Search This Blog

Powered by Blogger.

Blog Archive

Labels

Showing posts with label Financial Fraud. Show all posts

Deceptive Calls in Kolkata, Residents Targeted in Elaborate Scam

 

In a concerning trend, an increasing number of Kolkatans are falling victim to sophisticated scams orchestrated by fraudsters posing as law enforcement officials. The scam involves duping individuals into believing that a consignment of illegal articles has been booked in their names, leading them to face interrogation by supposed cops from another state via video calls at hotels. 

Reports from police sources indicate that victims receive calls informing them of the purported consignment and urging them to leave their homes or offices immediately to undergo interrogation. The fraudsters employ persuasive tactics, insisting that compliance is necessary to avoid legal repercussions. One such incident occurred recently when a resident of Chetla received such a call and hastily left his workplace to participate in a supposed police interrogation conducted via Skype. 

Fortunately, the intervention of a vigilant friend prevented him from being swindled. The friend recognized the potential fraud and advised him to disconnect the call, averting any financial loss. During these deceptive interrogations, victims are instructed not to communicate with anyone else, including family members, further isolating them from potential assistance. The fraudsters exploit the victims' fear and vulnerability, making them susceptible to coercion. 

The scam has evolved from previous tactics where fraudsters posed as representatives of courier companies to extort money from victims. Now, they employ a more elaborate ruse, convincing individuals to relocate to hotels for virtual interrogations under the guise of law enforcement procedures. The fraudsters utilize personal information such as PAN and Aadhaar card numbers to lend credibility to their claims, instilling a sense of urgency and fear in their targets. 

Victims, believing their identity documents have been implicated in illegal activities, are manipulated into complying with the fraudsters' demands. The consequences of falling victim to such scams can be severe, not only resulting in financial loss but also potentially damaging the victim's reputation and inviting legal trouble. 

It is essential for individuals to remain vigilant and skeptical of unsolicited calls or demands, especially those involving sensitive personal information or coercive instructions. Law enforcement authorities have cautioned the public against divulging personal information or complying with suspicious requests from unknown callers. They advise individuals to verify the authenticity of such communications by contacting official channels or seeking assistance from trusted sources. 

In light of these incidents, it is crucial for residents to exercise caution and awareness when dealing with unfamiliar or unexpected requests, particularly those involving legal matters. By staying informed and vigilant, individuals can protect themselves from falling prey to elaborate scams and fraudulent schemes. The recent surge in such scams underscores the importance of community awareness and proactive measures to combat cybercrime and protect vulnerable individuals from exploitation.

ALPHV Ransomware Strikes: LoanDepot and Prudential Financial Targeted

 


Recently, Prudential Financial and loanDepot, two Fortune 500 companies were attacked by the ALPHV/Blackcat ransomware gang, which claims responsibility for the breaches. Despite the threat actors still having to prove their claims, the two companies were added to ALPHV's dark web leak site today, which is the first time the threat actors have added them to the dark web leak site. As a result of failed negotiations, ALPHV will be selling the stolen data from loanDepot's network and releasing Prudential's data for free as well. 

There was a data leak on the site of the infamous ALPHV ransomware operator - the BlackCat group - that revealed Prudential Financial and loanDepot as being the targets of the attacks on both firms, as an apparent admission by the group that it had been behind the attacks on these firms. Currently, the group has only added the names to its site, while the actual data has not yet been available. Because negotiations with Prudential Financial broke down, the group will be publishing its database for free for all to see. 

A company representative stated that the company would provide free credit monitoring and identity protection to those affected by the data breach. With roughly 6,000 employees and more than $140 billion in loan servicing in the United States, loanDepot is among the largest nonbank retail mortgage lenders in the U.S. A suspected cybercrime group breached Prudential Financial's network on February 4 and stole employee and contractor data. 

Prudential Financial also revealed on Tuesday that this breach occurred on February 4. Despite Prudential's ongoing investigation of the incident, it has not been determined if the attackers also exfiltrated customer or client data, even though the incident is being assessed in its full scope and impact. With revenue expected to exceed $50 billion in 2023, this Fortune 500 company will rank second in the world for life insurance companies in the U.S. 

