Search This Blog

Powered by Blogger.

Blog Archive

Labels

Showing posts with label Hackers Arrested. Show all posts

Interpol Operation: 14 Arrested, Allegedly Involved in Scamming Victims of $40 Million


Another Interpol operation detained 14 suspects and identified 20,674 suspected networks spread across 25 African nations that international law enforcement has connected to more than $40 million in losses due to cybercrime.

Operation Africa Cyber Surge II

The police operation, with combined efforts of Interpol, African law enforcement and private-sector security firms, commenced in April and lasted for four months. It was conducted in order to exterminate cyber malpractices like phishing, business email compromise (BEC) and other online scams. 

The international agency informed that the operation was conducted with the help and on-the-ground operational support of several infosec companies like Group-IB, Interpol and Uppsala Security. Their efforts helped in making three arrests in Cameroon related to an online scam involving the fake sale of artwork valued at $850,000.

Group-IB, that previously collaborated with Interpol on operations, gathered and communicated more than 1,000 indicators from its threat intelligence.

"Collaboration and intelligence sharing should be at the heart of cybersecurity operations, and Group-IB stands ready to make a further contribution to this end, in line with our core strategic mission of fighting against cybercrime in all its forms," Group-IB CEO Dmitry Volkov stated on Friday.

Information gathered by Group-IB and other private partners like Trend Micro, Kaspersky, and Coinbase aided in formulating some 150 Interpol analytical reports with data containing ‘intel on cyber threats’ from different countries. 

Details in the report included:

  • 3,786 malicious command and control servers
  • 14,134 victim IPs linked to data stealer cases
  • 1,415 phishing links and domains 
  • 939 scam IPs 
  • More than 400 other malicious URLs, IPs and botnets. 

The first phase of the operation was carried out between July 2022 and November 2022 and resulted in a number of investigations followed by operations against threat actors in the region. 

The most recent arrests come after months of similar cybercrime activities across Africa as international law enforcement works to dismantle cybercrime networks that operate out of various African nations.

Over 100 people were detained last week, according to Interpol, throughout the EU and Africa. Cops also recovered assets worth more than € 2.15 million ($2.4 million) that belonged to the Black Axe organized crime and cybercrime group.

In July 2023, cops in Côte d'Ivoire confirmed to have arrested a suspect, who was apparently a ‘key figure’ of cybercrime group – OPER1ER – responsible for defrauding banks and financial firms across 15 countries.

Interpol in a statement reported that the cybercrime group has defrauded the firms of a sum between $11 million to $30 million, with their targets spreading across Africa, Asia and Latin America.  

Hong Kong: 43 Suspects Arrested For Defrauding HK$12 Million From Victims Via Online Shopping Scams and Love Frauds

 

As a part of the attempts to combat cybercrimes and frauds, Hong Kong has reportedly detained 43 people, with suspicion of being involved in a series of citywide raids during a week-long operation.
 
According to the police force, the arrested suspects between the age of 17 and 75 include waiters, technicians, workers, and unemployed people. During the operation, code-named Skyrocket, police officers seized the suspect’s mobile phones and bank cards.
 
The accused, involving 28 men and 15 women arrested between October 20 to 26, were allegedly deceiving victims of HK$12 million (1.5 million USD) in a total of 37 cases including internet love scams and shopping frauds, the police force reported on Friday.
 
The victims compromised between several hundred Hong Kong to about HK$900,000, says Senior Inspector Thomas Anthony Lo of the Wan Chai district crime squad.
 
The suspects were arrested for acquiring property by deceiving victims, particularly via money laundering. They included bank account holders, who were used to collect and launder crime proceeds.
 
As announced by the force, all the detained suspects were later released on bail, with none of them being charged. Although they are required to report back to the police next month.
 
Money laundering, in Hong Kong, is a punishable offense, involving a maximum sentence of 14 years and a fine of HK$5 million, while obtaining property via fraud carried a maximum sentence of up to 10 years behind the bars.
 
In a similar case, detectives from the Yau Tsim district crime squad detained two men, suspected of being involved in an online shopping scam. Reportedly, the suspects impersonated online buyers, befooling at least 10 victims into selling them valuables worth more than HK$1.5 million, but used cheques that bounced to pay for the goods.
 
