Journalists Scrutinize QAnon’s Role in Capitol Hill Mob — And Its Hosting Infrastructure

On Thursday Axios tried to assess QAnon’s role in the mob that stormed America’s Capitol building:
Adherents of the QAnon conspiracy theory, who imagine a vast deep-state cabal of pedophiles arrayed against Trump, have for years insisted that a moment of reckoning for their enemies is imminent. QAnon believers have largely accepted that Trump is waiting for the right time to bring…

Microsoft Says It Took Down 94% of TrickBot’s Command and Control Servers

TrickBot survived an initial takedown attempt, but Microsoft and its partners are countering TrickBot operators after every move, taking down any new infrastructure the group is attempting to bring up online. From a report: Last week, a coalition of cyber-security firms led by Microsoft orchestrated a global takedown against TrickBot, one of today’s largest malware botnets and cybercrime operations. Even if…

How Ransomware Puts Your Hospital At Risk

nickwinlund77 quotes a New York Times opinion piece: In March, several cybercrime groups rushed to reassure people that they wouldn’t target hospitals and other health care facilities during the Covid-19 pandemic. The operators of several prominent strains of ransomware all announced they would not target hospitals, and some of them even promised to decrypt the data of health care organizations for…

Ransom Gangs Increasingly Outsource Their Work

Brian Krebs writes via KrebsOnSecurity.com: There’s an old adage in information security: “Every company gets penetration tested, whether or not they pay someone for the pleasure.” Many organizations that do hire professionals to test their network security posture unfortunately tend to focus on fixing vulnerabilities hackers could use to break in. But judging from the proliferation of help-wanted ads for offensive…

Ransomware Victims That Pay Up Could Incur Steep Fines from Uncle Sam

Krebs on Security: Companies victimized by ransomware and firms that facilitate negotiations with ransomware extortionists could face steep fines from the U.S. federal government if the crooks who profit from the attack are already under economic sanctions, the Treasury Department warned today. In its advisory, the Treasury’s Office of Foreign Assets Control (OFAC) said “companies that facilitate ransomware payments to cyber…

Microsoft: Some Ransomware Attacks Take Less Than 45 Minutes

Catalin Cimpanu, writing for ZDNet: For many years, the Microsoft Security Intelligence Report has been the gold standard in terms of providing a yearly overview of all the major events and trends in the cyber-security and threat intelligence landscape. While Microsoft unceremoniously retired the old SIR reports back in 2018, the OS maker appears to have realized its mistake, and has…

Thailand Launches Its First Legal Action Against Facebook and Twitter

Reuters reports:
Thailand launched legal action on Thursday against tech giants Facebook and Twitter for ignoring requests to take down content, in its first such move against major internet firms… “Unless the companies send their representatives to negotiate, police can bring criminal cases against them,” the Ministry of Digital Economy and Society, Puttipong Punnakanta, told reporters. “But if they do, and acknowledge…

US Secret Service Creates New Cyber Fraud Task Force

The U.S. Secret Service announced the creation of the Cyber Fraud Task Force (CFTF) after the merger of its Financial Crimes Task Forces (FCTFs) and Electronic Crimes Task Forces (ECTFs) into a single unified network. Bleeping Computer reports: CFTF’s main goal is to investigate and defend American individuals and businesses from a wide range of cyber-enabled financial crimes, from business email…

A Hacker Gang is Wiping Lenovo NAS Devices and Asking for Ransoms

A hacker group going by the name of ‘Cl0ud SecuritY’ is breaking into old LenovoEMC (formerly Iomega) network-attached storage (NAS) devices, wiping files, and leaving ransom notes behind asking owners to pay between $200 and $275 to get their data back. From a report:
Attacks have been happening for at least a month, according to entries on BitcoinAbuse, a web portal where…