They employ more than 40,000 people around the world. As part of the State Department's announcement, rewards of up to $10 million are being offered for tips that could lead to the identification or location of ALPHV gang leaders. 

During the first four months of this gang's activity between November 2021 and March 2022, it was linked to more than 60 breaches around the world, and an additional $5 million reward was offered for information on individuals who were either involved or attempted to be involved in ALPHV ransomware attacks. 

Law enforcement agencies estimate that ALPHV will have received at least $300 million through ransom payments from over 1,000 victims by the end of September 2023, as per the law enforcement agency. The Prudential Financial Corporation (Prudential Financial) filed an 8-K form with the Financial Industry Regulatory Authority (FINRA) last week detailing the incident that occurred. 

Although the company is still investigating the incident, its latest findings were that no sensitive information concerning its customers or clients was compromised. More than 40,000 people work for Prudential every year, and as a result, the company has more than $50 billion in revenues each year, making it one of the world's largest financial services companies. 

As a result of the new information, which comes shortly after the U.S. Upon receiving information that could help identify or locate ALPHV leaders, the State Department offered up to $10 million, with an additional $5 million for information on those who participated (or attempted to participate) in the ALPHV ransomware attack, for information that could lead to that identification. 

One of the most popular and active ransomware groups, next to LockBit, or Cl0p, is ALPHV. It has made headlines across the globe for its activism and popularity. In the latter half of 2021, it became apparent that DarkSide and BlackMatter had merged, possibly after these two companies merged. ALPHV and its affiliates are believed to have extorted hundreds of millions of dollars from its victims during its lifetime.

AllaKore RAT: Malware Target Mexican Banks and Crypto Platforms


Mexican financial institutions are suffering attacks by a new spear-phishing campaign, spreading a modified version of an open-source remote access trojan named ‘AllaKore RAT’.

The activity was attributed by the BlackBerry Research and Intelligence Team to an unidentified financially motivated threat actor operating in Latin America. The campaign has been active since 2021, at least.

"Lures use Mexican Social Security Institute (IMSS) naming schemas and links to legitimate, benign documents during the installation process," the Canadian company said in an analysis published earlier this week. "The AllaKore RAT payload is heavily modified to allow the threat actors to send stolen banking credentials and unique authentication information back to a command-and-control (C2) server for the purposes of financial fraud."

The attacks are specifically intended to target big businesses with annual sales of more than $100 million. Retail, agriculture, the public sector, manufacturing, transportation, commercial services, capital goods, and banking are among the industries targeted.

The attack begins with a ZIP file that is either distributed through phishing emails or a drive-by compromise. This file contains an MSI installer file that launches a.NET downloader, which verifies the victim's geolocation in Mexico and retrieves the modified AllaKore RAT, a Delphi-based RAT that was first discovered in 2015.

"AllaKore RAT, although somewhat basic, has the potent capability to keylog, screen capture, upload/download files, and even take remote control of the victim's machine," BlackBerry said.

An additional feature added to the malware comprises support for commands from the threat actors regarding banking frauds, targeting banks and crypto trading platforms, launching a reverse shell, extracting clipboard content, and fetching and executing additional payloads.

The campaign's use of Mexico Starlink IPs and the insertion of Spanish-language instructions to the modified RAT payload provide the threat actor with ties to Latin America. Moreover, the lures used are only effective for businesses big enough to submit reports directly to the Department of the Mexican Social Security Institute (IMSS).

"This threat actor has been persistently targeting Mexican entities for the purposes of financial gain[…]This activity has continued for over two years, and shows no signs of stopping," the company stated.

This research comes with a report by IOActive, revealing it has discovered three vulnerabilities (CVE-2024-0175, CVE-2024-0176, and CVE-2024-0177) in the Lamassu Douro bitcoin ATMs that might provide physical access to an attacker the ability to take complete control of the machines and steal user data.  

Two Cyber Scammers Arrested; Police Uncover Transactions of ₹60 crore in Bank Accounts

 

Two cyber fraudsters were detained last week on Friday in Gujarat for allegedly being involved in a scheme that defrauded college students of lakhs of dollars by persuading them to like YouTube videos. Authorities investigated their bank records and discovered transactions of 60 crore in the previous three months. 

