraudsters are gaining accessAttack.Databreachto Office 365 accounts by stealingAttack.Databreachlogin credentials obtainedAttack.Databreachusing convincing fake login screens . Fraudster email attacksAttack.Phishingare becoming increasingly sophisticated – often appearing to be sent fromAttack.Phishinga business , organization , or individual the victim normally emails or does business with . The fictitious emails contain malicious links or attachments that redirectAttack.Phishingthe victim to a fake login page asking for their email username and password . Once the information is entered , fraudsters then use the stolen credentials to log into Office 365 and sendAttack.Phishingfraudulent emails to the victim ’ s contact list , perpetuating the scam . If you use Office 365 for email , we encourage you to be extra vigilant . Emails containing hyperlinks or attachments that require additional actions by you should be carefully vetted before proceeding . If you are unsure if an email you received is legitimate , do not click on any links , attachments , or provide any information . We also encourage you to contact any of your email contacts via phone or a safe email address to inform them that your email account has been compromisedAttack.Databreachand to let them know they may receiveAttack.Phishingfraudulent emails appearing to be sentAttack.Phishingby you . While Office 365 is the most recent phishing target , these types of scams regularly impact other email applications and platforms as well . Always be cautious when opening any emails that were not expected , are coming from someone you do not know , and contain links or attachments you were not expecting . Take advantage of added security measures that your email provider offers .. If you ever feel information related to your financial accounts with us has been compromisedAttack.Databreach, please notify us immediately so that we can assist you with protecting your accounts and notifying the appropriate authorities .
A recent phishing scamAttack.Phishingis targeting businesses and consumers who use Office 365 email services . Fraudsters are gaining accessAttack.Databreachto Office 365 accounts by stealingAttack.Databreachlogin credentials obtainedAttack.Databreachusing convincing fake login screens . Fraudster email attacksAttack.Phishingare becoming increasingly sophisticated – often appearing to be sent fromAttack.Phishinga business , organization , or individual the victim normally emails or does business with . The fictitious emails contain malicious links or attachments that redirectAttack.Phishingthe victim to a fake login page asking for their email username and password . Once the information is entered , fraudsters then use the stolen credentials to log into Office 365 and sendAttack.Phishingfraudulent emails to the victim ’ s contact list , perpetuating the scam . If you use Office 365 for email , we encourage you to be extra vigilant . Emails containing hyperlinks or attachments that require additional actions by you should be carefully vetted before proceeding . If you are unsure if an email you received is legitimate , do not click on any links , attachments , or provide any information . We also encourage you to contact any of your email contacts via phone or a safe email address to inform them that your email account has been compromisedAttack.Databreachand to let them know they may receiveAttack.Phishingfraudulent emails appearing to be sentAttack.Phishingby you . While Office 365 is the most recent phishing target , these types of scams regularly impact other email applications and platforms as well . Always be cautious when opening any emails that were not expected , are coming from someone you do not know , and contain links or attachments you were not expecting . Take advantage of added security measures that your email provider offers .. If you ever feel information related to your financial accounts with us has been compromisedAttack.Databreach, please notify us immediately so that we can assist you with protecting your accounts and notifying the appropriate authorities .
