Top related persons:
Top related locs:
Top related orgs:

Search resuls for: "extortionists"


16 mentions found


House Minority Leader Hakeem Jeffries continued to dodge on whether House Democrats would be willing to help save Speaker Mike Johnson from a potential ouster led by members of his own party. "We're working right now to get the national security legislation over the finish line. Asked for his message to his caucus ahead of Saturday's votes on foreign aid, Jeffries said, "Let's get this done for the good of the American people." Democratic Rep. Dan Goldman also would not say Saturday whether he would be willing to offer a vote to save Johnson. Rep. Richie Neal, a Democrat from Massachusetts, told reporters it was "premature" to answer whether he'd save Johnson.
Persons: Hakeem Jeffries, Mike Johnson, that's, we'll, CNN's Manu Raju, Johnson, Jeffries, Dan Goldman, Goldman, Richie Neal Organizations: New York Democrat, Democratic Locations: Massachusetts
Ghislaine Maxwell's lawyers are arguing for her release in a federal appeals court. The appeal focuses on a non-prosecution agreement between Jeffrey Epstein and federal prosecutors. A jury in Manhattan federal court found Maxwell guilty on sex-trafficking charges in December 2021, four days after her 60th birthday that Christmas. Alison Nathan, the judge who oversaw Maxwell's trial, sentenced her to 20 years in prison and issued a $750,000 fine. AdvertisementManhattan federal prosecutors have argued they were free from any restrictions set by the deal between Florida's federal prosecutors and Epstein.
Persons: Ghislaine, Jeffrey Epstein, Maxwell, , Ghislaine Maxwell —, Epstein, Alison Nathan, Nathan, Maxwell weaponized, Epstein —, isn't, Jeffrey Epstein's, Harvey, Rudy Giuliani, John M, Leventhal, Diana Fabi Samson, Maurene Comey, missteps, Scott David, Ghislaine Maxwell, Laura Menninger, Jane, Jane Rosenberg, Joe Biden, Cuban, Virginia Giuffre, JP Morgan Chase, Carolyn Andriano Organizations: Service, disbarment, Justice Department, US Department of Justice, Reuters, US, Appeals, ricochet, Deutsche Bank, US Virgin Islands, Prosecutors Locations: Manhattan, Tallahassee , Florida, New York, Florida, United States, Washington, US Virgin
"Burgeoning extortion has not grabbed the headlines, but it's been the all-the-more corrosive fallout of a security strategy that never merited the label," said Falko Ernst, a senior analyst at the International Crisis Group. Lopez Obrador denies his strategy has fed impunity, but said after the villagers' bloody takedown of extortionists in Texcapilla, some 75 miles (120 km) southwest of Mexico City, that Mexico must fight the problem. Security frequently tops polls of voters' chief concerns ahead of the June 2 presidential election to succeed Lopez Obrador, who under Mexican law cannot run again. Sheinbaum has defended the administration, while also pledging "zero impunity" and highlighting her own record on security in Mexico City, where murders fell far more sharply. A recent study by a Mexican Senate think tank said Mexico suffers some 13,000 acts of extortion daily.
Persons: Dave Graham MEXICO, Andres Manuel Lopez Obrador, Lopez, it's, Falko Ernst, Lopez Obrador, abrazos, Lopez Obrador's, Mexico City Mayor Claudia Sheinbaum, Sheinbaum, Ernst, Mexico's, extortioners, Carlos Heredia, Dave Graham, Lizbeth Diaz, Alistair Bell Organizations: Dave Graham MEXICO CITY, Crisis, Mexico City Mayor, Army Locations: Texcapilla, Mexico City, Mexico, Mexican
Ransomware targets will pay one way or another
  + stars: | 2023-11-17 | by ( Anita Ramaswamy | ) www.reuters.com   time to read: +3 min
The White House has even considered an outright ban on firms making ransom payments. If companies can’t pay ransom, there’s no point in asking for it. ICBC’s self-identified attacker, a gang of digital extortionists called Lockbit, says ICBC paid up. Follow @AnitaRamaswamy on XCONTEXT NEWSThe Industrial and Commercial Bank of China’s U.S. arm was hit by a ransomware attack that disrupted some trades in the U.S. Treasury market on Nov. 9. A senior White House official said on Oct. 31 that the U.S. government planned to lead an alliance of 40 countries in a pledge to never pay ransom to cybercriminals.