Rupesh Thakkar, 33, and Pankaj Od, 34, both natives of Gujarat's Gandhinagar district, were detained. They were traced as part of the investigation into a case filed by a 19-year-old student who was conned of $2.5 lakh in October of this year after taking up a part-time job that required liking YouTube videos.

The then-unknown offenders were charged under Indian Penal Code sections 419 (cheating by personation), 420 (cheating and dishonesty), 467 (forgery), 468 (forgery for the purpose of cheating), and 471 (using forged papers as genuine). 

"We determined where the accused were stationed through a technical investigation that involved tracing the accounts to which the complainant had made the payments. We arrested them early this week with the help of Gujarat police," said a Matunga police officer. 

The police have also seized several bank documents, including credit cards, debit cards, and cheque books, as well as devices, including six mobile phones and 28 SIM cards, from the two guys. They also discovered rubber stamps used to certify falsified documents shared with the accused's victims. 

"Analysis of their transaction history revealed that the two men have made 60 crore transactions in the last few months. However, the accounts we could link to only had 1.1 crore, which we froze," the officer explained. He went on to say that the remainder of the funds had already been transferred to other accounts that were also under investigation. 

Police believe that by thoroughly examining the accounts of the two accused, they will be able to solve several more incidents of cyber fraud. Both of the arrested suspects are currently in police custody.

Fallen Victim to Zelle Scams During the Holiday Season

Identity theft is a serious concern at a time of rapid technology development and digital commerce. It becomes essential to strengthen our defenses against potential cyber threats as we negotiate the complexities of internet platforms and financial services. Identity protection must be prioritized immediately, as shown by several recent instances. 

A thorough analysis by CNET states that as more people become aware of the significance of protecting their personal information online, there is a growing demand for identity theft protection services. The paper emphasizes that because hackers have become more skilled, protecting sensitive data needs to be done proactively.

The holiday season, a time of increased financial activity, poses additional challenges. Fraudsters exploit popular money transfer services like Zelle, Venmo, and Cash App during this period. As we enter 2023, it is crucial to be aware of potential threats and adopt preventive measures. Emily Mason's analysis serves as a wake-up call, urging users to exercise caution and be vigilant in protecting their accounts.

One of the prevalent scams involves Zelle, as reported by sources. Victims of Zelle scams find themselves ensnared in a web of financial deceit, with the aftermath often leaving them grappling for solutions. Refund scams, in particular, have become a cause for concern, prompting financial experts to emphasize the need for enhanced security measures and user education.

To fortify your defenses against identity theft and financial fraud, consider implementing the following recommendations:
  • Employ Robust Identity Theft Protection Services: Invest in reputable identity theft protection services that monitor your personal information across various online platforms.
  • Enable Two-Factor Authentication (2FA): Add an extra layer of security to your accounts by enabling 2FA. This additional step can thwart unauthorized access attempts.
  • Stay Informed and Vigilant: Keep abreast of the latest scams and fraud techniques. Awareness is your first line of defense.
  • Regularly Monitor Financial Statements: Review your bank and credit card statements regularly for any suspicious activity. Promptly report any discrepancies to your financial institution.
  • Educate Yourself on Common Scams: Familiarize yourself with the modus operandi of common scams, such as refund fraud and phishing attempts, to recognize and avoid potential threats.
Safeguarding your identity in the constantly changing world of digital transactions is a shared duty between users and the platforms they use. People can greatly lower their chance of being victims of identity theft and financial fraud by being informed and taking preventative action. As technology develops, maintaining the integrity of our personal data increasingly depends on taking a proactive approach to security.

Mr. Cooper Data Breach: 14 Million Customers Exposed

A major data breach at mortgage giant Mr. Cooper compromised the personal data of an astounding 14 million consumers, according to a surprising disclosure. Sensitive data susceptibility in the digital age is a worry raised by the occurrence, which has shocked the cybersecurity world.

Strong cybersecurity procedures in financial institutions are vital, as demonstrated by the breach, confirmed on December 18, 2023, and have significant consequences for the impacted persons. The hackers gained access to Mr. Cooper's networks and took off with a wealth of private information, including social security numbers, names, addresses, and other private information.