The police were introduced to the case after one of the victims, a 41-year-old man reported to them on October 10, it was after he was tricked into falling for the scam and losing a HK$7,000 bracelet.
 
The two suspects aged 34 and 40 were later arrested from their flats in Hong Konk, on Wednesday. Additionally, the police recovered a HK$70,000 handbag from one of the flats, that belonged to one of the victims. While the investigation is still ongoing, more arrests are possible, the police force states.

Russian hacker arrested in US who may have information about Russian interference in American elections

According to Bloomberg sources in the Russian and American security and intelligence agencies, Klyushin is a Kremlin insider and even a year and a half ago received a state award from Putin, the Order of Honor.

They added that Klyushin has access to documents that relate to the Russian campaign to hack the servers of the Democratic Party during the US elections in 2016. According to them, these documents confirm that the hacking was carried out by a group of hackers from the GRU, which is known under the names Fancy Bear and APT28. In addition, some sources expressed the opinion that Klyushin has access to secret records of other high-ranking GRU operations abroad. All this can make Klyushin a useful source of information for the US authorities, especially if he asks the court for leniency.

Another argument that Klyushin has this valuable information for the U.S. is that his subordinate at M13 was former ex-GRU operative Ivan Yermakov. In 2018, he was one of the defendants accused of hacking into the computer systems of the Democratic Party.

Recall that on December 19, Switzerland extradited Klyushin to the United States. He is suspected of illegal trading in securities worth tens of millions of dollars. Klyushin is the head of the M13 company, which has developed the Katyusha media monitoring system for the Ministry of Defense and the Presidential Administration.

In 2017, The Insider managed to prove that the Fancy Bear group consists of employees of the military unit 26165 GRU. A year later, this data was confirmed by the US Department of Justice, officially bringing charges against a group of hackers. The most famous operation APT28 was the hacking of the servers of the Democratic Party in 2016, designed to help Donald Trump defeat Hillary Clinton in the presidential election.

Hacker who developed cheats for "World of Tanks" was brought to court

For several years, on his website, a native of Yekaterinburg, Andrei Kirsanov, according to police, managed to sell thousands of packages with bots and cheat programs that allowed users to receive unfair advantages over other players. The damage caused to the creators of games is estimated at 670 million rubles ($9 million).

A Moscow court has begun considering a criminal case against Yekaterinburg resident Andrey Kirsanov, accused of creating, using and distributing malicious computer programs.

It should be noted that before that no one was brought to criminal responsibility just for the interference in the gaming computer industry.

The defendant in the case was the Belarusian company Wargaming, a publisher and developer of computer games, including the popular online tank and naval action World of Tanks and World of Warships.

In them, players take control of military equipment - tanks and ships - and participate in online battles. For winning such battles, they receive in-game currency and experience points, which allow them to develop and discover new, more powerful equipment.

According to the company's representatives, since the release of the games, a large number of malicious programs have been created for them that allow users to gain unfair advantages over other players — bots and cheats. According to Wargaming, some users lose interest in the game, including due to the fact that rivals use such malware. Representatives of the company said that only last year more than 10 thousand bots were excluded from the game in World of Tanks.

As the employees of the Ministry of Internal Affairs of Russia have established, since 2015, hackers sold bots and cheat programs for playing World of Tanks and World of Warships through the Cyber ​​Tank and Cyber ​​Ship websites.

Russians and Ukrainians accused of cybercrimes face 145 and 115 years in prison in the United States

The US Treasury has added Ukrainian Yaroslav Vasinsky and Russian Yevgeny Polyanin, accused of cyberattacks as part of the hacker group REvil, to the so-called SDN List. The persons included in it have their assets frozen, and US citizens are prohibited from doing business with foreigners on the list.

The Estonian crypto bank Chatex was also included in the sanctions list. The US Treasury Department said that sanctions are being imposed against the bank for participating in cyber ransomware in the US and for exchanging cryptocurrencies on the Chatex platform.

Yaroslav Vasinsky was arrested in Poland in October on charges of hacking the Kaseya business software provider in Florida (occurred on July 4). Polyanin remains at large, but, like Vasinsky, he, according to the US Department of Justice, participated in the operations of the hacker group REvil.

