Jennifer Smith reports: Patients of a North Okanagan facility are being alerted of a privacy breach. The North Okanagan Pediatric Clinic was subject to a remote hacking attempt in late May 2020. “While patient medical charts and records, which are maintained in paper form only, were unaffected, historical patient profile information could theoretically have been…
IL Ex-Nursing Home Employee Used Patient’s ID To Pay Bills: Police
Lorraine Swanson reports: A Franklin Park woman is accused of stealing the identities of dozens of mostly elderly people. Anna Zur, 39, was arrested on Wednesday after a year-long investigation, where she was charged with felony counts of wire fraud and continuing a financial crimes enterprise, police said. When a daughter noticed fraudulent charges in…
Confessions of an ID Theft Kingpin, Parts I and II
Brian Krebs reports: At the height of his cybercriminal career, the hacker known as “Hieupc” was earning $125,000 a month running a bustling identity theft service that siphoned consumer dossiers from some of the world’s top data brokers. That is, until his greed and ambition played straight into an elaborate snare set by the U.S. Secret…
Ventura Orthopedics hit by ransomware weeks ago; some patient data dumped
Updated August 28: DataBreaches.net was contacted today by Chris Roberts of HillBilly Hit Squad on behalf of Ventura Orthopedics. They had gotten this site’s inquiries and asked him to help explain the incident and their current status. Chris is still in the process of doing forensics, and rather than provide information piecemeal, I’m going to hold…
National Cyber Awareness System Alert: FASTCash 2.0: North Korea’s BeagleBoyz Robbing Banks
Summary This joint advisory is the result of analytic efforts among the Cybersecurity and Infrastructure Security Agency (CISA), the Department of the Treasury (Treasury), the Federal Bureau of Investigation (FBI) and U.S. Cyber Command (USCYBERCOM). Working with U.S. government partners, CISA, Treasury, FBI, and USCYBERCOM identified malware and indicators of compromise (IOCs) used by the…
New SunCrypt Ransomware sheds light on Maze’s ransomware cartel
Lawrence Abrams reports: A new ransomware named SunCrypt has joined the ‘Maze cartel,’ and with their membership, we get insight into how these groups are working together. In June, we broke the story that the Maze threat actors created a cartel of ransomware operations to share information and techniques to help each other extort their victims. Read more on BleepingComputer.