TechCrunch reported on the incident, emphasizing the scale of the breach and the potential consequences for those impacted. The breach underscores the persistent and evolving threats faced by organizations that handle vast amounts of personal information. As consumers, it serves as a stark reminder of the importance of vigilance in protecting our digital identities.

Mr. Cooper has taken swift action in response to the breach, acknowledging the severity of the situation. The company is actively working to contain the fallout and assist affected customers in securing their information. In a statement to Help Net Security, Mr. Cooper reassured customers that it is implementing additional security measures to prevent future breaches.

The potential motives behind the attack, emphasize the lucrative nature of stolen personal data on the dark web. The breached information can be exploited for identity theft, financial fraud, and other malicious activities. This incident underscores the need for organizations to prioritize cybersecurity and invest in advanced threat detection and prevention mechanisms.

"The Mr. Cooper data breach is a sobering reminder of the evolving threat landscape," cybersecurity experts have stated. To safeguard their consumers' confidence and privacy, businesses need to invest heavily in cybersecurity solutions and maintain a watchful eye."

In light of the growing digital landscape, the Mr. Cooper data breach should be seen as a wake-up call for companies and individuals to prioritize cybersecurity and collaborate to create a more secure online environment.

India Seeks Strengthened Interpol Collaboration for Real-Time Crime Prevention

 

India has called for coordinated efforts through Interpol channels to address transnational crimes, including terrorism, online radicalization, and cyber-enabled financial fraud, on a real-time basis, officials revealed on Friday. At the 91st General Assembly of Interpol in Vienna, the Indian delegation, headed by CBI Director Praveen Sood, emphasized the necessity of eliminating safe havens for criminals and the proceeds of crime. The delegation also advocated for cohesive strategies to restrict the activities of transnational criminal organizations.

The team, which included NIA Director General Dinkar Gupta, participated in the four-day assembly that commenced on November 28, coinciding with the centenary year of Interpol, established in 1923. The increased utilization of Interpol channels and global law enforcement relationships resulted in the repatriation of 24 criminals and fugitives wanted by India this year, marking a record high, as per the Central Bureau of Investigation (CBI) spokesperson.

In discussions with law enforcement agencies from various countries, India called for enhanced coordination through Interpol to combat organized crime, terrorism, drug trafficking, money laundering, online radicalization, and cyber-enabled financial crimes in real-time. Emphasizing the denial of safe havens for criminals, the delegation highlighted the importance of coordinated strategies against criminal organizations with international reach.

Detailed talks on police cooperation took place with delegations from Austria, the UAE, the US, the UK, Nepal, Brazil, Australia, Mauritius, New Zealand, Japan, Switzerland, Bangladesh, Singapore, and Zambia. The discussions aimed at improving the sharing of criminal information via Interpol channels to expedite mutual legal assistance and extradition requests.

India expressed support for Interpol's 'Vision 2030' and the establishment of the Interpol Future Council, a group of experts to ensure the development and implementation of Vision 2030 aligns with the evolving needs of law enforcement in member countries. The team engaged in discussions with senior officials from Interpol, Europol, Pacific Islands Chiefs of Police Organization, and the US Air Force Office of Special Investigations to enhance cooperation arrangements.

India, a member of Interpol since 1949, has actively participated in the organization, hosting two General Assemblies. During last year's 90th General Assembly, a resolution was adopted to strengthen collaborative responses against financial crime and corruption, combat online child sexual exploitation, and promote diversity within Interpol. Additionally, the Interpol's presence in the Metaverse was launched during the 90th General Assembly.

Discovering the Threat from Android TV Backdoors

Android TV streaming boxes are already commonplace in homes all over the world because they provide an easy method to access a wealth of content. A pernicious backdoor that poses a serious risk to user security and privacy, however, is concealed within some of these devices.

Recent investigations have revealed the worrying ubiquity of this backdoor, which permits unauthorized access to critical data. Reputable reports emphasize the severity of this problem, shocking the tech industry.

The backdoor, dubbed 'BADBOX,' has been found in thousands of Android TV boxes, turning them into potential ticking time bombs. It allows cybercriminals to gain unrestricted access to personal data, opening the door to identity theft, financial fraud, and other malicious activities. What's even more alarming is that this backdoor is notoriously difficult to detect and eliminate, as it's deeply embedded in the device's firmware.