Persons: Joe Biden’s, cybercriminals, it’s, there’s, ICBC, , reckons, John Foley, Aditya Sriwatsav Organizations: Reuters, Industrial, Commercial Bank of China, SS, Treasuries, Companies, Caesars Entertainment, Commercial Bank of China’s, U.S . Treasury, White House, ., Thomson Locations: U.S, United States, Commercial Bank of China’s U.S
Prosecutors contend Charles Adelson paid to have Dan Markel killed after Adelson's sister, Wendi, lost a bitter custody battle. Adelson said he didn't think Magbanua was orchestrating the extortion and was convinced she was protecting him from the killers. A judge ruled that Wendi Adelson couldn’t move the children from Tallahassee, and Markel refused to move to South Florida. He told Magbanua details of the proposal and the contentious custody battle, and she later told Garcia. It wasn't until three years later when she was on trial that he realized Magbanua was part of the plot, he told Cappleman.
Persons: Charles Adelson, Dan Markel, Wendi, Adelson, Katherine Magbanua, Markel, Georgia Cappleman, Cappleman, ” Cappleman, Magbanua, , didn't, ” Adelson, Sigfredo Garcia, Garcia, Luis Rivera, Rivera, Wendi Adelson, Wendi Adelson couldn’t, exonerating, “ Nobody, Organizations: Florida State University, Magbanua, Prosecutors Locations: TALLAHASSEE, Fla, Florida, Tallahassee, South Florida, Leon
(AP) — Investor Charlie Munger, who's been Warren Buffett's right-hand man for more than five decades, has made a $40 million gift to a California museum that he's supported in the past. Munger gave 77 Class A Berkshire Hathaway shares to the Henry E. Huntington Library and Art Museum in San Marino, California, according to a filing with the Securities and Exchange Commission. A decade ago, he gave the Huntington museum nearly $33 million worth of Berkshire stock to help pay for a new education and visitors center. Political Cartoons View All 1202 ImagesAfter his latest donation, Munger still holds 4,033 Class A Berkshire shares. Although Berkshire is based in Omaha, Nebraska, where Buffett lives, Munger has long lived in southern California, so much of his charitable giving has been focused on the West Coast.
Persons: Charlie Munger, who's, Warren Buffett's, he's, Munger, Henry E, Susan Turner, Lowe, Turner, Munger's, Buffett's, he'd, he'll, Buffett Organizations: Berkshire Hathaway, Huntington Library, Art Museum, Securities and Exchange Commission, Huntington, Berkshire, Buffett, BNSF Locations: OMAHA, Neb, California, San Marino , California, Huntington, Berkshire, Los Angeles, Omaha , Nebraska, West Coast
NEW YORK, Sept 13 (Reuters) - Rating agency Moody's has warned that a recent data breach at gaming company MGM Resorts International (MGM.N) could negatively impact the company's credit. Moody's said that while casino floors were back in action, the incident "highlights key risks related to (MGM's) business operations' heavy reliance on technology and the operational disruption caused when systems need to go offline or are inoperable." Messages seeking comment from MGM, the FBI and the U.S. cybersecurity watchdog agency CISA were not immediately returned. MGM Resorts' website was "currently unavailable," according to a holding message posted to the group's homepage. Reporting by Raphael Satter; Editing by David HolmesOur Standards: The Thomson Reuters Trust Principles.
Persons: Moody's, extortionists, Raphael Satter, David Holmes Organizations: MGM Resorts International, MGM, FBI, U.S, MGM Resorts, Thomson Locations: Las Vegas
A few years ago, the charity ran out of money and quietly stopped operating, so the building began filling up with drug users and desperately poor migrants, residents said. Spokespeople for the City of Johannesburg and police did not respond to requests for comment about the residents' accounts. But Johannesburg city manager Floyd Brink said there was a plan to get hijacked buildings back under control. But human rights groups took them to court, said Annie Michaels, an activist from the Johannesburg Migrants Advisory Panel, which has been supporting migrants in the building. Shocked at the state of the building, Jack urged her brother Dube to move, but he never did.
