article thumbnail

Librarian Sues Equifax Over 2017 Data Breach, Wins $600

Krebs on Security

And now she’s celebrating a small but symbolic victory after a small claims court awarded her $600 in damages stemming from the 2017 breach. Vermont librarian Jessamyn West sued Equifax over its 2017 data breach and won $600 in small claims court. The 49-year-old librarian from a tiny town in Vermont took Equifax to court.

article thumbnail

WAGO Industrial Switches affected by multiple flaws

Security Affairs

Furthermore, hardcoded password hashes and credentials were also found by doing an automated scan with IoT Inspector.” “Two vulnerabilities (CVE-2017-16544 and CVE-2015-0235) were verified by emulating the device with the MEDUSA scaleable firmware runtime. ” reads the security advisory. ” continues the advisory.

Insiders

Sign Up for our Newsletter

This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply.

article thumbnail

Iran-linked APT TA453 targets Windows and macOS systems

Security Affairs

At the provided URL, a password-encrypted.rar file named “Abraham Accords & MENA.rar” was hosted. That system identifier is then encrypted with the NokNok function and base64 encoded before being used as the payload of an HTTP POST to library-store.camdvr[.]org.” ” continues the analysis.

article thumbnail

MY TAKE: Memory hacking arises as a go-to tactic to carry out deep, persistent incursions

The Last Watchdog

That’s Gartner’s estimate of global spending on cybersecurity in 2017 and 2018. For instance, major vulnerability was discovered lurking in the GNU C Library, or GLIBC, an open source component that runs deep inside of Linux operating systems used widely in enterprise settings. Fast forward to 2017. Manipulating runtime.

article thumbnail

APT28 and Upcoming Elections: evidence of possible interference (Part II)

Security Affairs

We analyzed this sample two years ago and we linked it to a Sofacy attack operation discovered by FE researchers in the mid of 2017, which hit several hotels in European and Middle Eastern countries. GAMEFISH document dropper (reference sample, 2017). Technical Analysis. exe” system utility. Figure 4: “mrset.bat” file code.

article thumbnail

DRBControl cyber-espionage group targets gambling, betting companies

Security Affairs

The group was also observed using modified versions of common malware such as PlugX RAT , Trochilus RAT, keyloggers using the Microsoft Foundation Class (MFC) library, the custom in-memory HyperBro backdoor, and a Cobalt Strike sample. is dated October, 2019.

article thumbnail

Industrial Sector targeted in surgical spear-phishing attacks

Security Affairs

According to Kaspersky, there was a spike in the number of spear phishing messages in November 2017 that targeted up to 400 industrial companies located in Russia. “For example, the archive mentioned above contains an executable file, which has the same name and is a password-protected self-extracting archive.