Google has come upVulnerability-related.PatchVulnerabilitywith a fix for the phishing scamAttack.Phishingthat affected users . A Chrome browser update , which has been rolling outVulnerability-related.PatchVulnerabilitysince February , now issues a warning when you 've landed on an page with the scam . In your browser address bar , look out for `` not secure '' to the left of the address . Fortune reports that in the future , Google will present this warning and indicate unprotected sites more aggressively with a red triangle . According to Satnam Narang , Senior Security Response Manager at Norton by Symantec , here 's how the Gmail phishing scamAttack.Phishingworks : You 'll see an email in your inbox from one of your contacts who has already been hacked . The email looks like it contains an attachment . But if you look closely , as this Twitter user did , you 'll notice that the image preview for the attachment looks slightly fuzzy . This is because there is n't actually an attachment , just an image designed to look likeAttack.Phishingone . If you click on the image you 'll be directed to a page that looks like the standard Google sign-in page . If you log-in there , the damage is done : The hacker can read and downloadAttack.Databreachall of your emails and could also accessAttack.Databreachaccounts elsewhere . In the past , you might have recognized a scam by the language in the email . But Narang says that there are reports that these hackers are sendingAttack.Phishingemails that look realistic . In one school district , for example , team members received what looked likeAttack.Phishinga copy of a practice schedule . Still , there are things you can look out for to spot a fake . `` The best way to identify this attack is to look at the address bar . In this case , look for the words 'data : /text/html ' at the beginning of the URL , '' Narang says . `` If you see this , close the browser tab and alert your friend that their account has been compromisedAttack.Databreach. '' Narang also recommends setting up two-step verification for your Gmail account ( find out how to do so here ) . And follow these rules for boosting your password strength . In a statement about the attack , a Google spokesperson said , `` “ We 're aware of this issue and continue to strengthen our defenses against it . We help protect users from phishing attacksAttack.Phishingin a variety of ways , including : machine learning based detection of phishing messages , Safe Browsing warnings that notify users of dangerous links in emails and browsers , preventing suspicious account sign-ins , and more . Users can also activate two-step verification for additional account protection. ” Above all , think twice before clicking on something . We 're starting to see more sophisticated scams , so being vigilant will only help you in the long-run .
GREENFIELD — Hancock Health fell victim to a cyber attackAttack.RansomThursday , with a hacker demanding BitcoinAttack.Ransomto relinquish control of part of the hospital ’ s computer system . Employees knew something was wrong Thursday night , when the network began running more slowly than normal , senior vice president/chief strategy and innovation officer Rob Matt said . A short time later , a message flashed on a hospital computer screen , stating parts of the system would be held hostage until a ransom is paidAttack.Ransom. The hacker asked for BitcoinAttack.Ransom— a virtual currency used to make anonymous transactions that is nearly impossible to trace . The hospital ’ s IT team opted to immediately shut down the network to isolate the problem . The attack affected Hancock Health ’ s entire health network , including its physician offices and wellness centers . Friday afternoon , Hancock Health CEO Steve Long confirmed the network was targeted by a ransomware attackAttack.Ransomfrom an unnamed hacker who “ attempted to shut down ( Hancock Health ’ s ) operations. ” Hospital leaders don ’ t believe any personal medical information has been compromisedAttack.Databreach, Long said . Long declined to disclose details of the attackAttack.Ransom, including how much ransom has been requestedAttack.Ransom. The attack amounts to a “ digital padlock , ” restricting personnel access to parts of the health network ’ s computer systems , he said . The attack was not the result of an employee opening a malware-infected email , a common tactic used to hack computer systems , he said . The attack was sophisticated , he said , adding FBI officials are familiar with this method of security breach . “ This was not a 15-year-old kid sitting in his mother ’ s basement , ” Long said . Protecting patients Notices posted Friday at entrances to Hancock Regional Hospital alerted visitors to a “ system-wide outage ” and asked any hospital employee or office using a HRH network to ensure all computers were turned off . Doctors and nurses have reverted to using pen and paper for now to keep patients ’ medical charts updated . Long said he wasn ’ t aware of any appointments or procedures that were canceled directly related to the incident , adding Friday ’ s snowy weather contributed to many cancellations . Most patients likely didn ’ t notice there was a problem , nor did the attack significantly impact patient care , Long said . Hospital staff members