Persons: Sihle Dube, didn't, Dube, Bertha Gxowa, Angela Rivers, Kabelo Gwamanda, Floyd Brink, Cyril Ramaphosa, Ramaphosa, contemptuously, Thando, Ethel Jack, Jack, I've, Chinte Mustafa, Annie Michaels, Michaels, he'd, Tim Cocks, Alexandra Zavis, Ros Russell Organizations: Association, City, Bertha, REUTERS, Thomson Locations: Johannesburg Fire, JOHANNESBURG, Johannesburg, Germiston, Johannesburg's, South, South Africa, Africa, Utrecht, Malawi
Otto Sonnenholzner said he had been having breakfast with his wife and daughters at a restaurant when violence broke out. The shooting comes just days after the assassination of another presidential candidate, Fernando Villavicencio, who had been campaigning against gang violence and corruption, shocked the world. “This is one more example of what Ecuadorians face on a daily basis,” Sonnenholzner said of the latest shooting. Crucial voteEcuadorians will decide between eight presidential candidates in Sunday’s vote. Following Saturday’s shooting, Sonnenholzner reiterated calls to stem “the serious crisis.”“As a husband and father, I know that no one should go through this.
Persons: Otto Sonnenholzner, ” Sonnenholzner, Fernando Villavicencio, Villavicencio, , Villavicencio’s, Marco Yaulema, Gissella Cecibel Molina, ” Molina, Sonnenholzner, Ecuadorians Organizations: CNN, American, Zetas, National Assembly Locations: Ecuador, Quito
It has also brought international attention to the powerful criminal organizations driving the violence that has plagued Ecuador. “By the very fact that we’re not controlling our borders, we’re getting an influx of money that is literally corrupting the country,” Topic added. Topic told CNN that while he admires Bukele, he would be more careful when it comes to respecting human rights. Andrea González Náder – who was Villavicencio’s running mate – told CNN that the fight against criminal gangs and corruption was Villavicencio’s main objective when he was alive. Those aims have not changed, she told CNN from a secret location in Ecuador, which police asked CNN not to reveal for her protection.
Persons: Ecuador CNN — Gissella Cecibel Molina doesn’t, Fernando Villavicencio, Fernando, ” Molina, ‘ Fernando Villavicencio, , , Molina, , Villavicencio, Juan Zapata, Fernando Villavicencio's assasination, Karen Toro, Pedro Briones, Agustin Intriago, Walker Vera, Pity Guzman, Rodrigo Buendia, Bukele, doesn’t, Andrea González Náder –, , Martin Bernetti, Luisa González, Rafael Correa, “ I’ve, Gustavo Petro Organizations: Ecuador CNN, National Assembly, CNN, , Reuters, Manta, Ecuadorian National Police, United Nations Office, Drug, Getty, French Foreign Legion, Electoral Council, Citizen Revolution Movement, European, Colombian, Zetas Locations: Quito, Ecuador, Ecuador’s, , Esmeraldas province, Muisne, South America, United States, Europe, Colombia, Mexico, Balkans, AFP, Ecuadorian, European Union
[1/2] A sign indicates the direction to the offices of Progress Software in Burlington, Massachusetts, U.S., July 26, 2023. But more than two months after the breach was first disclosed by Massachusetts-based Progress Software, the parade of victims has scarcely slowed. The tallies show that nearly 40 million people have been affected so far by the hack of Progress' MOVEit Transfer file management program. Now the digital extortionists involved, a group named "cl0p", have become increasingly aggressive about thrusting their data into the public domain. MOVEit is used by organizations to ship large amounts of often sensitive data: pension information, social security numbers, medical records, billing data and the like.
