FreshRSS

🔒
☐ ☆ ✇ The Hacker News

ShadowSyndicate: A New Cybercrime Group Linked to 7 Ransomware Families

By THN — September 26th 2023 at 15:56
Cybersecurity experts have shed light on a new cybercrime group known as ShadowSyndicate (formerly Infra Storm) that may have leveraged as many as seven different ransomware families over the past year. "ShadowSyndicate is a threat actor that works with various ransomware groups and affiliates of ransomware programs," Group-IB and Bridewell said in a new joint report. The actor, active since
☐ ☆ ✇ WeLiveSecurity

Mixing cybercrime and cyberespionage – Week in security with Tony Anscombe

June 9th 2023 at 14:30
A crimeware group that usually targets individuals and SMBs in North America and Europe adds cyberespionage to its activities
☐ ☆ ✇ WeLiveSecurity

Tricks of the trade: How a cybercrime ring operated a multi-level fraud scheme

May 30th 2023 at 11:30
A peek under the hood of a cybercrime operation and what you can do to avoid being an easy target for similar ploys
☐ ☆ ✇ The Hacker News

U.K. and U.S. Sanction 11 Russia-based TrickBot Cybercrime Gang Members

By THN — September 8th 2023 at 17:04
The U.K. and U.S. governments on Thursday sanctioned 11 individuals who are alleged to be part of the notorious Russia-based TrickBot cybercrime gang. “Russia has long been a safe haven for cybercriminals, including the TrickBot group,” the U.S. Treasury Department said, adding it has “ties to Russian intelligence services and has targeted the U.S. Government and U.S. companies, including
☐ ☆ ✇ The Hacker News

Classiscam Scam-as-a-Service Raked $64.5 Million During the COVID-19 Pandemic

By THN — September 1st 2023 at 07:22
The Classiscam scam-as-a-service program has reaped the criminal actors $64.5 million in illicit earnings since its emergence in 2019. "Classiscam campaigns initially started out on classified sites, on which scammers placed fake advertisements and used social engineering techniques to convince users to pay for goods by transferring money to bank cards," Group-IB said in a new report. "Since
☐ ☆ ✇ Naked Security

S3 Ep149: How many cryptographers does it take to change a light bulb?

By Paul Ducklin — August 24th 2023 at 18:50
Latest episode - listen now! Full transcript inside...

☐ ☆ ✇ The Hacker News

Tornado Cash Founders Charged in Billion-Dollar Crypto Laundering Scandal

By THN — August 24th 2023 at 07:38
The U.S. Justice Department (DoJ) on Wednesday unsealed an indictment against two founders of the now-sanctioned Tornado Cash cryptocurrency mixer service, charging them with laundering more than $1 billion in criminal proceeds. Both the individuals, Roman Storm and Roman Semenov, have been charged with conspiracy to commit money laundering, conspiracy to commit sanctions violations, and
☐ ☆ ✇ The Hacker News

North Korean Affiliates Suspected in $40M Cryptocurrency Heist, FBI Warns

By THN — August 23rd 2023 at 12:43
The U.S. Federal Bureau of Investigation (FBI) on Tuesday warned that threat actors affiliated with North Korea may attempt to cash out stolen cryptocurrency worth more than $40 million. The law enforcement agency attributed the blockchain activity to an adversary the U.S. government tracks as TraderTraitor, which is also known by the name Jade Sleet. An investigation undertaken by the FBI found
☐ ☆ ✇ The Hacker News

Syrian Threat Actor EVLF Unmasked as Creator of CypherRAT and CraxsRAT Android Malware

By THN — August 23rd 2023 at 11:44
A Syrian threat actor named EVLF has been outed as the creator of malware families CypherRAT and CraxsRAT. "These RATs are designed to allow an attacker to remotely perform real-time actions and control the victim device's camera, location, and microphone," Cybersecurity firm Cyfirma said in a report published last week. CypherRAT and CraxsRAT are said to be offered to other cybercriminals as
☐ ☆ ✇ Naked Security

S3 Ep148: Remembering crypto heroes

By Paul Ducklin — August 17th 2023 at 19:43
Celebrating the true crypto bros. Listen now (full transcript available).

