davidaugust, to Russia
@davidaugust@mastodon.online avatar

If you have that kind of pull, make the call now. Otherwise, you are the hostage taker.

#hostage #russia #vote #election #extortion #ethics #EvanGershkovich #WallStreetJournal

Nonilex, to Law
@Nonilex@masto.ai avatar

🧵 Thurs, May 2

charges are falsifying business records to hide payments in lead up to 2016 election to electorate

just one Trump supporter at the courthouse draped in a Trump flag.

's lawyer, , to return to stand. He negotiated the hush-money payment at the center of the case, & is expected to lay out details of the deal.

Nonilex,
@Nonilex@masto.ai avatar

insisted that was familiar w/ law after the brush w/ federal agents.

Bove also suggested that Davidson violated California's code for by compensating non-lawyers w/ legal fees.

Lunch break

mattotcha, to Cybersecurity
@mattotcha@mastodon.social avatar
gcluley, to Cybersecurity
@gcluley@mastodon.green avatar

Darknet drugs marketplace Incognito Market steals users’ funds, threatens to release chat logs.

https://grahamcluley.com/incognito-market-the-not-so-secure-dark-web-drug-marketplace/

itnewsbot, to security
@itnewsbot@schleuss.online avatar

U.S. insights company shows ransomware hackers drew in $1bn across 2023 - Ransomware hackers extorted $1bn across 2023, according to data insights company a... - https://readwrite.com/us-insights-company-shows-ransomware-hackers-drew-in-1bn-across-2023/

PogoWasRight, to Cybersecurity
ap236, to Barrie
@ap236@mastodon.social avatar

Barrie officer and former NHLer facing criminal charges of harassment and extortion https://ap236.com/pRaur2 @barrie @onpoli

PogoWasRight, to infosec

Arctic Wolf Labs has an interesting article on an investigation of two cases: "Follow-On Extortion Campaign Targeting Victims of Akira and Royal Ransomware:"

https://arcticwolf.com/resources/blog/follow-on-extortion-campaign-targeting-victims-of-akira-and-royal-ransomware/

This may not be a new kind of threat, but it is something to educate victims about as a potential follow-up threat.

Of note, it turns out I was in communication with the same TA from their second case at around the same time, and I can confirm their conclusion that their two cases are likely the same TA. See my report, "Follow-on extortion campaign: confirmation of some findings by Arctic Wolf:"

https://www.databreaches.net/follow-on-extortion-campaign-confirmation-of-some-findings-by-arctic-wolf/

@campuscodi @briankrebs @lbleepingcomputer @brett @gcluley

PogoWasRight, (edited ) to Cybersecurity

On Christmas Eve, Integris Health in Oklahoma was sending emails to patients and issuing notices about an attack by threat actors in November who were allegedly contacting patients directly.

According to their notices, the threat actors did not lock/encrypt anything but did exfiltrate files with

https://integrisok.com/landing/cyber-event

https://integrisok.com/landing/cyber-event/cyber-event-dec-24-comm

https://integrisok.com/-/media/pdf/integris-health-faqs-final-122523.ashx?revision=4b6008b9-e0f3-4acb-9190-9166ff50bce2

noelreports, to random Dutch
@noelreports@mstdn.social avatar

Hungary will not support a new aid package for Ukraine from the European Union until the bloc pays all the funds frozen for Hungary. Ukraine's accession may also be vetoed. https://www.bloomberg.com/news/articles/2023-12-15/orban-presses-for-hungary-s-eu-funds-in-return-for-ukraine-aid

Powerfromspace1,
@Powerfromspace1@mstdn.social avatar
indivisibleteam, to random
@indivisibleteam@mastodon.social avatar

At a time when Republicans (and their allies on the courts) are doing everything in their power to restrict abortion rights, it’s even more important for all Democrats to be champions for reproductive freedom: https://indivisible.org/campaign/abortion-reproductive-freedom

Awoke,
@Awoke@mastodon.social avatar

@indivisibleteam

PUTIN HAS MORE MONEY & POWERS, THAN UR GODS.