Experts warn that these compromised devices are not limited to a specific brand or model. In fact, they are spread across various manufacturers, making it a widespread issue that affects a broad spectrum of users. This has raised concerns about the supply chain integrity of these devices, prompting calls for stricter quality control measures.

The implications of this security breach are far-reaching. Families, individuals, and businesses alike are at risk of falling victim to cyberattacks, putting their sensitive information in the wrong hands. As we increasingly rely on smart technology for convenience and entertainment, the need for robust cybersecurity measures has never been more pressing.

To combat this threat, manufacturers, government agencies, and cybersecurity specialists are working nonstop. Users are being urged to exercise caution and maintain their devices patched with the most recent security updates. Customers are also encouraged to buy equipment from reliable vendors and to exercise caution when contemplating unofficial or off-brand retailers.

The discovery of the Android TV backdoor is a sobering reminder of how rapidly cybersecurity dangers are changing. Our attempts to protect our digital lives must grow at the same rate as technology. We can all work together to create a better and more secure digital future by remaining informed, implementing best practices, and supporting industry-wide initiatives.

Cryptocurrency Giants FTX, BlockFi, and Genesis Hit by Kroll Hack

Customers of prominent cryptocurrency companies FTX, BlockFi, and Genesis had their financial and personal information exposed in a recent cybersecurity breach. Concerns have been expressed about the security of private information in the cryptocurrency sector as a result of the hack.

The breach, according to claims from sources, was carried out by taking advantage of flaws in the systems of Kroll, a reputable data management business. The personal information of innumerable users is now in danger due to Kroll's involvement in processing the client data of these cryptocurrency companies.

FTX, BlockFi, and Genesis being prominent names in the cryptocurrency sector, have a significant user base that relies on their platforms for trading, lending, and other financial services. The compromised data includes user names, email addresses, phone numbers, transaction histories, and potentially even account passwords. This sensitive information falling into the wrong hands could lead to identity theft, phishing attacks, and financial fraud.

The incident raises questions about the industry's overall data security practices. While the cryptocurrency market has been praised for its decentralized nature and robust encryption, this breach underscores the persistent vulnerabilities that exist in digital systems. Companies dealing with such high-value assets and sensitive data must prioritize cybersecurity measures to prevent such incidents.

The breach has consequences beyond only the immediate loss of client data. Users may stop using these platforms, which could result in lost revenue for the impacted businesses. Regulatory organizations might examine these occurrences more closely, which would result in tougher compliance standards for cryptocurrency businesses.

FTX, BlockFi, and Genesis have assured their consumers that they are acting right now in reaction to the intrusion. They are trying to improve their security procedures, assisting law enforcement, and carrying out in-depth investigations to ascertain the scope of the intrusion. Users who are affected are advised to modify their passwords, use two-factor authentication, and be on the lookout for phishing attacks.

The Bitcoin industry as a whole needs to pay attention after this tragedy. The digital world has unmatched prospects, but it also has its own challenges, notably in terms of cybersecurity. To properly protect the information of their users, businesses must implement proactive security measures, carry out routine audits, and spend money on powerful encryption.

Customers of these affected sites must implement suggested security procedures and stay up to date on developments as the investigation progresses. Additionally, the event highlights how crucial industry cooperation is to jointly fix vulnerabilities and improve the overall security posture of the Bitcoin ecosystem.


Operation Jackal: INTERPOL Shuts Down African Cybercrime Gang


A recent operation by INTERPOL on the West African cybercrime organization led to several bank accounts being frozen, with suspects detained and a series of financial investigations organized worldwide. 

Operation Jackal, conducted between May 15 and 29, apparently mobilized police forces, financial crime units and cybercrime agencies across 21 countries in order to launch a targeted strike on Black Axe and related West African organized criminal gangs.

As of now, more than 200 illicit bank accounts that were linked to online financial crime have been blocked, with several associated suspects arrested whose networks in cybercrime pose a severe threat to international security. 