☐ ☆ ✇ The Hacker News

14 Suspected Cybercriminals Arrested Across Africa in Coordinated Crackdown

By THN — August 18th 2023 at 12:40
A coordinated law enforcement operation across 25 African countries has led to the arrest of 14 suspected cybercriminals, INTERPOL announced Friday. The exercise, conducted in partnership with AFRIPOL, enabled investigators to identify 20,674 cyber networks that were linked to financial losses of more than $40 million. "The four-month Africa Cyber Surge II operation was launched in April 2023
☐ ☆ ✇ The Hacker News

Over 120,000 Computers Compromised by Info Stealers Linked to Users of Cybercrime Forums

By THN — August 15th 2023 at 07:31
A "staggering" 120,000 computers infected by stealer malware have credentials associated with cybercrime forums, many of them belonging to malicious actors. The findings come from Hudson Rock, which analyzed data collected from computers compromised between 2018 to 2023. "Hackers around the world infect computers opportunistically by promoting results for fake software or through YouTube
☐ ☆ ✇ Naked Security

“Grab hold and give it a wiggle” – ATM card skimming is still a thing

By Paul Ducklin — August 14th 2023 at 23:18
The rise of tap-to-pay and chip-and-PIN hasn't rid the world of ATM card skimming criminals...

☐ ☆ ✇ Naked Security

S3 Ep147: What if you type in your password during a meeting?

By Paul Ducklin — August 10th 2023 at 13:34
Latest episode - listen now! (Full transcript inside.)

☐ ☆ ✇ The Hacker News

Cybercriminals Increasingly Using EvilProxy Phishing Kit to Target Executives

By THN — August 10th 2023 at 09:45
Threat actors are increasingly using a phishing-as-a-service (PhaaS) toolkit dubbed EvilProxy to pull off account takeover attacks aimed at high-ranking executives at prominent companies. According to Proofpoint, an ongoing hybrid campaign has leveraged the service to target thousands of Microsoft 365 user accounts, sending approximately 120,000 phishing emails to hundreds of organizations
☐ ☆ ✇ The Hacker News

Top Industries Significantly Impacted by Illicit Telegram Networks

By The Hacker News — August 2nd 2023 at 11:52
In recent years the rise of illicit activities conducted within online messaging platforms has become a growing concern for countless industries. One of the most notable platforms that has been host to many malicious actors and nefarious activities has been Telegram. Thanks to its accessibility, popularity, and user anonymity, Telegram has attracted a large number of threat actors driven by
☐ ☆ ✇ The Hacker News

Iranian Company Cloudzy Accused of Aiding Cybercriminals and Nation-State Hackers

By THN — August 2nd 2023 at 07:31
Services offered by an obscure Iranian company known as Cloudzy are being leveraged by multiple threat actors, including cybercrime groups and nation-state crews. "Although Cloudzy is incorporated in the United States, it almost certainly operates out of Tehran, Iran – in possible violation of U.S. sanctions – under the direction of someone going by the name Hassan Nozari," Halcyon said in a new
☐ ☆ ✇ The Hacker News

Fenix Cybercrime Group Poses as Tax Authorities to Target Latin American Users

By THN — July 26th 2023 at 10:52
Tax-paying individuals in Mexico and Chile have been targeted by a Mexico-based cybercrime group that goes by the name Fenix to breach targeted networks and steal valuable data. A key hallmark of the operation entails cloning official portals of the Servicio de Administración Tributaria (SAT) in Mexico and the Servicio de Impuestos Internos (SII) in Chile and redirecting potential victims to
☐ ☆ ✇ The Hacker News