PUTIN, EXTORT🇺🇸TOP POWERS FOR 4 LONG YRS.
Putin’s 🤖🐘🤖ADDED TALIBAN, TRIBAL ANTI-🇺🇸FRACTIONS, Militant’s VIOLENCE, INTO
🇺🇸🇺🇸🇺🇸🇺🇸🇺🇸🇺🇸ELECTIONS.

🇷🇺 HAS TLT ACCESS 2🇺🇸FCC ENABLING☢️COMMUNICATIONS.
🇺🇸NON-REGULATED MISINFORMATION FLOODS🇺🇸AIRWAYS. MIMICS PUTIN’S🇷🇺.

ONLY 1 POLITICAL 🎉 IN🇺🇸FIGHTING 2 INSTALL A DYNASTY DICTATOR GOVERNMENT.

WORK MIRACLES 4🌍🇺🇸 1%👑

PogoWasRight, to random
PogoWasRight,

@amvinfe @AAKL @brett @jgreig

It seems pretty clear from what BianLian has posted that there were TWO unrelated attacks, but Akumin has only disclosed the first attack -- even though it has issued updates since the time of the second attack.

That said: if the second attack was in November, as it allegedly was, then Akumin is still within a 60-day window from discovery to when it must notify HHS and affected patients.

But if an entity issues a press release or update that discloses one data breach but is silent on the fact that there was a second breach, too, resulting in the theft of patient data, is that a deceptive or unfair act under Section 5 of the FTC Act?

PogoWasRight, to infosec

AlphV/BlackCat replaced their post on with an updated post, and a TA involved in the attack confirmed for me what their original -- and somewhat confusing -- post meant in terms of the rationale for their strategy.

https://www.databreaches.net/alphv-claims-they-have-started-contacting-some-of-tipaltis-clients/

Note that AlphV has NOT named which Tipalti clients have been contacted already or whether there has been any response. Posts by some others claiming that named companies are being extorted seem premature until either the TA announces who they have already contacted or the victims confirm they have been contacted.

@bretthaines @dalias @BleepingComputer @brett @euroinfosec

PogoWasRight, to infosec

So AlphV (aka BlackCat) is trying something different again. This time, it seems they are claiming a victim before they have even attempted to contact the victim or extort them. They post no proof of claims. They state that they are taking this approach because the victim's cyberinsurance policy does not cover extortion, and their research into the victim (Tipalti) and one of the victim's clients (Roblox) suggests that their usual approach will not work. They intend to try to extort those firms and Twitch, all individually.

They even cite an academic reference on the potential benefit of paying ransom.

This listing is not the nasty approach that we've seen in some other listings on that leak site. But we'll see what happens if or when the victims don't respond.

I've sent an inquiry to Tipalti who is probably already swamped and running around trying to figure out what happened. AlphV claims to have been in multiple systems of theirs since September 8. Whether that's true or not remains to be seen.


@brett @briankrebs @campuscodi @GossiTheDog @BleepingComputer

PogoWasRight,

Update on the AlphV / Tipalti claims and listing:

DataBreaches has not received any reply as yet from Tipalti, but a reader kindly sent us a link to an Israeli news source that did obtain a statement from them:

מטיפלתי נמסר: "אנחנו מכירים את הטענה הזו וחוקרים אותה. אנחנו לוקחים בכל החומרה והחשיבות את בטחון מידע לקוחותינו. נכון לרגע זה לא זיהינו כל אובדן מידע או פריצה למערכות שלנו".

In Yandex translation:

A spokesman said: "We are aware of this allegation and are investigating it. We take the security of our customers' information with the utmost seriousness and importance. At this time, we have not detected any data loss or breach of our systems."

@brett @campuscodi @BleepingComputer

PogoWasRight, (edited ) to Cybersecurity

The listing for plastic surgeon Dr. Jaime Schwartz has reappeared on the Hunters International leak site. Dr. Schwartz has not responded to multiple inquiries since October about this incident and there is no substitute notice or statement on his website -- even though patient data was already being leaked.

