Clifford Lo reports: Hong Kong police have cracked the local operation of an international phishing syndicate that used 563 bogus mobile applications to spy on phones globally and steal information. Officers also tracked down 258 servers around the world that were linked with the apps, according to Senior Superintendent Raymond Lam Cheuk-ho of the force’s…
More lawsuits filed over Knox College ransomware attack
By early December 2022, Hive ransomware gang had not only claimed responsibility for an attack on Knox College, but when the college hadn’t paid their demand, they contacted students directly. As NBC reported, the emails sought to get students to pressure the college to pay: “We have compromised your collage networks,” the email said, written…
Major Cybercrime Crackdown: Encrypted Messenger Exclu Seized
Waqas reports: So far, authorities have arrested 48 people in connection with Exclu, discovered two drug labs and a cocaine-processing facility, and confiscated $4.3 million, several kilograms of drugs, and luxury items. European law-enforcement authorities have seized Exclu, an encrypted communication service that cybercriminals used as their primary channel to carry out organized crime, mainly…
LockBit ransomware gang claims Royal Mail cyberattack
Sergiu Gatlan reports: The LockBit ransomware operation has claimed the cyberattack on UK’s leading mail delivery service Royal Mail that forced the company to halt its international shipping services due to “severe service disruption.” This comes after LockBitSupport, the ransomware gang public-facing representative, previously told BleepingComputer that the LockBit cybercrime group did not attack Royal Mail. Instead, they blamed the attack…
Au: Sydney man avoids jail over scam texts using Optus hack data
Joanna Guelas reports: A 20-year-old man has evaded a potentially decade-long jail sentence after trying to scam $2000 from Optus customers affected by its September data breach. Dennis Su, 19 at the time, pleaded guilty in November to texting 92 Optus customers and demanding they transfer $2000 to a CBA bank account “or face their…
Sharp notifies nearly 63,000 patients of data breach involving payment portal
Paul Sisson reports: Sharp HealthCare, San Diego’s largest health provider, announced Monday that it has begun notifying 62,777 of its patients that some of their personal information was compromised during a hacking attack on the computers that run its website, sharp.com. Read more at San Diego Union-Tribune. Sharp’s notice can be found on their website….