TL;DR

TL; DR: In the hands of justice (Week 40)

The security forces have had much success in arresting, investigating and trying cyber criminals, a chess genius has been branded a fraudster, and data leaks by telecommunications companies in Australia have been a prominent theme.

Arrests in Germany

German police carried out house searches of three people accused of carrying out phishing attacks leading to €4 million in damages. The cybercriminals specialised in phishing emails imitating banking institutions in very high quality (indistinguishable from the originals). To distract attention from their activities, they carried out DDoS attacks against banks. Two suspects were arrested and charged, and a third suspect is under investigation by the police.

Arrest of a cybercriminal

The Australian telecommunications company Optus disclosed information about the leak of personal data and identification numbers of 2.1 million of its users. The investigation has not yet revealed the attacker himself, but has led to the identification and arrest of a 19-year-old suspect who was blackmailing Optus. He obtained the leaked data on a cybercrime forum and demanded Optus for 2,000 Australian dollars for not disclosing it. He blackmailed the company via SMS and sent it his bank account number.

A statistical anomaly? The greatest genius or a fraudster?

Chess.com, a chess-playing platform, has published a 72-page report concerning chess grandmaster Hans Niemann. The report documents the likelihood that he has abused chess artificial intelligence or cheated in several chess games. His improvement would statistically significantly outpace the growth of Bobby Fisher and other famous chess legends.

Ransomware attack ended with data disclosure

The Vice Society Ransomware gang responsible for an attack on a school system in Los Angeles, US, has released all the stolen data. In reference to the leaked data, there was a message regarding the US Cybersecurity and Infrastructure Security Agency (CISA) “CISA wasted our time, we are wasting CISA’s reputation”. The leaked data also reportedly contains confidential psychological profiles of students, contractual and legal documents, and more.

SHORTS:

  • The city of Tucson, Arizona, released information about a data leak following an unauthorized penetration of the city’s network. The attacker gained access to files and documents containing personal data (names, social security numbers, state identification numbers, and passport numbers) of more than 125,000 individuals,
  • Uber’s former cybersecurity director was convicted of covering up the 2016 data leak. He faces a maximum sentence of 8 years in prison,
  • NJVC, an IT firm working for the US Department of Defense, has been added to the list of victims of the ALPHV/BlackCat ransomware gang,
  • Australian telecommunications company Telstra disclosed information about a data leak that resulted from an attack on one of its suppliers. The data from 2017 includes the full names and emails of employees who signed up for an employee reward program,
  • a member of the NetWalker ransomware gang was sentenced to 20 years in prison. In addition to the hefty prison sentence, $21.8 million in assets were ordered forfeited,
  • The former FBI employee was charged with espionage and attempting to sell government secrets to a foreign government. He faces the death penalty or life in prison under the Espionage Act.

« Späť na zoznam