New AI Tool 'FraudGPT' Emerges, Tailored for Sophisticated Attacks

By THN — July 26th 2023 at 10:02
Following the footsteps of WormGPT, threat actors are advertising yet another cybercrime generative artificial intelligence (AI) tool dubbed FraudGPT on various dark web marketplaces and Telegram channels. "This is an AI bot, exclusively targeted for offensive purposes, such as crafting spear phishing emails, creating cracking tools, carding, etc.," Netenrich security researcher Rakesh Krishnan 
☐ ☆ ✇ The Hacker News

Owner of BreachForums Pleads Guilty to Cybercrime and Child Pornography Charges

By THN — July 18th 2023 at 06:23
Conor Brian Fitzpatrick, the owner of the now-defunct BreachForums website, has pleaded guilty to charges related to his operation of the cybercrime forum as well as having child pornography images. The development, first reported by DataBreaches.net last week, comes nearly four months after Fitzpatrick (aka pompompurin) was formally charged in the U.S. with conspiracy to commit access device
☐ ☆ ✇ Naked Security

S3 Ep142: Putting the X in X-Ops

By Paul Ducklin — July 6th 2023 at 19:58
How to get all your corporate "Ops" teams working together, with cybersecurity correctness as a guiding light.

s3-ep100-js-1200

☐ ☆ ✇ WeLiveSecurity

Deepfaking it: What to know about deepfake‑driven sextortion schemes

By Phil Muncaster — July 4th 2023 at 09:30

Criminals increasingly create deepfake nudes from people’s benign public photos in order to extort money from them, the FBI warns

The post Deepfaking it: What to know about deepfake‑driven sextortion schemes appeared first on WeLiveSecurity

☐ ☆ ✇ The Hacker News

Mexico-Based Hacker Targets Global Banks with Android Malware

By Ravie Lakshmanan — July 4th 2023 at 09:58
An e-crime actor of Mexican provenance has been linked to an Android mobile malware campaign targeting financial institutions globally, but with a specific focus on Spanish and Chilean banks, from June 2021 to April 2023. The activity is being attributed to an actor codenamed Neo_Net, according to security researcher Pol Thill. The findings were published by SentinelOne following a Malware
☐ ☆ ✇ Krebs on Security

Russian Cybersecurity Executive Arrested for Alleged Role in 2012 Megahacks

By BrianKrebs — June 29th 2023 at 18:30

Nikita Kislitsin, formerly the head of network security for one of Russia’s top cybersecurity firms, was arrested last week in Kazakhstan in response to 10-year-old hacking charges from the U.S. Department of Justice. Experts say Kislitsin’s prosecution could soon put the Kazakhstan government in a sticky diplomatic position, as the Kremlin is already signaling that it intends to block his extradition to the United States.

Nikita Kislitsin, at a security conference in Russia.

Kislitsin is accused of hacking into the now-defunct social networking site Formspring in 2012, and conspiring with another Russian man convicted of stealing tens of millions of usernames and passwords from LinkedIn and Dropbox that same year.

In March 2020, the DOJ unsealed two criminal hacking indictments against Kislitsin, who was then head of security at Group-IB, a cybersecurity company that was founded in Russia in 2003 and operated there for more than a decade before relocating to Singapore.

Prosecutors in Northern California indicted Kislitsin in 2014 for his alleged role in stealing account data from Formspring. Kislitsin also was indicted in Nevada in 2013, but the Nevada indictment does not name his alleged victim(s) in that case.

However, documents unsealed in the California case indicate Kislitsin allegedly conspired with Yevgeniy Nikulin, a Russian man convicted in 2020 of stealing 117 million usernames and passwords from Dropbox, Formspring and LinkedIn in 2012. Nikulin is currently serving a seven-year sentence in the U.S. prison system.

