Search This Blog

Powered by Blogger.

Blog Archive

Labels

Showing posts with label German Cyber Security. Show all posts

German Police Bust Massive Cybercrime Hub 'Crimemarket' with 180,000 Users

 

The DĂ¼sseldorf Police in Germany have made a significant stride in the ongoing battle against cybercrime by dismantling Crimemarket, the largest cybercrime market in the country, with over 180,000 users. This illicit trading platform served as a hub for trading illegal drugs, narcotics, and cybercrime services, hosting tutorials and guides for various criminal activities. 

In a well-coordinated effort, law enforcement executed 102 search warrants across the country, resulting in the arrest of six individuals, including one of the operators. Crimemarket's extensive user base and its role as a breeding ground for illegal activities made it a prime target for authorities. The police operation carried out on the evening of February 29th, 2024, focused on North Rhine-Westphalia, where the main suspect, a 23-year-old man, was apprehended. Simultaneous operations in other federal states led to the arrest of three more individuals. 

During the searches, law enforcement seized a substantial amount of evidence, including cell phones, IT devices, and data carriers. In North Rhine-Westphalia alone, officers confiscated narcotics, including 1 kilogram of marijuana and various ecstasy tablets. The German police emphasized that the operation targets not only the operators of Crimemarket but also its users. 

The investigation is ongoing, indicating a commitment to identifying and prosecuting all individuals associated with the cybercrime market. Earlier reports of accessibility issues on Crimemarket raised suspicions, with users speculating on technical glitches or potential law enforcement intervention. 

The police announcement now confirms that the intermittent outages were indeed a result of the coordinated law enforcement action and not due to technical issues. While the site's homepage remains accessible at the time of writing, attempts to navigate to other pages on the domain display a seizure notice. 

The notice explains that the police monitored the platform over an extended period as part of a Europe-wide coordinated operation, leading to the confiscation of data. Surprisingly, the forum space where sellers connect with buyers was active until recently, indicating that law enforcement may have opted to allow cyber criminals to continue using the platform post-confiscation. This strategic move could be aimed at gathering additional evidence, including identifying data, login credentials, and other incriminating information from users. 

The takedown of Crimemarket is a significant victory in the ongoing fight against cybercrime, showcasing the effectiveness of international collaboration and meticulous investigative efforts. As the investigation unfolds, it is expected to shed light on the intricate workings of such illicit platforms and contribute to strategies aimed at preventing their resurgence.

14 Account's Email System Targeted the Green Party of Germany

 

The foreign minister Annalena Baerbock and the economy minister Robert Habeck's email accounts were both compromised last month, according to the German Green party, which is a member of the coalition government of the nation. 

The party acknowledged a revelation published on Saturday by the German magazine Der Spiegel, but claimed that the two had stopped using official party accounts since January.

According to a report on a German magazine Der Spiegel on Thursday, the Green Party said that a total of 14 accounts, including the party's co-leaders' Omid Nouripour and Ricarda Lang, were also hacked and that certain messages were sent to other servers. The article further read that the attack also had an impact on the party's "GrĂ¼ne Netz" intranet IT system, where private information is exchanged.

The party declined to acknowledge Der Spiegel's claim that an electronic trace suggested the cyberattack may have originated in Russia because of the current investigation by German authorities.

"More than these email accounts are affected," the party official claimed. The topic concerns emails using the domain "@gruene.de." The representative stated that it was yet unknown who had hacked in. The first indication of the attack came on May 30 and since June 13, when specialists determined that there had been a breach, access to the system has been restricted. 

Authorities blamed the unauthorized access on Russian state-sponsored hackers. Baerbock has consistently taken a harsh approach in response to Russia's abuse of human rights and aggression against Ukraine. Since taking office in December, Habeck has been in charge of Germany's initiatives to wean itself off of Russian energy sources.

Network logs, according to the Greens, did not reflect any signs of the increased traffic levels that would indicate the theft of a significant amount of data.

German Ministry of Justice announced millions in fines for Telegram in case of non-compliance with laws

German Justice Minister Marco Bushman announced "million-dollar" fines for Telegram messenger for violating German law and reminded that the company must designate a contact person in the country and provide a mechanism to notify the social network of unlawful content.

"And our laws also apply to Telegram. According to them, Telegram should appoint a contact person in Germany and create an easily identifiable way to notify about illegal content. Since these duties are violated, we have initiated many procedures for imposing a fine," Bushman said in an interview with Bild am Sonntag.

He noted that the German authorities regularly contact the authorities of the UAE, where the messenger's headquarters are located.

"In case the next attempt to deliver an alert (about the offense) fails, the next step will be a public alert. After that, we will be able to impose a monetary fine. Our laws provide for millions of dollars in fines," Bushman added.

Bushman also addressed the topic of Telegram, responding to the newspaper's questions about the cases of threats against the authorities that have been reported on the social network in recent weeks. The threats, according to the media, have been voiced recently in the chats of covid dissidents.

Earlier, German Interior Minister Nancy Feather called for a tougher policy towards cases of hate speech in the Telegram messenger. She noted that Telegram channels, through which information can be distributed to subscribers, fall under the norms of the German law on network security, which implies the obligation to remove illegal content.

It is worth noting that the total amount of Telegram's court fines since the beginning of 2021 is more than 40 million rubles. At the same time, some of the court's decisions have not yet entered into force.

Berlin accused Russian hackers of preparing cyberattacks before the elections

Andrea Sasse, a spokesman for the German Foreign Ministry, said that German intelligence agencies are recording the growing activity of hackers allegedly connected with Russia.

"The German government calls on the Russian government to immediately stop this illegal cyber activity," she said.

According to the publication Suddeutsche Zeitung, the Federal Office for the Protection of the Constitution (which performs counterintelligence functions in Germany) and the Federal Office for Information Security also warn about the threat of hacker attacks. According to them, hackers have recently been increasingly attacking the personal and official email addresses of members of parliament.

The intelligence service warns that hackers can use the data obtained "to publish personal and intimate information or even fabricated fake news."

"The federal government has reliable information that [the hacker group] Ghostwriter, cybercriminals of the Russian state and, in particular, the Russian military intelligence of the GRU are behind the attacks," Sasse said. According to her, Berlin considers what is happening "as a heavy burden for bilateral relations."

According to U.S. cybersecurity company FireEye, Ghostwriter has existed since at least 2017, it acts "in accordance with the security interests of Russia." The group specializes in spreading disinformation, primarily among residents of Lithuania, Latvia and Poland, mainly about the attitude to the presence of NATO forces in Eastern Europe.

In May 2020, German Chancellor Angela Merkel announced that there was evidence of Russia's involvement in a cyberattack on the systems of the German parliament in 2015. Then a Trojan program was launched into the Bundestag computer system, the attackers managed to gain access to internal documents. The German prosecutor's office issued an arrest warrant for Russian Dmitry Baden, accusing him of working for the Russian secret services. According to German intelligence agencies, Sofacy and APT28 groups were behind the attack, which were "financed by the Russian government."