Hackers spread a malicious ransomware program among 1,500 Kaseya customers, encrypting their data and forcing some to disconnect for several days. The US suggests that the attack was carried out by the hacker group REvil. It accused Vasinsky and Polyanin of cyber hacking and conspiracy to commit fraud and money laundering. The US Treasury reported that the victims of the group paid it more than $200 million in bitcoins and other cryptocurrencies.

The court materials indicate that the Ukrainian hacker and his accomplices began to engage in the introduction of malware in April 2019. In total, by the beginning of November, the police and special services had identified about two dozen suspects in cyberattacks in 71 countries on companies and infrastructure using REvil ransomware. So, two people were arrested in Romania, five in South Korea.

The hacker group REvil (also known as Sodinokibi) has been working on the darknet since 2019. Kaspersky Lab said in its research in May 2021 that REvil distributes its encryption virus through partners (other hackers) who receive 60-75% of the ransom.


Hacker from Belarus has been detained in Russia at the request of Interpol

Belarusian hacker and YouTube blogger Sergei Pavlovich was detained in St. Petersburg. He is on the international wanted list under a US warrant, where he is charged with the largest theft of personal data from 170 million credit cards, thanks to which more than $1 billion was stolen. However, he was quickly released.

Sergei Pavlovich was detained by police officers on November 1 near the Emerald Hotel in St. Petersburg. A 38-year-old citizen of Belarus came to the city for the weekend, after he checked into the hotel, law enforcement agencies immediately detained him. Sergei Pavlovich was taken to the nearest police station, where he was held for several hours, and then released.

It is possible that such a decision was made because the Belarusian citizen is on the international wanted list under a US warrant, with which Russia does not have a bilateral agreement on the mutual extradition of suspects and accused.

After returning from the police station, Sergey Pavlovich hastened to reassure his subscribers in social networks by publishing a story with the message: “Alive, healthy and free”, and promised to broadcast on YouTube to answer all questions.

In the United States, Mr. Pavlovich has been accused of the largest theft of personal data on 170 million credit cards since 2008. Then more than $1 billion was stolen.

There is already a convict in this case in the United States. In 2016, an American court found Albert Gonzalez, the founder of the ShadowCrew international carder exchange, guilty and sentenced to 20 years in prison.

According to the American investigation, other people participated in the scheme, including Sergey Pavlovich, who is accused of organizing the transfer of unauthorized access devices. This crime is punishable by up to life imprisonment.

However, Sergey Pavlovich has already been in prison for cybercrimes. In 2009, he was sentenced to 10 years in a penal colony in Belarus for carding but was released early in 2015. In 2014, while still in prison, the hacker wrote the book “How I stole a million. Confession of a repentant carder.” After being released from prison, the hacker began to develop his YouTube channel.

Russian accused of developing programs for the Trickbot hacker network extradited from South Korea to US

 The US Department of Justice said that the Russian is a member of a hacker group that used the Trickbot malicious network. The network has been used to attack "millions of computers" around the world, including schools, banks, healthcare, energy and agricultural companies, the prosecution said.

According to the ministry's press release, 38-year-old Vladimir Dunaev and his accomplices stole money and confidential information from November 2015 until August 2020, and also damaged computer systems. Individuals, financial and state institutions, utilities and private enterprises are among the victims of the hackers' actions.

The US Department of Justice clarifies that Mr. Dunaev was allegedly one of the developers of malware for the Trickbot network. He was engaged in creating modifications for the browser and helped malicious software bypass security programs.

The Russian was extradited from South Korea to the United States last week, on October 20. He is charged with conspiracy to commit computer fraud and identity theft, conspiracy to commit information technology and banking fraud, and conspiracy to launder money. In total, more than 10 people are involved in the case, including four Russians and one Ukrainian.

In June, similar charges were brought against a citizen of Latvia, Anna Witte, whom the US Justice Department also considers a member of the hacker group that used Trickbot. This network, according to the American side, was located in Russia, Ukraine, Belarus and the Republic of Suriname (South America). The Washington Post wrote that Trickbot is allegedly controlled by Russian-speaking attackers. In November 2020, the network was disconnected, the American company Microsoft took part in the special operation.

25-Yr Old Hacker Detained by Ukraine Police

 

Following a collaborative international law enforcement investigation, two ransomware syndicates were apprehended in Ukraine. On Sept. 28, police investigators from Ukraine, the United States, and France arrested a 25-year-old hacker in Kyiv to put an end to a large cybercrime incident that cost more than $150 million worldwide. 

