Tag Archive for: Reportedly

Florida Memorial University reportedly targeted in ransomware cyberattack | South Florida News


Florida Memorial University (FMU), South Florida’s only historically Black college or university has reportedly fallen victim to a cybersecurity breach by the ransomware group known as INC Ransom. The specifics of the data compromised during this incident remain uncertain, and the university has yet to issue a formal statement regarding the breach.







INC Ransom Blog Post

INC Ransom posts on their blog confirming their recent attack on Florida Memorial University. 


In a disturbing display of their malicious capabilities, INC Ransom has uploaded a ‘proof pack’ on its website, showcasing scans of passports, Social Security numbers, and contractual documents, ostensibly sourced from FMU’s databases.







INC Ranson's FMU Proof Pack

INC Ransom has uploaded a so-called “proof pack” on its website, showcasing scans of passports, Social Security numbers, and contractual documents, ostensibly sourced from FMU’s databases.

Source…

Ubisoft reportedly shutdown a “data security incident” earlier this week


Ubisoft is reportedly investigating an “unknown threat actor” who allegedly gained access to the company’s Microsoft Teams, Confluence, Atlas, and SharePoint channels for 48 hours before access was revoked.

According to the Gaming Leaks and Rumours subreddit and as reported by Bleeping Computer, screenshots allegedly taken during the 20th December hack have since been leaked online. Ubisoft has reportedly confirmed it is investigating an “alleged data security incident”.

“December 20th, an unknown Threat Actor compromised Ubisoft,” tweeted vx-underground. “The individual had access for roughly 48 hours until administration realised something was off, and access was revoked.

“They aimed to exfiltrate roughly 900GB of data but lost access,” vx-underground adds. It’s not clear what, if any, data the hacker obtained before they were kicked from the system.

Apparently, the “threat actor” would not share how they got initial access, but upon entry into Ubisoft’s internal systems, the hacker “audited users access rights and spent time thoroughly reviewing Microsoft Teams, Confluence, and SharePoint”.

Access was revoked before the threat actor successfully exfiltrated Rainbow Six Siege user data.

“We are aware of an alleged data security incident and are currently investigating. We don’t have more to share at this time,” Ubisoft said in a statement to BleepingComputer.

Marvel’s Spider-Man developer Insomniac Games has now released a statement addressing the ransomware attack on its studio earlier this month, the release of stolen data this week, and the spread of information on upcoming projects now circulating the internet.

The PlayStation studio had stayed silent until now, something it said was a result of it being “focused inward” to support team members. Personal data was included in…

Source…

After cyberattack, Tri-City Medical Center documents reportedly found on dark web


Just days ago, a cyber security expert posted on social media that an extortion operation called INC RANSOM was claiming it had records stolen from Tri-City Medical Center — and that some were posted on the dark web.

“When someone posts online, they’re showing almost as proof that they have breached the system, and typically will follow that with some type of a demand,” Cyber Center of Excellence CEO Lisa Easterly said.

The post included “proof” in the form of eight pages presumably taken from Tri-City during the digital attack, University of San Diego professor of cybersecurity Nikolas Behar said.

“We’re seeing them post things like patient authorization forms, financial records and they’re going to contain things like name, phone number. But we’re not certain if they accessed any of the electronic medical records,” he said about the INC RANSOM post.

Tri-City did not respond to a request for an interview or statement on the matter.

Easterly said everyone should practice proper digital hygiene to protect themselves from cyberattacks. That includes turning on multi-factor authentication, updating software, using strong passwords and thinking before you click on a link to not fall victim to a phishing scam.

As for victims of a cyber security breach, she has further advice: “Monitor your credit. You can request free credit reports from all three credit bureaus and place freezes on your credit and your children’s credit. This is very important, to help thwart potential identity theft,” Easterly said.

The FBI has recorded a large increase in cybercrime complaints and financial losses since the COVID-19 pandemic when much of our lives shifted online.

“If you are a victim where they are putting it online, first things first is — get in touch with your local FBI office or your law enforcement fusion center,” Easterly said.

Currently, Behar said there is no indication of just how many Tri-City records might be in the attacker’s possession.

Source…

Infosys US unit reportedly affected by ransomware


Ransomware attackers have reportedly targeted India-based IT consulting firm Infosys’ U.S.-based subsidiary McCamish Systems, The Times of India reports.

Infosys McCamish Systems, which provides platform-based life insurance, annuity, and retirement services, was confirmed by Infosys in a stock exchange filing to have had some of its applications and systems disrupted by a cybersecurity event, which online publication Cybersecurity Insiders noted to be a ransomware intrusion. Such an attack has been humorously suggested by some individuals over on Reddit to be conducted following former Infosys CEO Narayan Murthy’s statements calling for a 70-hour work week among the Indian youth, according to Cybersecurity Insiders. However, Infosys has yet to provide more details regarding the incident.

“Infosys McCamish Systems, an advocate for robust data protection and security, is actively implementing measures to mitigate the risks stemming from this incident,” said Cybersecurity Insiders. Such an attack comes after ransomware and phishing intrusions against IT firms Cognizant and Wipro in 2020 and 2019, respectively.

Source…