Tag Archive for: children

Ransomware crew claims to have hit Save The Children • The Register


Cybercrime crew BianLian claims to have broken into the IT systems of a top non-profit and stolen a ton of files, including what the miscreants claim is financial, health, and medical data.

As highlighted by VX-Underground and Emsisoft threat analyst Brett Callow earlier today, BianLian bragged on its website it had hit an organization that, based on the gang’s description of its unnamed victim, looks to be Save The Children International. The NGO, which employs about 25,000 people, says it has helped more than a billion kids since it was founded in 1919.

BianLian added that its victim, “the world’s leading nonprofit,” operates in 116 countries with $2.8 billion in revenues. The extortionists claim to have stolen 6.8TB of data, which they say includes international HR files, personal data, and more than 800GB of financial records. They claim to also have email messages as well as medical and health data.

Presumably BianLian intends to leak or sell this info if a ransom demand is not met. The NGO did not immediately respond to The Register‘s inquiries.

We should note The Register has not been able to verify the crooks’ claims. But we tend to agree with VX-Underground, which opined: “BianLian ransomware group needs to be punched in the face.” And while breaking into and extorting a nonprofit whose focus is to make children “healthier, safer and better educated” seems beneath even the most tragic of cyber-criminals, it’s pretty much par for the course with BianLian.

The crew, which has been around since June 2022, has made a name for itself by targeting healthcare and critical infrastructure sectors. 

While BianLian started off as a double-extortion ransomware crew — steal data, encrypt systems, and threaten to leak files and not provide a decryption key unless the victim pays a ransom — earlier this year, they shifted to pure extortion, as before but minus the encryption, according to government and…

Source…

Children among 26,000 people impacted by Dallas ransomware attack, city employee says


DALLAS (CBSNewsTexas.com) — On Tuesday, the City of Dallas disclosed that over 26,000 people were affected by a ransomware attack that occurred three months ago.

In early May, hackers accessed names, addresses, medical data and other information through city government servers. 

A group called “Royal” later claimed they encrypted the city’s critical data and threatened to post sensitive information online. Their alleged cyber intrusion also impacted 911 dispatch services for police and fire departments, municipal courts, water utilities and other services.

An image of the ransomware note obtained by J.D. Miles

City of Dallas


As a whole, 26,212 people were affected. And CBS News Texas has since learned that some city employees are already reporting identity theft. What’s more is that some of their children have also had their personal information stolen.

“Unfortunately, it was what I expected,” said Dallas Fire Fighters Association President Jim McDade. “That’s why I took out the identity theft protection back in May.”

McDade—whose personal information was also compromised—said his 1,500 members have been outraged at what they believe has been a sluggish response by the city.

On top of that, he said his 10-year-old son and the children and spouses of other city employees have had their information stolen, too.

Cyber security expert Andrew Sternke said if children have been victimized, it can haunt them into adulthood.

“This information is released out onto the dark web to be sold,” Sternke said. “When that kid turns 18, it’s a free-for-all and that’s another concerning aspect: that it’s not just the adults we have to worry about.”

Those concerns prompted the city to release a statement defending the time it took to report its findings…

Source…

Hospital for Sick Children says it’s ‘aware’ of online statement offering free decryptor


Toronto

The Hospital for Sick Children says it is aware of an online statement from a ransomware group that offers a decryptor to restore systems impacted by a mid-December cybersecurity incident.

Ransomware group has offered a decryptor to restore systems affected by cybersecurity incident

The Hospital for Sick Children (SickKids Hospital) at the end of November 2022. SickKids says it’s aware of an online statement from a ransomware group that offers a decryptor to restore systems impacted by a cybersecurity incident. (Michael Wilson/CBC)

The Hospital for Sick Children says it is aware of an online statement from a ransomware group that offers a decryptor to restore systems impacted by a mid-December cybersecurity incident.

Canada’s largest pediatric health-care centre said in a news release issued Sunday evening that the statement includes “an offer of a free decryptor” after some of its systems were impacted by a ransomware attack on Dec. 18.

The hospital says it has engaged “third-party experts to validate and assess the use of the decryptor” mentioned in the statement.

The hospital had said after the attack that it had delayed lab and imaging results and it could lead to longer wait times, noting that some of its systems could be offline for weeks.

The hospital had said at the time that it was unable to provide details about the nature of the attack, calling it an “active and ongoing incident.”

SickKids said in the Sunday statement that it has restored “over 60 per cent of priority systems” as of Jan. 1 and has not made a ransomware payment.

It said there is no evidence to date that personal information was affected by the attack.

Source…

Britain can inspire the world to make the internet much safer for our children


“Share your data if you’re looking for a wee stalker”. That is the response by a child from Edinburgh when asked about sharing too much personal information online.

Others see content that promotes self-harm and suicidal thoughts without searching for it. Another is sent inappropriate adverts when playing online games.

This is the backdrop to the introduction of our Children’s Code, a crucial piece of work to make sure that children can safely use online services.

The code came into force in the UK last year and it is already prompting tech companies to make changes to better protect children.

But we knew from the moment that we started drafting our code that its value in keeping children safe would depend on how the code was received internationally.

The digital world is borderless, and so many of the online services children access are based outside of the UK. That is one of the reasons why I’m heading to Washington this week for the biggest international gathering to help protect people’s personal information.

The more other countries require companies to protect children’s data, the more children in the UK are protected.

And the UK has an opportunity to influence real change based on the world-leading code that we have developed.

We’ve seen rapid changes in how British children are protected online following the expectations set in our code.

Targeted and personalised adverts are being blocked for children; children’s accounts set to private by default, plus location history turned off by default. Games and video streaming have geolocation unavailable or off by default. Social media platforms have security measures in place to reduce risks to children.

These are some of the types of changes we want to see on a global scale.

And there’s more to be done to assess the correct ages of children, give them privacy notices they understand, and to stop the creation of profiles using their personal data.

In Washington, the Information Commissioner’s Office will be talking to social media companies in scope of the code and building relationships with the regulators, civil society voices and lawmakers that collectively push for them to do better.

We’re calling…

Source…