Cybercriminals Steal Nearly 1TB of Data from Miami-Based International Tech Firm

Databases of sensitive, financial and personally identifiable info and documents from Intcomex were leaked on Russian-language hacker forum after a ransomware attack. Continue reading Cybercriminals Steal Nearly 1TB of Data from Miami-Based International Tech Firm

Android ransomware authors have a new trick to go with an old shakedown technique

Mobile ransomware scams — in which crooks lock your phone and demand money — are nothing new. But they are getting more clever as cybercriminals find new ways to circumvent security. The latest example is a ransomware scheme targeting Android phones that Microsoft made public Thursday. According to the research, the malicious code gets around security checks that Google, which owns Android, has instituted against previous ransomware kits. Instead of abusing a permission feature that controls what apps can do on the phone, as other mobile ransomware scams have, this one triggers an incoming call notice to display the ransom note. It’s “the latest variant of a ransomware family that’s been in the wild for a while but has been evolving non-stop,” Dinesh Venkatesan, a Microsoft researcher, wrote in a blog. Mobile ransomware generally isn’t as profitable as ransomware attacks on PCs or enterprise networks. But Allan Liska, an analyst at threat […]

The post Android ransomware authors have a new trick to go with an old shakedown technique appeared first on CyberScoop.

Continue reading Android ransomware authors have a new trick to go with an old shakedown technique

Researchers uncover vulnerabilities in devices used at industrial facilities

For the three Ukrainian power companies that suspected Russian hackers pried their way into in 2015, the pain wasn’t over when the attackers opened the companies’ circuit breakers and sent 225,000 people into darkness. The intruders also planted malicious code on key equipment at power substations, preventing engineers from remotely closing the circuit breakers and slowing the effort to restore power. The way the hackers blinded the Ukrainian power firms to their own operations is still studied by utilities around the world, and security specialists investigating critical electric equipment. A group of researchers at cybersecurity company Trend Micro on Wednesday added important data to those efforts by revealing multiple vulnerabilities in the same types of devices exploited by the Russians five years ago. By making their findings public, researchers are prompting organizations to further scrutinize the little black boxes that serve as translators on key networks. The research covered vendors in France, […]

The post Researchers uncover vulnerabilities in devices used at industrial facilities appeared first on CyberScoop.

Continue reading Researchers uncover vulnerabilities in devices used at industrial facilities

Hackers Look to Steal COVID-19 Vaccine Research

The Russia-linked APT29 has set its sights on pharma research in Western nations in a likely attempt to get ahead on a cure for coronavirus. Continue reading Hackers Look to Steal COVID-19 Vaccine Research

Russian ’Sandworm‘ Hackers Attacking Exim Email Servers, Says NSA

An advanced Russian government cyber-espionage unit has been exploiting a known Exim email server vulnerability since August 2019, according to an NSA security alert. The NSA said the Russian hackers are part of the GRU Main Center for Special Technolo… Continue reading Russian ’Sandworm‘ Hackers Attacking Exim Email Servers, Says NSA

FBI accuses Russian man of laundering money for a transnational cybercrime network

FBI agents have arrested a Russian citizen accused of laundering money for a cybercriminal gang that allegedly stole funds from a range of U.S. banks. A complaint unsealed Monday against Maksim Boiko, 29, alleges that he worked with a transnational organized crime group, called QQAAZZ, by converting stolen money into cryptocurrency. The Russian man is “a significant cybercriminal who launders money for other cybercriminals” by giving them access to criminally controlled ban accounts, an FBI affidavit says. U.S. authorities previously indicted five Latvian men for their alleged involvement in the QQAAZZ operation. According to prosecutors, hackers who breached victims’ bank accounts would contact QQAAZZ seeking an account to wire stolen funds as part of a kind of “global, complicit bank drops service.” The Pittsburgh Post-Gazette and Seamus Hughes, the deputy director of the Program on Extremism at George Washington University and a specialist on court filings, first noticed the court records. […]

The post FBI accuses Russian man of laundering money for a transnational cybercrime network appeared first on CyberScoop.

Continue reading FBI accuses Russian man of laundering money for a transnational cybercrime network

Scam Alert: You’ve Been Selected for ‘Like of the Year 2020’ Cash Prizes

Cybersecurity researchers have discovered a large-scale ongoing fraud scheme that lures unsuspecting Russian Internet users with promises of financial rewards to steal their payment card information.

According to researchers at Group-IB, the multi-sta… Continue reading Scam Alert: You’ve Been Selected for ‘Like of the Year 2020’ Cash Prizes

Russian Pleads Guilty to Running ‘CardPlanet’ to Sell Stolen Credit Cards

Image credit: Times of Israel.
Aleksei Burkov, a 29-year-old Russian hacker, on Thursday pleaded guilty to multiple criminal charges for running two illegal websites that helped cyber criminals commit more than $20 million in credit card fraud.

The fi… Continue reading Russian Pleads Guilty to Running ‘CardPlanet’ to Sell Stolen Credit Cards

Why one researcher mimicked Russian hackers in breaking into a European utility

Jason Larsen was tired of hearing about the skills of Russian-linked hackers, particularly those who cut power in parts of Ukraine in 2015 and 2016. These were groundbreaking and worrying attacks, he thought to himself, but giving the attackers too much credit makes defending against them more complicated than it needs to be. So Larsen, a researcher at cybersecurity company IOActive, broke into the substation network of a European electric utility using one of the Russian hackers’ techniques. The first segment of the attack — gaining root access on some firmware— took him 14 hours. He took notes by the hour and shared them with the distribution utility, one of his clients, to improve their defenses. “We’ve embodied them with all of these god-like abilities,” Larsen said of Sandworm, the group said to be responsible for the attacks and which many believe to work on behalf of Russia’s military intelligence agency. The group turned the lights […]

The post Why one researcher mimicked Russian hackers in breaking into a European utility appeared first on CyberScoop.

Continue reading Why one researcher mimicked Russian hackers in breaking into a European utility