Select Page

Book reader, be aware: Barnes & Noble is warning about a recent attack that has potentially exposed shopper’s data. 

Funny enough, they’re also offering phishers an early holiday gift.

Keep reading to learn more about the email notifications they sent to customers on Wednesday night and Thursday morning.

 

Barnes & Noble Cyberattack Leaked Customers Data

Someone seemed to get unauthorized and lawful access to their corporate systems.  

So far, it’s not 100% clear who was it and how it happened, but some clues point out to a possible ransomware attack (which hasn’t been confirmed yet).

 

The indication available so far, is the Nook e-reader service being taken down on the weekend. This was later supported by store workers, announcing other physical registers were also presenting issues.

 

If you haven’t heard or read about it before, Nook is an ebook reader and storage platform launched by the book company in 2009, after the ebook trend emerged as it is now.  

 

But more about the cyberattack, Bleeping Computer reported over the weekend, that customers complained across Barnes & Noble’s social media pages.

 

Some of them weren’t able to access Nook e-book libraries, meaning their acquisitions just “vanished into thin air.” And others couldn’t even log into the online platform due to connectivity problems while loading or sending new books. 

 

The Register also talked about the fact of physical outlets being affected by the cyberattack, where some cash registers seemed to be “unavailable.”

Indeed, it’s known that “something/someone” caused the service disruption, but even up to this day, there are only speculations about what caused it.

Some sources claim that it was provoked by malware that infected Point-of-Sales (PoS) systems, so no backend or server glitch was involved. 

Unfortunately enough, the only thing that’s known for sure, is that customer’s data was leaked: transaction histories, telephone numbers, email, billing, and shipping addresses.

While the details are yet to be made public, it’s even possible that ransomware gangs could have been responsible for this one. This is because the bookseller’s VPN servers got vulnerable once before.

At least that’s what Back Packets told BleepingComputer on their communication. That vulnerability was tagged as CVE-2019-11510.

Even so, the company keeps saying that “they currently have no evidence of the exposure of any of this data, but cannot at this stage rule out the possibility.”

Still contradicting themselves by emphasizing the fact that no financial data, “encrypted and tokenized” was taken or is available to the threat actors. 

Now, talking about the threat actors: A ransomware group going by the name of Egregor has leaked data, claiming it belongs to Barnes & Noble customers

A dump posted on Egregor’s Dark Web domain shows a “small proof pack” of the data the threat actors have stolen. 

I wouldn’t be doubtful about it, considering this is not the first time we see the group’s name on headlines, lately. The last time was a few weeks ago.

More often than not, leaked stolen records can be the most powerful tool cybercriminals has to pressure big companies like Barnes & Noble.

And of course, that’s exactly what happened. Egregor threatens to release all personal data of customers unless they do something about it.

What do you consider will happen from now on?

You would perfectly believe that something from this magnitude couldn’t ever happen to you or your company… But that’s simply not true.

In fact, according to this report

“more than two-thirds (67 percent) of companies with fewer than 1,000 employees having experienced a cyberattack.”

2020 is a year of contradictions. And the stats speak for themselves.

Will you take the risk?… Or do something about it?

Let’s do something about it, together.

This will close in 0 seconds