“Organized crime is mostly driven by financial gain and INTERPOL is committed to working with our member countries to deprive these groups of their ill-gotten assets. This successful operation involving so many countries clearly shows what can be achieved through international cooperation, and will serve as a blueprint for concerted police action against financial crime in the future,” says Isaac Kehinde Oginni, Director of INTERPOL’s Financial Crime and Anti-Corruption Centre (IFCACC). “It also sends a strong message to West African crime networks that no matter where they hide in cyberspace, INTERPOL will pursue them relentlessly. The illegal activities of Black Axe and similar crimes syndicates will remain a priority for INTERPOL.”

In Portugal alone, four such investigations led to the accumulated seizure and recovery of around 1.4 EUR million.

A total of 34 suspects have been arrested in the Irish phase of the operation. Amongst these arrests, 12 were detained for investigative purposes and 22 on suspicion of money laundering and gangland-style offences. 

According to Deputy Head of the National Central Bureau of Dublin, Tony Kelly, ‘It became apparent early in the investigation that international cooperation and the use of INTERPOL’s analytical and coordination capabilities was essential to the investigation, and remains a pivotal element to the success to date and the ongoing investigation into this group.”

More such investigations have been witnessed across the world as intelligence agencies are putting efforts into investigating the issue.

Black Axe and other West African organized cybercrime syndicates are popular malicious gangs known for cyber-enabled criminal offences like financial fraud, mostly done by compromising company’s email systems, romance scams, inheritance scams, credit card fraud, tax fraud, advance payment scams and money laundering. 

Amazon Brushing Scam: What It Is And How To Avoid It

 

Though it's one of the most well-liked online shopping sites, did you realise that scammers frequently target Amazon. The brushing scam is one of many scams that prey on Amazon customers, but it is also one of the most prevalent. Learn about this fraud and how to avoid falling victim to it.

What do Amazon brush scams entail?

One sort of eCommerce fraud involves vendors creating fictitious customer accounts to leave positive reviews for their own products on Amazon. These false testimonials may deceive other customers and affect their purchasing choices. 

Sometimes the merchant would send a low-quality item or an empty box to the bogus account before swiftly refunding the money. They do this in order to make a verified purchase, which gives their false reviews credibility.  ‍

Scams of this nature damage consumer confidence and compromise the reliability of the Amazon marketplace. 3PL delivery firms, which often require little customer verification before shipping out an order, can be particularly susceptible to this form of fraud. 

How do brushing scams function?

A typical brush scam involves the seller giving a substantial discount on a costly item. When a customer tries to purchase a product, they are transferred to another website where they must input their credit card details. The fraudsters use this information to create fake invoices. ‍ 

Because the con artists frequently use the name of a well-known company, like Amazon, to make it seem legitimate, this form of scam is also known as a "brushing scam". The buyer could occasionally even get an email from Amazon that appears to be an order confirmation. But if you mouse over the email's link, you'll notice that it doesn't actually take you to Amazon's website. 

Mitigation tips  

There are a few things you may do if you've been the victim of brushing to report it and obtain assistance.

Contact customer service

First, contact their customer service department and explain the situation if you bought the item from an online retailer like Amazon, eBay, or Alibaba. They might be able to give you a refund or another sort of compensation for your purchase.

Reach out to the 3PL 

Second, you should get in touch with the 3pl (third party logistics) business, such as UPS or FedEx, if the item you bought was shipped by them, and explain the problem. They might be able to find the sender of the box and take proper action after that. 

Speak with your bank

Finally, you should call your bank or credit card company right once if you believe that your personal information, such as your credit card number, may have been hacked. If necessary, they will be able to assist you in cancelling your card and issuing a new one. ‍

Major Security Breach Hits the Mexican Government

 


According to the president of Mexico, a group of hackers stole a sizable chunk of emails from the Mexican Defense Department as well as those from police and military organizations in other Latin American nations.

Lopez Obrador, often known as AMLO, has dismissed worries about the growing militarization of public security, claiming that in order to avoid corruption, the guard must now be under military direction. Speaking at a  press conference, the president verified allegations about his own health issues and confirmed that the information from the Defense Ministry hack that had been reported in local media overnight was accurate.

Media reports claim that the hacker gained access to six terabytes of material from the Defense Ministry, including transcripts of communications, details about criminal characters, and surveillance of Ken Salazar, the American ambassador to Mexico.

The hack was minimized by López Obrador, who claimed that "nothing is uncertain." He claimed that the attack appeared to have happened during a system change at the Defense Department.