Has he notified patients? We do not know.

Has he notified HHS? We do not know.

h/t, @brett

(Edited to delete statement that Schwartz's identity info is also now listed, as @brett alerted me that it was listed even before now.)

iuculano, to italy
@iuculano@masto.ai avatar

Via

> 200 in sentenced to 2200 yrs in prison in 1 of country's largest mob trials, involving 400 lawyers & 900 witnesses. After deliberating for a month, 3-judge panel took ~ 2 hrs 2 hand down rulings today. Mobsters were affiliated w/ notorious 'ndrangheta crime group & convicted o association, , , & 5 . 207 were jailed, incl 1-time lawmaker, frmr police chief, & 1 ex-Mayor, while more than 100 were acquitted

veronica, (edited ) to Facebook
@veronica@mastodon.online avatar
itnewsbot, to security
@itnewsbot@schleuss.online avatar

Ransomware group reports victim it breached to SEC regulators - Enlarge (credit: Getty Images)

One of the world’s most active ... - https://arstechnica.com/?p=1984663 &it

xeophin, to Instagram
@xeophin@swiss.social avatar

Well, guess that’s it for for me then for the time being – until the forces to backpedal.

But hey, enough time to rake in „consent“ or money until then …

msquebanh, to Massachusetts
@msquebanh@mastodon.sdf.org avatar

Former #Brockton #Massachusetts #PoliceOfficer who served time for shaking down motorists to support his drug habit - now accused of trying to #extortion from #veterans while working at #VeteransBenefits Admin office in #Providence

#ArmyVeteran Michael J. Darrah, 45, was #arrested by federal agents at his home in #Taunton after #investigation into allegations that he sought #bribes & extorted money from #RhodeIsland veterans who needed help accessing their benefits.

https://www.msn.com/en-us/news/crime/former-brockton-police-officer-arrested-for-extorting-money-from-ri-veterans/ar-AA1jGphn

gcluley, to Cybersecurity
@gcluley@mastodon.green avatar

Women sue plastic surgery after hack saw their naked photos posted online.

Read more in my article on the Bitdefender blog: https://www.bitdefender.com/blog/hotforsecurity/women-sue-plastic-surgery-after-hack-saw-their-naked-photos-posted-online/

PogoWasRight, to infosec

There's an update on the affecting Jeffco Public Schools in Colorado.

The hackers sent me copies of correspondence with the district in which they reduced their demand to $2k because they want to prove that if paid, they will destroy data and not leak it.

So far, the district hasn't responded to their emails and the hackers just emailed thousands of parents. They are giving the district a 24-hour extension on the 5 pm deadline today to respond to them.

I wrote it up here:
https://www.databreaches.net/hackers-give-jeffco-public-schools-an-extension-on-their-deadline-to-respond-email-parents-about-the-breach/

@douglevin @brett @funnymonkey @BleepingComputer

PogoWasRight,

@douglevin @brett @mkeierleber
@BleepingComputer @campuscodi

In response to some questions from concerned readers, I contacted SingularityMD with some additional questions about the Jeffco Public Schools attack. I have updated my latest post at:

https://www.databreaches.net/hackers-give-jeffco-public-schools-an-extension-on-their-deadline-to-respond-email-parents-about-the-breach/

It seems that Infinite Campus and Google are trying to address some the issues these hacks and media coverage have raised. But how many more districts will become victims before these issues are really addressed?

nono2357, (edited ) to ai French
  • All
  • Subscribed
  • Moderated
  • Favorites
  • megavids
  • kavyap
  • DreamBathrooms
  • cisconetworking
  • magazineikmin
  • InstantRegret
  • Durango
  • thenastyranch
  • Youngstown
  • rosin
  • slotface
  • mdbf
  • khanakhh
  • tacticalgear
  • JUstTest
  • everett
  • modclub
  • Leos
  • cubers
  • ngwrru68w68
  • ethstaker
  • osvaldo12
  • GTA5RPClips
  • anitta
  • provamag3
  • normalnudes
  • tester
  • lostlight
  • All magazines