Conor Brian Fitzpatrick (aka Pompompurin, aka Pom), a 2021 graduate of Peekskill High School, has been arrested for running the notorious dark web data breach site BreachForums, according to FBI Special Agent John Longmire.
Hitachi Energy confirmed it suffered a data breach after the Clop ransomware gang stole data using a GoAnyway zero-day vulnerability. Hitachi Energy is a department of Japanese engineering and technology giant Hitachi focused on energy solutions and power systems. It has an annual revenue of $10 billion.
Docomo Pacific customers on Guam and Saipan lost service Friday as the result of a cyberattack, according to a statement from the company. As of 5 p.m., Docomo was working to assess the situation and restore service. “Early this morning, a cyber security incident occurred and some of our servers were attacked. Immediate failsafe protocols were initiated by Docomo Pacific cyber security technicians to shut down affected servers and to isolate the intrusion,” President and CEO Roderick Boss said in the statement.
Google’s Threat Analysis Group (TAG) recently discovered usage of an unpatched security bypass in Microsoft’s SmartScreen security feature, which financially motivated actors are using to deliver the Magniber ransomware without any security warnings. The attackers are delivering MSI files signed with an invalid but specially crafted Authenticode signature. The malformed signature causes SmartScreen to return an error that results in bypassing the security warning dialog displayed to users when an untrusted file contains a Mark-of-the-Web (MotW), which indicates a potentially malicious file has been downloaded from the internet.