However, Chile was so concerned about the intrusion into its own systems that last week, while being in the United States with President Gabriel Boric for the UN General Assembly, it called the defense minister back.

Emails from the militaries of El Salvador, Peru, Colombia, and the National Police of El Salvador are also included in the 10 gigabytes of data that the organization has taken. The majority of the data seemed to come from Mexico.

Anonymous social justice activists going by the name Guacamaya claim to employ hacking to expose wrongdoing and corruption on behalf of Indigenous people. The emails of a mining corporation long suspected of violating human rights and the environment in Guatemala were previously breached and made public by hackers with the same identity.

The group lamented the colonists' pillage of Latin America, which it refers to as Abya Yala, in a statement that accompanied the most recent action, as well as the 'Global North's ' ongoing extractivist objectives.

Data theft method

In a statement, the hacking group said that governments in Latin American nations utilize their militaries and police forces to 'hold their inhabitant's prisoners,' frequently after receiving intensive training from the United States. Although the group promised to make the records available to journalists, so far only a small portion has been publicized, possibly due to the overwhelming amount of material.

The hackers claimed in an email exchange that their analysis of the Mexico emails up to that point revealed that a lot of the information had been widely known and that they didn't believe there were any destructive emails, potentially because more private exchanges were better secured. However, they claimed there was proof the military was paying close attention to political and social movements.

In addition to the Zapatista rebel movement, which managed an uprising in southern Mexico in 1994, and groups contrary to López Obrador's current effort to build a tourist train around the Yucatan Peninsula, they claimed that those included relatives of 43 students who were kidnapped by local police and allegedly given over to be killed by a drug gang in 2014.

Guacamaya appears to be more of a 'hacktivist' hack-and-leak operation with social justice objectives rather than a cyberattack targeting government information systems for financial gain or extortion.

The details of the leak were first revealed by Mexican journalist and well-known government critic Carlos Loret, who claimed that the data collected from the ministry demonstrated the extent of the military's power under Lopez Obrador, who has given the military responsibility for everything from infrastructure development to customs supervision.

In spite of criticism of alleged military abuses and worries that the government is militarizing public security, lawmakers adopted legislation this month expanding the role of the armed forces in combating crime.




Caramel Credit Card Theft is Proliferating Day by Day

 

A credit card stealing service is gaining traction, providing a simple and automated option for low-skilled threat actors to enter the sphere of financial fraud. Credit card skimmers are malicious scripts that are put into compromised e-commerce websites and wait patiently for customers to make a purchase. 

Following a purchase, these malicious scripts capture credit card information and transport it to remote sites, where threat actors can collect it. Threat actors then use these cards to make online purchases for themselves or sell the credit card information to other threat actors on dark web markets for as little as a few dollars. Domain Tools found the new service, which claims that it is run by a Russian criminal outfit called "CaramelCorp." 

Subscribers receive a skimmer script, deployment instructions, and a campaign management panel, which includes everything a threat actor needs to start their own credit card stealing campaign. Caramel only sells to Russian-speaking threat actors after a first verification procedure that weeds out individuals who use machine translation or are new to the sector. 

A lifetime subscription costs $2,000, which isn't cheap for aspiring threat actors, but it includes complete customer service, code upgrades, and growing anti-detection methods for Russian-speaking hackers. 

The "setInterval()" technique, which exfiltrates data between preset periods, is used to acquire credit card data. While it may not appear to be an efficient strategy, it can be used to collect information from abandoned carts and completed purchases. Finally, the campaigns are managed through a panel that allows the subscriber to monitor the affected e-shops, configure the gateways for obtaining stolen data, and more. 

While Caramel isn't new, and neither are skimming campaigns. In December 2020, Bleeping Computer discovered the first dark web posts offering the kit for sale. Caramel has grown in popularity in the underground scene thanks to continued development and advertising. The existence of Caramel and other similar skimming services lowers the technical barrier to starting up and managing large-scale card skimming campaigns, potentially increasing the prevalence of skimmer operations. 

One can defend themself from credit card skimmers as an e-commerce platform user by utilising one-time private cards, putting up charging limitations and prohibitions, or just using online payment methods instead of cards.