worked with the FBI and a national IT security company overnight and throughout the day Friday to resolve the issue . Long said law enforcement has been acting in an “ advisory capacity , ” and declined to release details about the plan going forward , including whether the hospital is considering paying the ransomAttack.Ransom. Long commended his staff , especially IT workers , who quickly identified the problem Thursday evening . “ If I was going through this with anybody , this is the team I would want to go through this with because I know what the outcome is going to be , ” he said . Leaders updated hospital employees , totaling about 1,200 people , throughout the day Friday and took steps to be accommodate both patients and staff , including offering free food in the hospital cafeteria all day , Long said . Long said if there is any suggestion private patient information has been compromisedAttack.Databreach, hospital officials will reach out to those affected , though he doesn ’ t expect that to become an issue . “ We anticipate questions , ” he said . “ This is not a small deal . ”
GREENFIELD — Hancock Health fell victim to a cyber attackAttack.RansomThursday , with a hacker demanding BitcoinAttack.Ransomto relinquish control of part of the hospital ’ s computer system . Employees knew something was wrong Thursday night , when the network began running more slowly than normal , senior vice president/chief strategy and innovation officer Rob Matt said . A short time later , a message flashed on a hospital computer screen , stating parts of the system would be held hostage until a ransom is paidAttack.Ransom. The hacker asked for BitcoinAttack.Ransom— a virtual currency used to make anonymous transactions that is nearly impossible to trace . The hospital ’ s IT team opted to immediately shut down the network to isolate the problem . The attack affected Hancock Health ’ s entire health network , including its physician offices and wellness centers . Friday afternoon , Hancock Health CEO Steve Long confirmed the network was targeted by a ransomware attackAttack.Ransomfrom an unnamed hacker who “ attempted to shut down ( Hancock Health ’ s ) operations. ” Hospital leaders don ’ t believe any personal medical information has been compromisedAttack.Databreach, Long said . Long declined to disclose details of the attackAttack.Ransom, including how much ransom has been requestedAttack.Ransom. The attack amounts to a “ digital padlock , ” restricting personnel access to parts of the health network ’ s computer systems , he said . The attack was not the result of an employee opening a malware-infected email , a common tactic used to hack computer systems , he said . The attack was sophisticated , he said , adding FBI officials are familiar with this method of security breach . “ This was not a 15-year-old kid sitting in his mother ’ s basement , ” Long said . Protecting patients Notices posted Friday at entrances to Hancock Regional Hospital alerted visitors to a “ system-wide outage ” and asked any hospital employee or office using a HRH network to ensure all computers were turned off . Doctors and nurses have reverted to using pen and paper for now to keep patients ’ medical charts updated . Long said he wasn ’ t aware of any appointments or procedures that were canceled directly related to the incident , adding Friday ’ s snowy weather contributed to many cancellations . Most patients likely didn ’ t notice there was a problem , nor did the attack significantly impact patient care , Long said . Hospital staff members worked with the FBI and a national IT security company overnight and throughout the day Friday to resolve the issue . Long said law enforcement has been acting in an “ advisory capacity , ” and declined to release details about the plan going forward , including whether the hospital is considering paying the ransomAttack.Ransom. Long commended his staff , especially IT workers , who quickly identified the problem Thursday evening . “ If I was going through this with anybody , this is the team I would want to go through this with because I know what the outcome is going to be , ” he said . Leaders updated hospital employees , totaling about 1,200 people , throughout the day Friday and took steps to be accommodate both patients and staff , including offering free food in the hospital cafeteria all day , Long said . Long said if there is any suggestion private patient information has been compromisedAttack.Databreach, hospital officials will reach out to those affected , though he doesn ’ t expect that to become an issue . “ We anticipate questions , ” he said . “ This is not a small deal . ”
