

RedLine Stealer – Active IOCs
July 3, 2024
SmokeLoader Malware – Active IOCs
July 4, 2024
RedLine Stealer – Active IOCs
July 3, 2024
SmokeLoader Malware – Active IOCs
July 4, 2024Severity
High
Analysis Summary
Wise, a global fintech and money transfer company, has confirmed that some of its customers' data was compromised due to a LockBit ransomware attack on Evolve Bank & Trust, a U.S. banking-as-a-service provider.
The data breach, which occurred between 2020 and 2023, affected U.S. clients' personal information such as names, birthdates, addresses, Social Security numbers, contact details, and Employer Identification Numbers. Non-U.S. customers' identity document numbers were also potentially exposed. However, Wise assured that none of its systems were compromised and its operations remain unaffected.
The breach has raised concerns among other fintech firms partnered with Evolve, including Affirm, Mercury, Marqeta, EarnIn, and Melio, prompting them to investigate the potential impact on their customers. The security incident was traced back to an Evolve employee who clicked on a malicious link leading to the breach. Despite the severity of the data exposure, Evolve confirmed that no customer funds were exfiltrated during the attack.
Wise did not disclose the number of individuals affected by the data compromise. The situation underscores the vulnerabilities that financial institutions face especially when sharing sensitive customer information with third-party service providers. The incident has highlighted the importance of robust cybersecurity measures and the potential risks of human error in compromising data security.
In response to the breach, Wise and the affected fintech firms are likely to enhance their security protocols and possibly re-evaluate their partnerships and data-sharing practices to prevent future incidents. Customers are advised to remain vigilant and monitor their accounts for any unusual activity, while the companies involved work to address the breach and reinforce their defenses against similar threats.
Impact
- Financial Loss
- Sensitive Data Theft
Remediation
- Regularly change passwords for all accounts and use strong, unique passwords for sensitive accounts.
- Implement multi-factor authentication (MFA) on all accounts to add an extra layer of security to login processes.
- Consider the use of phishing-resistant authenticators to further enhance security. These types of authenticators are designed to resist phishing attempts and provide additional protection against social engineering attacks.
- Regularly monitor network activity for any unusual behavior, as this may indicate that a cyberattack is underway.
- Organizations need to stay vigilant and follow best practices for cybersecurity to protect their systems and data from potential threats. This includes regularly updating software and implementing strong access controls and monitoring tools.
- Develop a comprehensive incident response plan to respond effectively in case of a security breach or data leakage.
- Maintain regular backups of critical data and systems to ensure data recovery in case of a security incident.
- Adhere to security best practices, including the principle of least privilege, and ensure that users and applications have only the necessary permissions.
- Establish a robust patch management process to ensure that security patches are evaluated, tested, and applied promptly.
- Conduct security audits and assessments to evaluate the overall security posture of your systems and networks.
- Implement network segmentation to contain and isolate potential threats to limit their impact on critical systems.
- Never trust or open links and attachments received from unknown sources/senders.