Persons: Brian Snyder, Marc Bleicher, cl0p, Huntress Security's John Hammond, Christopher Budd, Sophos, Eric Goldstein, Nathan Little, Emsisoft, Bert Kondruss, Rowe Price, Maximus, Alexander Urbelis, Crowell, Goldstein, didn't, Surefire's, Raphael Satter, Zeba Siddiqui, Chris Sanders, Grant McCool Organizations: Progress Software, REUTERS, FRANCISCO, Reuters, Software, Insurance, of America, Cybersecurity, Infrastructure Security Agency, Tetra Defense, WHO, Pension, California Public Employees, Moring, U.S ., Thomson Locations: Burlington , Massachusetts, U.S, WASHINGTON, American, Massachusetts, York, New York, Louisiana, California, New York City, Oregon
CORPORATE DROPBOXESFTA, GoAnywhere MFT, and MOVEit Transfer are corporate versions of file sharing programs consumers use all the time, like Dropbox or WeTransfer. MFT software often promises the ability to automate the movement of data, transfer documents at scale and provide fine-grained control over who can access what. MFT PROGRAMS CAN BE TEMPTING TARGETSRunning an extortion operation against a well-defended corporation is reasonably difficult, said Recorded Future analyst Allan Liska. "If you can get to one of these file transfer points, all the data is right there. HACKER TACTICS ARE SHIFTINGScooping up data that way is becoming an increasingly important part of the way hackers operate.
Persons: Ransom, GoAnywhere MFT, James Lewis, WeTransfer, Allan Liska, Bam, Liska, Joe Slowik, Huntress, Raphael Satter, Grant McCool Organizations: Software, GoAnywhere, Thomson
BA, BBC and Boots caught up in file transfer hack
  + stars: | 2023-06-05 | by ( ) www.reuters.com   time to read: +2 min
BA, the BBC and Boots said the breach occurred at their payroll provider, Zellis. The provincial government of Nova Scotia, in Canada, was also hit by the breach. The data from Zellis and the Nova Scotia government was exposed through their use of the MOVEit file transfer software, both organizations said in separate statements. The Nova Scotia government did not immediate return a request for comment. Boots, part of Walgreens Boots Alliance (WBA.O), said the attack had included some of its employees' personal details.
Persons: Boots, Zellis, Nova, Colton LeBlanc, MOVEit, extortionists, Raphael Satter, Sarah Young, Muvija, Eva Mathews, Paul Sandle, Bill Berkrot Organizations: British Airways, BBC, Nova, Security, Digital Solutions, IAG, Walgreens Boots Alliance, Progress Software, Microsoft, Reuters, Britain . British Airways, Thomson Locations: Nova Scotia, Canada, Zellis, Britain, Washington, London, Bengaluru
May 4 (Reuters) - Hacker sabotage has disrupted several public services in Dallas, closing courts and knocking emergency services websites offline, officials said Thursday. Courts were closed Wednesday and will remain closed Thursday, the City of Dallas said in a series of statements posted to the web. Dallas city officials did not immediately return messages seeking comment. Other authorities affected included the Dallas Water Utilities, which was delaying readings, and the Dallas Public Library, whose online materials were unavailable, according to the statement. Dallas officials said that the cause was ransomware - a form of malicious software that hackers use to scramble data and immobilize networks until an extortion payment is made, typically in digital currency.
Moscow must he held to account for Russian cybercriminals accused of hacking Australia’s largest health insurer and dumping customers’ personal medical records on the dark web, Australian officials said Friday. Australian Federal Police took the unusual step of attributing blame for the unsolved cybercrime that resulted in the personal data of 9.7 million current and former Medibank customers being stolen. An old REvil dark web site had started redirecting traffic to a new site that hosts the stolen Medibank data. A Medibank employee’s stolen username and password, which allowed the hackers to enter the company’s database, had been sold on a Russian dark web forum, Hanson said. “These are real people behind this data and the misuse of their data is deplorable and may discourage them from seeking medical care,” he added.
Interpol's member countries have raised concerns about how to prepare for possible metaverse crime, Madan Oberoi, Interpol's executive director for technology and innovation, told Reuters. "Some of the crimes may be new to this medium, some of the existing crimes will be enabled by the medium and taken to a new level," he said. Phishing and scams could operate differently when augmented reality and virtual reality are involved, Oberoi said. Virtual reality could also facilitate crime in the physical world, Oberoi said. Users may also create virtual worlds with "extremist rules," the report said.
Total: 16