Atlanta mayor Keisha Bottoms said on Thursday , March 22 , that hackers attackedAttack.Ransomthe city ’ s network system and encrypted data . The details are somewhat slim for now , but hackers reportedly used the SamSam ransomware and demandAttack.Ransomaround $ 51,000 in Bitcoin to unlock the city ’ s seized computers . Atlanta is currently working with the Department of Homeland Security , the FBI , Microsoft , and Cisco cybersecurity officials to determine the scope of the damage and regain control of the data held hostage . “ Our Atlanta Information Management team is working diligently with support from Microsoft to resolve the issue , ” the city ’ s official Twitter account states . “ We are confident that our team of technology professionals will be able to restore applications soon . Our city website , Atlantaga.gov , remains accessible and we will provide updates as we receive them. ” As of Thursday afternoon , the city said it faced outages on various “ internal and customer facing applications , ” such as means for accessing court-related information and paying bills . But the city itself isn ’ t exactly under siege : Airport , public safety , and water operations remain unaffected by the attack , and the city payroll wasn ’ t touched . The only bone Atlanta is throwing the public is that the attack affects “ various city systems. ” According to Atlanta ’ s newly appointed chief operating officer , Richard Cox , Atlanta Information Management officials were made aware of problems with internal and customer-facing applications at 5:40 a.m. Thursday . At the time , he acknowledged that the city fell prey to ransomware , but given the investigation is still ongoing , he couldn ’ t provide the extent of the damage . “ The ongoing investigation will determine whether personal information , financial , or employee data has been compromisedAttack.Databreach, ” he said during a press briefing . “ As a precaution , we are asking that all employees take the appropriate measures to ensure their data is not compromisedAttack.Databreach. The city advises employees to monitor and protect personal information and in the coming days we will offer employees additional resources if needed. ” What the city didn ’ t officially disclose was the ransomware note discovered in the investigation . A screenshot reveals the hackers ’ demandsAttack.Ransom: 0.8 Bitcoins for each seized computer , or six bitcoins to unlock all computers held hostage , equaling to around $ 51,000 in real cash . Once Atlanta sends the Bitcoins to a digital wallet , the city is to leave a message containing the host name on a specific website . The hackers will then provide decryption software to release the computers from captivity . The SamSam malware doesn ’ t take the typical route of installing itself on computers when unsuspecting owners click a link within an email . Instead , hackers findVulnerability-related.DiscoverVulnerabilityunpatched vulnerabilities in network servers and manually unleash SamSam to seize key data systems and cause maximum damage to the company ’ s infrastructure . SamSam is one of many in a family of ransomware targeting government and healthcare organizations . It was first observed in 2015 and encrypts various file types using the Advanced Encryption Standard ( aka Rijndael ) . It then encrypts that key with RSA 2048-bit encryption to make the files utterly unrecoverable . As of Friday morning , Atlanta ’ s main website and its affiliated portals remained unaffected by the ransomware attackAttack.Ransom.
A malicious website initially set up to extortAttack.Ransomvisitors to pay a cryptocurrency ransomAttack.Ransomhas changed its course . Instead of demanding paymentAttack.Ransomvia Bitcoin , Ethereum , Bitcoin Cash or Litecoin in exchange for not leaking your password on the internet , the site now hijacks your computer ’ s processing power to mine cryptocurrency in the background . Designed as a copy of the Have I Been Pwned attack , the site began by asking users to enter their emails to see if their password has been compromisedAttack.Databreach. Unfortunately , if your password was breachedAttack.Databreach, the site demandedAttack.Ransoma “ donation ” of $ 10 by cryptocurrency to not publish your password in plain text on the web . Up to 1.4 billion passwords may have been breachedAttack.Databreach, but it ’ s unclear how accurate that figure is . However , because it may be easier — and safer — to change your password than pay the ransomAttack.Ransom, as The Next Web noted , the site shifted its focus from demanding ransomware paymentsAttack.Ransomto taking over your PC ’ s processing power to mine for cryptocurrency in the background . The publication also confirmed that the malicious site did “ have a database with legitimate passwords , ” but that not all compromised passwords were stored in plain text . The Next Web did not reveal the site ’ s address in its report , citing security reasons , but noted that it doesn ’ t appear that any user had made payment . This is the latest ransomware in recent months that demandAttack.Ransomcryptocurrency as a form of payment . Prior to this incidentAttack.Ransom, Thanatos encrypted files on a user ’ s PC by hijacking it using a brute force method . If you want to regain access to those files , you had to send paymentAttack.Ransomvia cryptocurrency to get a key to decrypt your files . However , at the time , there didn ’ t appear to be a proper decryption key even if you paid . According to a recent Google report , extortionists made out with $ 25 million in just two years , and cryptocurrency was the preferred way to get paidAttack.Ransom. Hackers are also changing the game when it comes to data theftAttack.Databreach. Rather than leakingAttack.Databreachthe information to the dark markets , an IBM X-Force Intelligence Index report revealed that hackers prefer to hold files hostage in exchange for a ransom paymentAttack.Ransom.