According to authorities, the suspect allegedly sought a ransom in turn of the victims' stolen information as of Oct. 4. The hacker is thought to have obtained this information by sending malware-infected phishing emails to workers of the organizations he targeted. 

As per the authorities, the cybercriminal, who hadn't been recognized, attacked over 100 enterprises in Europe and the United States, including world-famous energy and tourism companies. Europol noted that the hacker had a co-conspirator who assisted him in withdrawing funds from victims. 

Law enforcement investigators discovered and seized $375,000 in cash, two luxury automobiles, computers, and smartphones in the suspect's Scandinavian-styled Kyiv flat. 

Since virtual transactions are difficult to track, hackers frequently demand ransom in cryptocurrencies. Following inspections of the criminal's flat, authorities discovered that the Ukrainian cyber-criminal had over $1.3 million in cryptocurrencies in his possession. According to the authorities, he might face up to twelve years behind bars for breaching cybercrime and money laundering rules. 

"As a result, computer equipment, mobile phones, vehicles, and more than 360 thousand dollars in cash were seized. In addition, $1.3 million was blocked on the attacker's cryptocurrencies," the police said. 

Hackers from Ukraine and Russia rarely attack systems and networks in their nations, instead preferring to infect computers in Western Europe and the United States. Ukrainian cybercriminals are typically young, between the ages of 15 and 30, with no criminal history as well as a strong command of computer technology and mathematics. Their monthly income starts at $5,000, which is significantly higher than the $2,000 that tech experts in Ukraine might earn. 

Authorities all across the world are attempting to reverse the trend of ransomware assaults, which have become a lucrative business in recent years. Hackers, who are mostly from Eastern Europe, attack international companies, universities, government agencies, and even crucial infrastructures such as hospitals and gas stations.

Court in the United States has sentenced Russian Andrey Tyurin to 12 years in prison for cybercrime

The Federal Court of the Southern District of New York sentenced Russian Andrey Tyurin to 12 years in prison for committing a number of cybercrimes. In addition, he was ordered to pay the United States 19 million dollars

The Russian Consulate General in New York is in contact with law enforcement agencies in the United States in the case of the Russian Andrei Tyurin, who was sentenced by the court to 12 years in prison for cybercrime, said the press secretary of the diplomatic mission Alexey Topolsky.

According to him, the conditions of detention of the Russian citizen were difficult in the context of the COVID-19 pandemic. Topolsky recalled that Tyurin contracted the coronavirus in an American prison.

"The Russian Consulate General in New York is monitoring the case of Andrei Tyurin and is in contact with US law enforcement agencies," said Topolsky.

In his last speech, Tyurin said that he sincerely repents for what he did.

According to the judge, Tyurin must reimburse the United States 19 million 214 thousand 956 dollars, this is the profit that he derived from his criminal activities.

By US standards, a 12-year sentence is not the harshest for such a crime, says international lawyer Timur Marchani.

"In the United States, for crimes related to cybersecurity, for crimes that entail hacking the banking system, some of the harshest penalties are provided. Here, the court took into account first of all the hacker's remorse and, most importantly, cooperation with the preliminary investigation authorities and then with the court," said Mr. Marchani.

Recall that the Russian was detained in Georgia at the request of the United States in December 2017. In September 2018, he was extradited to the United States. In September 2019, the Turin pleaded guilty to six counts of the indictment.

According to the investigation, Tyurin participated in a "global hacking campaign" against major financial institutions, brokerage firms, news agencies and other companies, including Fidelity Investments, E-Trade Financial and Dow Jones & Co.

Prosecutor Jeffrey Berman said that Tyurin ultimately collected client data from more than 80 million victims, "which is one of the largest thefts of American client data for one financial institution in history."

UK Police Arrested Online Criminal Marketplace That Advertised Stolen Personal Credentials


UK police has arrested 21 malicious actors across the United Kingdom who were the part of nationwide cyber crackdown targeting customers of WeLeakInfo.com. Now-defunct online service which was previously giving access to data hacked from other Networks. According to the National Crime Agency, “those 21 people have been arrested across the Nation as part of an operation targeting customers of an online criminal marketplace were using stolen personal credentials to commit further cyber and fraud offences’’. 

