ARTICLES  HOME  Cyber() CyberCrime() Cyber  Articles - H 2020 1 2 CyberCrime  CyberSpy 


H  AI(1) APT(24) Attack(15) BigBrothers(53) BotNet(9) Crime(17) Cryptocurrency(22) Cyber(3) Exploit(23) Hacking(17) ICS(3) Incindent(10) IoT(1) Mobil(0) OS(1) Phishing(6) Ransom(32) Safety(1) Security(17) Social(7) Spam(0) Virus(107) Vulnerebility(93)


Microsoft Takes Legal Action to Crack Down on Storm-1152's Cybercrime Network

CATEGORIE : Cyber

DATE: 14.12.23

WEB : The Hacker News

Microsoft on Wednesday said it obtained a court order to seize infrastructure set up by a group called Storm-1152 that peddled roughly 750 million fraudulent Microsoft accounts and tools through a network of bogus websites and social media pages to other criminal actors, netting them millions of dollars in illicit revenue.

"Fraudulent online accounts act as the gateway to a host of cybercrime, including mass phishing, identity theft and fraud, and distributed denial-of-service (DDoS) attacks," Amy Hogan-Burney, the company's associate general counsel for cybersecurity policy and protection, said.

New Magecart Campaign Alters 404 Error Pages to Steal Shoppers' Credit Cards

CATEGORIE : Cyber

DATE: 10.10.23

WEB : The Hacker News

A sophisticated Magecart campaign has been observed manipulating websites' default 404 error page to conceal malicious code in what's been described as the latest evolution of the attacks.

The activity, per Akamai, targets Magento and WooCommerce websites, with some of the victims belonging to large organizations in the food and retail industries.

Silent Skimmer: A Year-Long Web Skimming Campaign Targeting Online Payment Businesses

CATEGORIE : Cyber

DATE: 2.10.23

WEB : The Hacker News

A financially motivated campaign has been targeting online payment businesses in the Asia Pacific, North America, and Latin America with web skimmers for more than a year.

The BlackBerry Research and Intelligence Team is tracking the activity under the name Silent Skimmer, attributing it to an actor who is knowledgeable in the Chinese language. Prominent victims include online businesses and point-of-sale (PoS) service providers.

Mysterious 'Sandman' Threat Actor Targets Telecom Providers Across Three Continents

Sandman

CATEGORIE : Cyber

DATE: 22.9.23

WEB : The Hacker News

A previously undocumented threat actor dubbed Sandman has been attributed to a set of cyber attacks targeting telecommunic koation providers in the Middle East, Western Europe, and the South Asian subcontinent.

Notably, the intrusions leverage a just-in-time (JIT) compiler for the Lua programming language known as LuaJIT as a vehicle to deploy a novel implant called LuaDream.

Finnish Authorities Dismantle Notorious PIILOPUOTI Dark Web Drug Marketplace

PIILOPUOTI Dark Web Drug Marketplace

CATEGORIE : Cyber

DATE: 20.9.23

WEB : The Hacker News

Finnish law enforcement authorities have announced the takedown of PIILOPUOTI, a dark web marketplace that specialized in illegal narcotics trade since May 2022.
"The site operated as a hidden service in the encrypted TOR network," the Finnish Customs (aka Tulli) said in a brief announcement on Tuesday. "The site has been used in anonymous criminal activities such as narcotics trade."

PoC Exploit Released for Critical VMware Aria's SSH Auth Bypass Vulnerability

SSH Auth Bypass Vulnerability

CATEGORIE : Exploit

DATE: 3.9.23

WEB : The Hacker News

Proof-of-concept (PoC) exploit code has been made available for a recently disclosed and patched critical flaw impacting VMware Aria Operations for Networks (formerly vRealize Network Insight).

The flaw, tracked as CVE-2023-34039, is rated 9.8 out of a maximum of 10 for severity and has been described as a case of authentication bypass due to a lack of unique cryptographic key generation.

14 Suspected Cybercriminals Arrested Across Africa in Coordinated Crackdown

Cybercriminal

CATEGORIE : CyberCrime

DATE: 19.8.23

WEB : The Hacker News

A coordinated law enforcement operation across 25 African countries has led to the arrest of 14 suspected cybercriminals, INTERPOL announced Friday.

The exercise, conducted in partnership with AFRIPOL, enabled investigators to identify 20,674 cyber networks that were linked to financial losses of more than $40 million.