Wishbone , the social media-based quiz app for teens and young adults , has been compromisedAttack.Databreach, leading to more than 9.4 million records going up for sale on the Dark Web . The breachAttack.Databreachgave the attackers accessAttack.Databreachto Wishbone users ’ user names , any real or nicknames provided by users during account registration , email addresses and telephone numbers , according to an email sent by the company to users , posted to Pastebin . According to independent researcher Troy Hunt , the database was a MongoDB file that may have been inadvertently left openAttack.Databreachto the internet . The leakAttack.Databreachmay have stemmed from a vulnerability in a Wishbone API , the company confirmed to Motherboard—one that the company has now closed , it said . Parents should look through the settings of Wishbone , and any other app their children are using , to see if any personal information is stored in them . And , having a talk with kids about the dangers of exposingAttack.Databreachinformation should be at the top of the to-do list . Hunt has also published the leakAttack.Databreachto his searchable HaveIBeenPwned database , so parents can find out if their child is a victim . “ Teenagers today are constantly connected and sharing all aspects of their daily life is normal as there is a lot of peer pressure to participate in social apps , ” said Sanjay Kalra , co-founder and chief product officer at Lacework , a provider of cloud security solutions . “ Being a parent of [ a ] teenager in this hyper-social environment is a scary aspect . You can not control information once exposed . Parents should be in constant communication with their teenagers , explaining the risks associated with information sharing and training them on basics of internet security . They should be educating them on how to use multiple strong passwords , anonymization of the data and identities and long-term effects of having personal aspects of life in public domain . ”
A few months ago we exclusively reported on a Dark Web vendor selling 1 Billion user accounts stolenAttack.Databreachfrom the Chinese Internet giants . Now , another vendor going by the handle of CosmicDark is sellingAttack.Databreacha database containing 100,759,591 user accounts stolenAttack.Databreachfrom of Youku Inc. , a popular video service in China . The database according to vendor ’ s listing was leakedAttack.Databreachin 2016 and leakedAttack.Databreachon the Internet this year . Although it is unclear how the database was stolenAttack.DatabreachCosmicDark is sellingAttack.Databreachthe whole package for USD 300 ( BTC 0.2559 ) . The data contains emails and passwords decrypted with MD5 & SHA1 hashes . According to the sample data ( 552 accounts ) provided by CosmicDark , most of the emails are based on @ 163.com , @ qq.com , and @ xiaonei.com . It must be noted that based on HackRead ’ s research the encrypted passwords provided in the sample data have already been decrypted and publically available on the Internet . Also , HaveIbeenpwned , a platform where you can check if your account has been compromisedAttack.Databreachhas also confirmed the breachAttack.Databreach. It is unclear whether Youku Inc. is aware of the breach or has notified its users , however it is evident that it poses a massive privacy threat to their users . Furthermore , vendors in the same marketplace are sellingAttack.Databreach21 million Gmail and Yahoo accounts , 640,000 decrypted PlayStation accounts , millions of accounts from 11 hacked Bitcoin forums and millions of accounts stolenAttack.Databreachfrom 25 hacked vBulletin forums .