As first reported by Cyberscoop in 2020, a trial brief in the California investigation identified Nikulin, Kislitsin and two alleged cybercriminals — Oleg Tolstikh and Oleksandr Vitalyevich Ieremenko — as being present during a 2012 meeting at a Moscow hotel, where participants allegedly discussed starting an internet café business.

A 2010 indictment out of New Jersey accuses Ieremenko and six others with siphoning nonpublic information from the U.S. Securities & Exchange Commission (SEC) and public relations firms, and making $30 million in illegal stock trades based on the proprietary information they stole.

[The U.S. Secret Service has an outstanding $1 million reward for information leading to the arrest of Ieremenko (Александр Витальевич Еременко), who allegedly went by the hacker handles “Zl0m” and “Lamarez.”]

Kislitsin was hired by Group-IB in January 2013, nearly six months after the Formspring hack. Group-IB has since moved its headquarters to Singapore, and in April 2023 the company announced it had fully exited the Russian market.

In a statement provided to KrebsOnSecurity, Group-IB said Mr. Kislitsin is no longer an employee, and that he now works for a Russian organization called FACCT, which stands for “Fight Against Cybercrime Technologies.”

“Dmitry Volkov, co-founder and CEO, sold his stake in Group-IB’s Russia-based business to the company’s local management,” the statement reads. “The stand-alone business in Russia has been operating under the new brand FACCT ever since and will continue to operate as a separate company with no connection to Group-IB.”

FACCT says on its website that it is a “Russian developer of technologies for combating cybercrime,” and that it works with clients to fight targeted attacks, data leaks, fraud, phishing and brand abuse. In a statement published online, FACCT said Kislitsin is responsible for developing its network security business, and that he remains under temporary detention in Kazakhstan “to study the basis for extradition arrest at the request of the United States.”

“According to the information we have, the claims against Kislitsin are not related to his work at FACCT, but are related to a case more than 10 years ago when Nikita worked as a journalist and independent researcher,” FACCT wrote.

From 2006 to 2012, Kislitsin was editor-in-chief of “Hacker,” a popular Russian-language monthly magazine that includes articles on information and network security, programming, and frequently features interviews with and articles penned by notable or wanted Russian hackers.

“We are convinced that there are no legal grounds for detention on the territory of Kazakhstan,” the FACCT statement continued. “The company has hired lawyers who have been providing Nikita with all the necessary assistance since last week, and we have also sent an appeal to the Consulate General of the Russian Federation in Kazakhstan to assist in protecting our employee.”

FACCT indicated that the Kremlin has already intervened in the case, and the Russian government claims Kislitsin is wanted on criminal charges in Russia and must instead be repatriated to his homeland.

“The FACCT emphasizes that the announcement of Nikita Kislitsin on the wanted list in the territory of the Russian Federation became known only today, June 28, 6 days after the arrest in Kazakhstan,” FACCT wrote. “The company is monitoring developments.”

The Kremlin followed a similar playbook in the case of Aleksei Burkov, a cybercriminal who long operated two of Russia’s most exclusive underground hacking forums. Burkov was arrested in 2015 by Israeli authorities, and the Russian government fought Burkov’s extradition to the U.S. for four years — even arresting and jailing an Israeli woman on phony drug charges to force a prisoner swap.

That effort ultimately failed: Burkov was sent to America, pleaded guilty, and was sentenced to nine years in prison.

Alexei Burkov, seated second from right, attends a hearing in Jerusalem in 2015. Image: Andrei Shirokov / Tass via Getty Images.

Arkady Bukh is a U.S. attorney who has represented dozens of accused hackers from Russia and Eastern Europe who were extradited to the United States over the years. Bukh said Moscow is likely to turn the Kislitsin case into a diplomatic time bomb for Kazakhstan, which shares an enormous border and a great deal of cultural ties with Russia. A 2009 census found that Russians make up about 24 percent of the population of Kazakhstan.

“That would put Kazakhstan at a crossroads to choose between unity with Russia or going with the West,” Bukh said. “If that happens, Kazakhstan may have to make some very unpleasant decisions.”