"The four-month Africa Cyber Surge II operation was launched in April 2023 and focused on identifying cybercriminals and compromised infrastructure," the agency said.

Over 120,000 Computers Compromised by Info Stealers Linked to Users of Cybercrime Forums

CATEGORIE : Cyber

DATE: 15.8.23

WEB : The Hacker News

A "staggering" 120,000 computers infected by stealer malware have credentials associated with cybercrime forums, many of them belonging to malicious actors.

The findings come from Hudson Rock, which analyzed data collected from computers compromised between 2018 to 2023.

Lolek Bulletproof Hosting Servers Seized, 5 Key Operators Arrested

Bulletproof Hosting Service

CATEGORIE : Cyber

DATE: 12.8.23

WEB : The Hacker News

European and U.S. law enforcement agencies have announced the dismantling of a bulletproof hosting service provider called Lolek Hosted, which cybercriminals have used to launch cyber-attacks across the globe.

"Five of its administrators were arrested, and all of its servers seized, rendering LolekHosted.net no longer available," Europol said in a statement.

Interpol Busts Phishing-as-a-Service Platform '16Shop,' Leading to 3 Arrests

Phishing-as-a-Service Platform

CATEGORIE : CyberCrime

DATE: 10.8.23

Interpol has announced the takedown of a phishing-as-a-service (PhaaS) platform called 16Shop, in addition to the arrests of three individuals in Indonesia and Japan.

16Shop specialized in the sales of phishing kits that other cybercriminals can purchase to mount phishing attacks on a large scale, ultimately facilitating the theft of credentials and payment details from users of popular services such as Apple, PayPal, American Express, Amazon, and Cash App, among others.

NYC Couple Pleads Guilty to Money Laundering in $3.6 Billion Bitfinex Hack

Bitfinex Hack

Kategorie : CyberCrime

Podkategorie : CyberCrime

DATE: 4.8.23

A married couple from New York City has pleaded guilty to money laundering charges in connection with the 2016 hack of cryptocurrency stock exchange Bitfinex, resulting in the theft of about 120,000 bitcoin.

The development comes more than a year after Ilya Lichtenstein, 35, and his wife, Heather Morgan, 33, were arrested in February 2022, following the seizure of roughly 95,000 of the stolen crypto assets that were held by the defendants. The funds were valued at $3.6 billion at the time. Since then, the U.S. government said it has since seized another approximately $475 million tied to the breach.

Beware of Ghost Sites: Silent Threat Lurking in Your Salesforce Communities

Salesforce Communities

CATEGORIE : Cyber

SUBKATEGORIE : Cyber

DATE: 31.5.23

WEB : The Hacker News

Improperly deactivated and abandoned Salesforce Sites and Communities (aka Experience Cloud) could pose severe risks to organizations, leading to unauthorized access to sensitive data.

Data security firm Varonis dubbed the abandoned, unprotected, and unmonitored resources "ghost sites."

MSI Data Breach: Private Code Signing Keys Leaked on the Dark Web

MSI Data Breach

CATEGORIE : Cyber

SUBKATEGORIE : Cyber

DATE: 10.5.23

WEB : The Hacker News

The threat actors behind the ransomware attack on Taiwanese PC maker MSI last month have leaked the company's private code signing keys on their dark website.

"Confirmed, Intel OEM private key leaked, causing an impact on the entire ecosystem," Alex Matrosov, founder and CEO of firmware security firm Binarly, said in a tweet over the weekend.

"It appears that Intel Boot Guard may not be effective on certain devices based on the 11th Tiger Lake, 12th Adler Lake, and 13th Raptor Lake."

GitHub Swiftly Replaces Exposed RSA SSH Key to Protect Git Operations

GitHub

CATEGORIE : Cyber

SUBKATEGORIE : Cyber

DATE: 24.3.23 

WEB : The Hacker News

Cloud-based repository hosting service GitHub said it took the step of replacing its RSA SSH host key used to secure Git operations "out of an abundance of caution" after it was briefly exposed in a public repository.

The activity, which was carried out at 05:00 UTC on March 24, 2023, is said to have been undertaken as a measure to prevent any bad actor from impersonating the service or eavesdropping on users' operations over SSH.

"This key does not grant access to GitHub's infrastructure or customer data," Mike Hanley, chief security officer and SVP of engineering at GitHub, said in a post. "This change only impacts Git operations over SSH using RSA."