Online gaming company Reality Squared Games ( R2Games ) has been compromisedAttack.Databreachfor the second time in two years , according to records obtainedAttack.Databreachby the for-profit notification service LeakBase . The hacker who shared the data with LeakBase says the attackAttack.Databreachhappened earlier this month . Headquartered in Shenzhen , China , R2Games operates a number of free-to-play , micropayment-driven games on iOS and Android , as well as modern browsers . The company currently supports 19 online games , and claims over 52 million players . In December of 2015 , stretching into July of 2016 , more than 22 million R2Games accounts were compromisedAttack.Databreach, exposingAttack.DatabreachIP addresses , easily cracked passwords , email addresses , and usernames . The company denied the breach reports , telling one customer that `` R2Games is safe and secured , and far from being hackedAttack.Databreach. '' The hacker claims all forums were compromisedAttack.Databreach, in addition to the Russian version of r2games.com . The latest record set includes usernames , passwords , email addresses , IP addresses , and other optional record fields , such as instant messenger IDs , birthday , and Facebook related details ( ID , name , access token ) . LeakBase shared the most recent records with Troy Hunt , a security researcher and owner of the non-profit breach notification website `` Have I Been Pwned ? '' ( HIBP ) . Hunt checked the data by testing a small sample of email addresses and usernames against the password reset function on R2Games . Every address checked was confirmed as an existing account . From there , Hunt did some number crunching . There were 5,191,898 unique email addresses in the data shared by LeakBase . However , 3,379,071 of those email addresses were using mail.ar.r2games.com or mail.r2games.com ; and another 789,361 looked generated , as they were all [ number ] @ vk.com addresses . LeakBase speculates that the r2games.com addresses are the result of registrations from third-party services . After stripping the questionable addresses Hunt was left with 1,023,466 unique email addresses to load into HIBP . Of this set , 482,074 have been seen before in other breaches , leaving 541,392 new entries for his index – and new notifications for 1,105 subscribers . When asked about the passwords , Hunt told Salted Hash many of them are MD5 with no salt , but a large number of them have a hash corresponding to the password `` admin '' and a few hundred thousand others are using the plain text word `` sync '' . `` The observation I 'd make here is that clearly , they do n't seem to be learning from previous failures . The prior incident should really have been a wake-up call and to see a subsequent breach not that long after is worrying . Perhaps the prior denials are evidence that they just do n't see the seriousness in security , '' Hunt said , when asked his opinion about the latest R2Games data breachAttack.Databreach. Salted Hash reached out to R2Games , but the company did n't respond to questions . Emails were sent to support , as well as recruiting and sales , on the off chance someone could direct them to the proper resources . For their part , LeakBase said since this data breachAttack.Databreachis n't in the public domain , they will not add the records to their service and it will not be searchable . However , they do plan to email impacted users and inform them of the incident . HIBP has been updated , and those changes are live now . If you 're an R2Games player , it might be wise to change your password and make sure the old password is n't used on any other websites . Also , keep an eye out for gaming related offers and emails , as well as `` notifications '' from domains that are n't related to R2Games itself - as those could be scammers looking to cash-in on the breach . While the hacked data is n't public yet , there 's nothing preventing the person who shared it with LeakBase from selling it or trading it .
Democrats in Pennsylvania ’ s state Senate were locked out of their computer network early Friday morning due to a ransomware attackAttack.Ransom, NBC News reports . According to an unidentified state official who spoke with NBC , the Democratic senators in Harrisburg use their own computer network and “ there is no indication that other state agencies of the Republicans have been affected ” . As of about 5 p.m. Friday , both law enforcement agencies and Microsoft were working with the state Democrats to free their network . In a statement sent to reporters via text message and obtained by The Hill , state party officials said , “ there is currently no indication that the caucus system was targeted or that any data has been compromisedAttack.Databreach” . Recently , ransomware attacksAttack.Ransomhave struck everywhere from hospitals and universities to San Francisco ’ s transit system . Last summer , the congressional IT desk warned representatives in Washington DC to be careful of potential ransomware and phishing threatsAttack.Phishing, but the hacks on the DNC were unrelated . In many cases , the payment demandedAttack.Ransomis only in the tens of thousands of dollars , and occasionally ransomware can be spammed without a specific target , but the affected computer systems are encrypted and inaccessible until the hackers release a key . If a network ’ s data is backed up offsite , the target can occasionally circumvent the ransomAttack.Ransomaltogether — albeit with some increased security . A spokesperson for the Pennsylvania Democrats declined to say to NBC News whether that was possible in this case , or whether the attackers had revealed any motives