Group-IB’s exodus from Russia comes as its former founder and CEO Ilya Sachkov remains languishing in a Russian prison, awaiting a farcical trial and an inevitable conviction on charges of treason. In September 2021, the Kremlin issued treason charges against Sachkov, although it has so far refused to disclose any details about the allegations.

Sachkov’s pending treason trial has been the subject of much speculation among denizens of Russian cybercrime forums, and the consensus seems to be that Sachkov and Group-IB were seen as a little too helpful to the DOJ in its various investigations involving top Russian hackers.

Indeed, since its inception in 2003, Group-IB’s researchers have helped to identify, disrupt and even catch a number of high-profile Russian hackers, most of whom got busted after years of criminal hacking because they made the unforgivable mistake of stealing from their own citizens.

When the indictments against Kislitsin were unsealed in 2020, Group-IB issued a lengthy statement attesting to his character and saying they would help him with his legal defense. As part of that statement, Group-IB noted that “representatives of the Group-IB company and, in particular, Kislitsin, in 2013, on their own initiative, met with employees of the US Department of Justice to inform them about the research work related to the underground, which was carried out by Kislitsin in 2012.”

☐ ☆ ✇ Naked Security

S3 Ep141: What was Steve Jobs’s first job?

By Paul Ducklin — June 29th 2023 at 16:58
Latest episode - listen now! (Full transcript inside.)

☐ ☆ ✇ Naked Security

UK hacker busted in Spain gets 5 years over Twitter hack and more

By Naked Security writer — June 26th 2023 at 18:35
Not just that infamous Twitter hack, but SIM-swapping, stalking and swatting too...

☐ ☆ ✇ The Hacker News

Cybercrime Group 'Muddled Libra' Targets BPO Sector with Advanced Social Engineering

By Ravie Lakshmanan — June 23rd 2023 at 14:44
A threat actor known as Muddled Libra is targeting the business process outsourcing (BPO) industry with persistent attacks that leverage advanced social engineering ploys to gain initial access. "The attack style defining Muddled Libra appeared on the cybersecurity radar in late 2022 with the release of the 0ktapus phishing kit, which offered a prebuilt hosting framework and bundled templates,"
☐ ☆ ✇ WeLiveSecurity

Going on vacation soon? Stay one step ahead of travel scams

By Phil Muncaster — June 21st 2023 at 09:30

From bogus free trips to fake rental homes, here are some of the most common online threats you should look out for both before and during your travels

The post Going on vacation soon? Stay one step ahead of travel scams appeared first on WeLiveSecurity

☐ ☆ ✇ Naked Security

S3 Ep139: Are password rules like running through rain?

By Paul Ducklin — June 15th 2023 at 18:43
Latest episode - listen now! (Full transcript inside.)

☐ ☆ ✇ The Hacker News

Beware: New DoubleFinger Loader Targets Cryptocurrency Wallets with Stealer

By Ravie Lakshmanan — June 13th 2023 at 15:31
A novel multi-stage loader called DoubleFinger has been observed delivering a cryptocurrency stealer dubbed GreetingGhoul in what's an advanced attack targeting users in Europe, the U.S., and Latin America. "DoubleFinger is deployed on the target machine, when the victim opens a malicious PIF attachment in an email message, ultimately executing the first of DoubleFinger's loader stages,"
☐ ☆ ✇ The Hacker News

Asylum Ambuscade: A Cybercrime Group with Espionage Ambitions

By Ravie Lakshmanan — June 9th 2023 at 13:37
The threat actor known as Asylum Ambuscade has been observed straddling cybercrime and cyber espionage operations since at least early 2020. "It is a crimeware group that targets bank customers and cryptocurrency traders in various regions, including North America and Europe," ESET said in an analysis published Thursday. "Asylum Ambuscade also does espionage against government entities in Europe
❌