Tag Archive for: alleged

Alleged ransomware attack disrupts Kansas courts


Kansas had its court systems impacted by outages last week, which Judge Philip Journey of Sedgwick County attributed to a ransomware attack although no further details regarding the intrusion have been provided, according to The Record, a news site by cybersecurity firm Recorded Future.

Several issues affecting the state’s e-filing system, protection order portal, appellate case system, attorney state registry, district court public access portal, case management system, and online marriage license application system were initially discovered on Oct. 12, said the Supreme Court, which has been continuing operations with the temporary use of paper records.

“We continue to serve our communities, but we are using different methods until our systems are restored,” said Chief Justice Marla Luckert, who added that an investigation into the incident is already underway.

Such an attack comes after the Regional Justice Information System leveraged by Kansas, Illinois, and Missouri counties was reported to be taken down by a cyberattack last month.

Source…

Alleged Trickbot, Conti ransomware members face US, UK sanctions – SC Media



Alleged Trickbot, Conti ransomware members face US, UK sanctions  SC Media

Source…

Microsoft to offer free security feature after alleged China hack – Orange County Register


By Andrew Martin | Bloomberg

Under pressure from US cybersecurity officials, Microsoft on Wednesday said it would provide free cloud security logs for all customers in the next few months.

Security logs are critical for detecting and preventing cybersecurity threats, in addition to allowing hacking victims to quickly take action following a breach, according to US officials. Microsoft currently charges for some forms of logging as a premium feature.

Microsoft said its decision was “in response to increasing frequency and evolution of nation-state cyberthreats.” Customers will receive detailed logs of email access and more than 30 other types of log data previously only available to customers paying for a premium service, the company said.

“These logs themselves do not prevent attacks, but they can be useful in digital forensics and incident response,” Vasu Jakkal, Microsoft’s corporate vice president for security, compliance, identity and management said, in a blog post.

The decision comes after suspected Chinese hackers infiltrated cloud-based email systems at about 25 organizations globally, including several US agencies. Commerce Secretary Gina Raimondo was among the US officials whose emails were breached.

A lack of logging complicated the investigation into the so-called SolarWinds attack, which was disclosed in 2020. In that incident, Russia state-sponsored hackers installed malicious code in software update from SolarWinds Corp., among other methods, to infiltrate nine US federal agencies and about 100 companies.

Source…

16-year-old among 13 arrested for alleged involvement in banking-related malware scams


SINGAPORE – Thirteen people, including a 16-year-old, were arrested for their suspected involvement in the recent spate of banking-related malware scams.

Preliminary investigations showed that 10 of the 13 suspects, aged between 16 and 27, had allegedly facilitated the scams by sharing their bank accounts, Internet banking credentials and/or disclosing Singpass credentials for monetary gains.

The rest – three men aged between 20 and 35 – are believed to have withdrawn cash from some of the money mules’ bank accounts and handed it to unknown persons.

They were arrested in an islandwide anti-scam enforcement operation conducted between June 26 and 30 by officers from the Commercial Affairs Department (CAD) and Police Intelligence Department (PID), the police said in a statement on Saturday.

Investigations are ongoing. Another 10 people – nine men and a woman, aged between 17 and 65 – are assisting in the investigations.

Since January, the police have received an increasing number of reports about malware being used to compromise Android mobile devices, resulting in unauthorised transactions made from the victims’ bank accounts even though they did not share any sensitive information regarding their bank or Singpass accounts.

The victims were instead found to have responded to advertisements for cleaning services, pet grooming and food items on social media platforms such as Facebook.

The scammers later instructed the victims to download an “Android Package Kit” from an unofficial app store to facilitate the purchase, leading to malware being installed on the victims’ mobile devices.

The scammers also told the victims via phone calls and text messages to turn on accessibility services on their Android phones.

By doing this, a phone’s security features are weakened, and this allows the scammers to control the phone, such as being able to log every keystroke and steal banking credentials stored in the phone and to remotely log in to the victim’s banking apps, add money mules as payees, raise payment limits and transfer monies out to money mules.

The scammers can further delete SMS and e-mail notifications of that bank transfer to cover their…

Source…