All men those have been arrested aged between 18 and 38, out of 21 – 9 people have been detained under Computer Misuse Act offences, another 9 people under for Fraud offences, and remaining 3 under investigation for both the aforementioned. National Crime Agency has also seized £41,000 in bitcoin from the individuals. 

As per the sources, the UK National Crime Agency (NCA), the US Federal Bureau of Investigation (FBI), the Netherlands National Police Corps, the Police Service of Northern Ireland and the German Bundeskriminalamt, were working in unison and it was in January 2019 when they seized the domain of WeLeakInfo.com. 

Launched in 2017, WeLeakInfo was selling access to hacked information for the past three years. Reportedlu, the hackers behind the online service obtained data from over 10,000 Data breaches and cemented its name as brilliant underground hacking space. 

Furthermore, WeLeakInfo also offered subscription plans allowing users unlimited access to sensitive information. The plans were categorized as following– one day ($2), one week ($7), one month ($25), or three months ($70). Even cheap subscription plan was giving huge access to information, apprentice-type hackers were getting hold of huge cache of data and were using credentials for further criminality, including cyber attacks and fraud offences. 

Following the domain's seizure in January, in connection with running the site, two 22-year-old men, were arrested one from the Northern Ireland and another from the Netherlands.

NCA said, besides customers of WeLeakInfo, certain evidence revealed that other cybercrime tools such as remote access Trojans (RATs) and crypters were also being purchased. 

In the context, Paul Creffield, head of NCA’s National Cyber Crime Unit, said: “Through the identification of UK customers of WeLeakInfo, we were able to locate and arrest those who we believe have used stolen personal credentials to commit further cyber and fraud offences. The NCA and UK law enforcement take such offences extremely seriously and they can result in huge financial loss to victims. We were also able to pin point those on the verge of breaking the law and warn them that should they continue, they could face a criminal conviction. Cyber skills are in huge demand and there are great prospects in the tech industry for those who choose to use their skills legally’’.

Police detained hackers who stole more than 20 million rubles

Police officers of the Chuvash Republic, with the assistance of BI.ZONE experts detained the organizers of a criminal group that stole money from customers of Russian banks using the FakeToken malicious software. The group operated for more than 5 years, the damage from its activities exceeds 20 million rubles ($272 200,00).

During a search at the addresses of one of the fraudsters, network devices, communication devices and computer equipment containing clear traces of the development and distribution of Trojan Banker.AndroidOS.FakeToken were found and seized. Also, employees of the Ministry of Internal Affairs found SIM cards of various telecom operators and electronic correspondence in Telegram, which confirms the involvement of the detainee in illegal activities.

According to BI.ZONE experts, the attackers used Trojan Banker.AndroidOS.FakeToken for stealing money from users of mobile devices based on the Android OS. The program infected devices, intercepted SMS messages from the Bank and transmitted them to the server of criminals, as well as collected Bank card data. The fraudsters used this information to transfer money from the victims' mobile and Bank accounts. "Over the past five months, the hacker group has gained access to more than 5,000 phones and data from at least 2,500 Bank cards," said experts.

"In February 2020, we recorded the activation of the FakeToken malware, which infected more than 2,000 victims every day. The group that manages this software is considered one of the most active in the Russian Federation, and we are glad that we were able to help stop the criminals," said Evgeny Voloshin, director of the BI.ZONE expert services unit.

It's important to note that the FakeToken Banking Trojan has been known since 2016. It is able to attack more than 2 thousand financial applications, its victims of steel of about 16 thousand users in 27 countries, including Russia, the Ukraine and Germany.

In Ukraine, a world-famous hacker has been detained


The press center of the Security Service of Ukraine announced the arrest of a world-famous hacker who operated under the nickname Sanix. Last January, Forbes, The Guardian, and Newsweek wrote about the cybercriminal. TV channel Italia 1 dedicated a separate story to it since the database put up for sale by an unknown person was the largest in the history of the stolen database.

The hacker Sanix turned out to be a 20-year-old resident of the small town of Burshtyn. The guy graduated from high school and college, has no higher education.

