Tag Archive for: Hold

TAD to hold emergency meeting Monday to address ransomware attack


The Tarrant Appraisal District will hold an emergency board meeting March 25 after a criminal ransomware attack disrupted the agency’s network March 21, causing the website to crash.

The district has taken steps to secure the network and is working with cybersecurity experts to investigate, respond and restore the network, it said in a press release.

The incident was reported to the Federal Bureau of Investigation and the Texas Department of Information Resources.

The website is now live again, but emails and phone lines remain down.

Appraisal board member Alan Blaylock, who is also a Fort Worth City Council member, said board members anticipate receiving more detailed information at the March 25 meeting.

“I think that the chief appraiser and the new team are going to great pains to communicate all they can as they are able,” Blaylock said, “and I expect that there will be significant communication coming forward early next week as investigations into what happened continue.”

This is the second criminal cyberattack on the appraisal district’s website. In October 2022, a security breach potentially exposed sensitive taxpayer information. However, the final report found that data was not stolen.

Ransomware attacks were on the rise in 2023, according to data from the FBI. More than 2,800 complaints about ransomware were reported last year, including 156 from government facilities.

Source…

Hackers hold city of Augusta hostage in a ransomware attack


BlackByte group has claimed responsibility for a ransomware attack on the city of Augusta in Georgia. 

The ransomware group has posted 10GB of sample data for free and claimed they have a lot more data available. 

“We have lots of sensitive data. Many people would like to see that as well as the media. You were given time to connect us but it seems like you are sleepy,” the screenshot shared by security researcher Brett Callow, who is also a threat analyst at Emsisoft. 

“We will help you to wake up. Here is a leak of 10GB of your data and very soon there will be much more free to everyone. The clock is ticking,” the ransomware group said. 

In another post on a hacker forum, the group claimed that it has additional data that they want to sell. 

Augusta is a city in Georgia, near the South Carolina border with a population of over 200,000 as of 2021. The city of Augusta has acknowledged that it began experiencing technical difficulties on May 21 and that it resulted due to unauthorized access to its system. 

Source…

Emotet retains hold as most prevalent malware


Notorious botnet Emotet has held on to its spot as the most widely used malware, according to the latest Global Threat Index from Check Point Research (CPR).

The news comes despite a 50% drop in its global impact in July compared to June. CPR estimates that it affects 7% of organisations worldwide.

In addition, CPR warned that the botnet has added new features and capabilities, such as its latest credit card stealer module developed, and adjustments done in its spreading systems.

Emotet’s popularity comes in spite of its previous ‘deletion’ from the internet. As part of a major police operation at the start of 2021, infrastructure used to deliver the botnet was seized and people accused of being behind it were arrested.

This led to an update being delivered to all infected machines to disable Emotet and its control servers were terminated.

Authorities hoped that this would lead to the death of one of the most prolific botnets in the world, estimated to be operating on around one million devices around the world.

However, it has resurged and regained its position as the top malware threat.

Other than Emotet, CPR identified several other movements in the global malware ecosystem in July.

Formbook is the second most prevalent form of malware, affecting 3% of organisations worldwide. First detected in 2016, this infostealer targets Windows OS where it harvests credentials from various web browsers, collects screenshots, monitors and logs keystrokes, and can download and execute files.


Recommended


Snake Keylogger, a credential stealer, fall from third to eighth place. The month before, it was being spread via malicious Word documents so the decrease in its prevalence could be due in part to Microsoft’s recent confirmation that it will block macros by default.

Replacing it in third place is XMRig, an open-source CPU software used to mine cryptocurrency – this indicates that cybercriminals are fundamentally ‘in it for the money’ despite any higher motivations they may claim, such as hacktivism.

Malibot, which was new to CPR’s report last month, remains a threat to users of mobile banking as it is still the third most prevalent mobile…

Source…

YPF, TikTok hold workshops on internet safety


TikTok and Youth Policy Forum (YPF) hosted their fifth and last rounds of online workshops on safe internet usage on 7 and 10 June.

A total of 100 participants joined this workshop from across the country and beyond to get valuable insights about online safety and security, reads a press release.

The four-month-long campaign titled “Safe Internet, Safe You” was aimed at empowering individuals from various regions of Bangladesh, especially first-time internet users, to access the internet more safely and enlighten them about the various safety features embedded within the application.

During this time, workshops on digital literacy and safe internet usage took place in collaboration with GDN SUST – Graduate Development Network, and IUT Career and Business Society – IUT CBS.

Through various engaging quizzes and short sessions in both the workshops, participants were informed about digital literacy, safe internet access and access to justice or cooperation in the digital space. Participants were asked to fill out a pre-evaluation and post-evaluation survey to get a situational analysis.

Participants were also introduced to the general concepts of cyberbullying, phishing, online financial scams etc. They were also informed about how to cope with the effects and instances of cyberbullying or online harassment.

Pradyut Pal, Youth Policy Forum's Grassroots Network Lead, presented a guideline on internet security. The guidelines include tips and instructions such as how passwords should be complex and how PINs or passwords should not be shared with anyone, not even in games or challenges.

Pradyut Pal also presented a detailed presentation on TikTok’ss policies regarding safer internet for all in order to inform the users of its user-friendly guidelines.

The presentation highlighted the overall approach TikTok adopts when formulating policies and community guidelines including law, social values, culture and how the platform enlists the help of regulatory panels, expert panels and various NGOs, including how the platform enforces its Community Guidelines through actions such as removing content and disabling malicious accounts.

The presentation touched on topics such as…

Source…