Museum of Modern Aluminum dazzles with intricate metallic facade

Commissioned to create a new aluminum museum in Thailand, local architecture firm HAS design and research could have just gone with a flat metal exterior, but instead the firm hit upon the idea to produce an eye-catching facade that’s made up of tens o… Continue reading Museum of Modern Aluminum dazzles with intricate metallic facade

Months-long Interpol crackdown nets more than 1,000 online fraud arrests

An Interpol operation to combat online fraud concluded with the arrests of 1,003 people and the interception of $27 million in illicit funds, according to the international police organization, which conducted the crackdown alongside 20 countries. Waged from June to September of this year, “Operation HAECHI-II” targeted online crime like romance scams, investment fraud and money laundering associated with illegal online gambling. But it also turned up a business email compromise scheme in Colombia and led to alerts about malware tied to the popular Netflix show “Squid Game.” Interpol said the crackdown demonstrated how cybercrime has risen to new levels since the outbreak of the coronavirus. It’s the latest international warning about how the pandemic has fueled a crime wave, even setting aside attacks targeting the health care sector or exploiting COVID-19 that have flourished over the past two years. “The results of Operation HAECHI-II show that the surge in […]

The post Months-long Interpol crackdown nets more than 1,000 online fraud arrests appeared first on CyberScoop.

Continue reading Months-long Interpol crackdown nets more than 1,000 online fraud arrests

Foster + Partners to plant a lush forest oasis on the edge of Bangkok

Recent projects from Foster + Partners have seen the high-profile British firm enlivening its architecture with significant amounts of greenery, as in the Magdi Yacoub Global Heart Centre and One Beverly Hills, for example. This trend continues with Th… Continue reading Foster + Partners to plant a lush forest oasis on the edge of Bangkok

Russian scammer ‘Kusok,’ who stole $1.5 million via tax fraud, sentenced to 5 years

A U.S. federal judge on Wednesday sentenced a Russian man to five years in prison for his role in a scheme to use malicious software to steal the equivalent of $1.5 million in tax returns meant for American taxpayers.  Anton Bogdanov, 35, worked as part of a small crew that used vulnerabilities in accounting software to redirect tax refunds into their own accounts. By logging into the software, Bogdanov and his associates would access customer information and change the recipient information, directing money from the Internal Revenue Service to debit cards under their control, according to an indictment.  Bogdanov, who was better known by the alias “Kusok,” lived in Russia during the crime spree, and would take a cut of the stolen money. He was arrested in Bangkok, Thailand in November 2018 while waiting to board a flight to Russia, becoming one of a number of accused cybercriminals whom U.S. […]

The post Russian scammer ‘Kusok,’ who stole $1.5 million via tax fraud, sentenced to 5 years appeared first on CyberScoop.

Continue reading Russian scammer ‘Kusok,’ who stole $1.5 million via tax fraud, sentenced to 5 years

Ransomware strikes AXA shortly after insurer announces it will stop covering extortion fees

Ransomware gangs have now struck two cybersecurity insurers in as many months, with AXA confirming over the weekend that an attack had affected its Asian operations. AXA joins CNA Insurance, which in April confirmed that a ransomware incident had forced the company to take its operations offline. The attack on AXA, though, comes shortly after the French insurer said it would no longer reimburse ransomware payments under new policies it writes in that country, although a source familiar with the attack said there was no connection between AXA’s decision and the attack on its own networks. The so-called Avaddon ransomware operators posted screenshots of information online that they said they obtained from AXA’s Asia Assistance subsidiary. The screenshots include a claim that the operators stole three terabytes of data, such as customer medical reports and claims, customer IDs and bank account papers, payments to customers and other health information. “Asia […]

The post Ransomware strikes AXA shortly after insurer announces it will stop covering extortion fees appeared first on CyberScoop.

Continue reading Ransomware strikes AXA shortly after insurer announces it will stop covering extortion fees

Unused rooftop space transformed into stunning sustainable farm

The Thammasat University Rooftop Farm (or TURF), by Landprocess, puts an abandoned rooftop area belonging to Thammasat University’s Rangsit Campus to fine use as an organic farm. The project incorporates solar power and rainwater collection, and is use… Continue reading Unused rooftop space transformed into stunning sustainable farm

Apple plants timber “Tree Canopy” at center of circular glass store

Apple and Foster + Partners certainly go to a lot of effort to lend each flagship Apple Store its own identity – from Dubai, to Miami, to NYC, each is different. Few are as striking as Apple Central World in Bangkok, Thailand, though, which consists of… Continue reading Apple plants timber “Tree Canopy” at center of circular glass store

Tool targeting Android users in Thailand looks to be work of sloppy spyware startup

A software surveillance tool that appears to be linked to a spyware company notorious for shoddy exploits has been spying on WhatsApp and Facebook messages of Android users in Thailand, according to new Cisco Talos research published Tuesday. The malware, which Talos dubs “WolfRAT,” searches for activity on the victims’ chat applications so it can record activity on the screen, according to Talos. The surveillance tool is also capable of intercepting SMS messages, collecting contact information and browser history, taking photos, recording audio, and stealing users’ pictures, Talos researchers told CyberScoop. The tool, which Talos observed being used as recently as April, is believed to be attached to Wolf Research, a now-defunct startup that was shut down once its work was exposed in a talk at the 2018 VirusBulletin Conference. Targets may be downloading WolfRAT after visiting websites with domain names linked to popular Thai cuisine, according to Talos. Victims may also have downloaded […]

The post Tool targeting Android users in Thailand looks to be work of sloppy spyware startup appeared first on CyberScoop.

Continue reading Tool targeting Android users in Thailand looks to be work of sloppy spyware startup

Russian charged with stealing $1.5 million in hacks on U.S. tax preparers

U.S. authorities have charged a Russian citizen in a scam that netted $1.5 million through bogus tax returns between June 2014 and November 2016, the Department of Justice announced Monday. Anton Bogdanov — who went by “Kusok,” according to court documents — is accused of computer intrusion, aggravated identity theft and other wrongdoing as part of his alleged role in a plot to combine hacking with traditional fraud techniques to steal money from the U.S. government. Bogdanov and others leveraged access to hacked computers at private U.S. tax preparation firms to steal individuals’ personal information, exploiting a vulnerability in an unnamed remote access program used by accountants to log in from home and while traveling, according to the indictment. They allegedly would use that access to change the information on victims’ tax returns, and redirect their refunds to debit cards under the thieves’ control, according to the Justice Department. Those debit cards […]

The post Russian charged with stealing $1.5 million in hacks on U.S. tax preparers appeared first on CyberScoop.

Continue reading Russian charged with stealing $1.5 million in hacks on U.S. tax preparers