At the beginning of last year, Sanix attracted the attention of the world's leading cybersecurity experts. On one of the forums, a hacker posted an ad for the sale of a database with 773 million email addresses and 21 million unique passwords. According to the portal Wired, this event should be considered the largest theft of personal data in history.

SBU experts claim that the hacker also sold pin codes for bank cards, electronic wallets with cryptocurrency and PayPal accounts.

During the searches, computer equipment with two terabytes of stolen information, phones with evidence of illegal activity and cash from illegal operations in the amount of $7,000, and more than $3,000 were seized from a hacker.

The National Police of Ukraine added that the 87 GB database proposed by the hacker makes up only a small part of the total amount of data that he possessed. More than 3 TB of such databases, uploaded and broken passwords were found at the hacker. This includes the personal and financial data of EU citizens and the United States.

Sanix himself in private correspondence with a BBC journalist noted that he was only a salesman. Sanix said that poverty in the country and an urgent need for money motivated him to become a cybercriminal.

Hackers who were preparing attacks on hospitals arrested in Romania


Romanian law enforcement officials stopped the activities of the cybercriminal group PentaGuard, which was preparing to carry out attacks on Romanian hospitals using ransomware.

Four hackers were arrested, and searches were conducted at their place of residence (at three addresses in Romania and one address in Moldova). According to the Romanian Directorate for Investigating Organized Crime and Terrorism (DIICOT), hackers had various malicious programs at their disposal, including Trojans for remote access, ransomware, as well as tools for defacing sites and SQL injections.

In addition, hackers developed malicious computer applications for use in computer attacks, such as rasomware-cryptolocker and RAT (Remote Trojan Access). Such malicious attacks were directed against several state institutions, as in Bucharest.

During the investigation, it became clear that cybercriminals planned to attack hospitals. The attackers intended to send phishing emails on the subject of COVID-19 to medical institutions, and use them to infect networks with ransomware Locky or BadRabbit, encrypt files and demand a ransom for recovery. According to the Romanian media, this is how the cybercriminals wanted to protest against the quarantine measures taken by the Romanian government.

This type of attack makes it possible to block and seriously disrupt the functioning of the IT infrastructure of these hospitals. They are part of the healthcare system, which currently plays a decisive and decisive role in combating the pandemic with the new coronavirus.

The hacker group PentaGuard has existed since about 2000. In January 2001, the group carried out a massive deface of the sites of the British and Australian governments. Over the past few years, PentaGuard has not conducted any deface campaigns but has remained active on hacker forums. In January 2020, the group resumed defacing attacks.

The Federal security service of Russia stopped the activities of the largest group of hackers


More than 30 members of an interregional criminal group engaged in cloning and selling credit and payment cards of Russian and foreign banks were detained by the Federal security service (FSB). Hackers gained access to data by hacking user accounts and payment systems. The detentions took place immediately in 11 regions of Russia.

The group created more than 90 online stores where it was possible to buy data from other people's bank cards. The cards of both Russian and foreign banks, including credit cards, were compromised.
According to the FSB, the criminal group has been operating for at least the past three years. Criminals obtained the necessary data of real cardholders by accessing user accounts on the Internet and payment systems.

One of the most common ways to get them was to create websites selling various products at below-market prices. Customers interested in these cheap offers paid for the purchase directly on the site with a bank card. At the same time, using a special program, hackers gained access not only to its number but also to the pin code, as well as the CVC code of the cardholder. The seller immediately canceled the transaction itself, referring to the fact that the product is out of stock and the customer will be notified of its appearance by SMS.

After that, cloned Bank cards with a balance, usually, not less than several hundred thousand rubles or several thousand dollars or euros went on sale in one of the 90 online stores organized by members of the group in the Darknet. For example, a copy of the card with a balance of $3 thousand to $25 thousand fraudsters offered to buy for 30% of the face value. They even gave a 30-day guarantee for their product, promising to exchange the card in case of blocking. At the same time, courier delivery of cards with the entire package of documents was offered to any city in the world. Withdraw money was recommended as soon as possible so that its real owner did not have time to suspect anything.
25 detainees were charged under the article on illegal turnover of payment funds. Among the detainees are citizens of Ukraine and Lithuania.

Law enforcement officers seized more than $1 million and 3 million rubles during their detention, as well as weapons, drugs, gold bars and servers hosting fraudulent websites. According to the statement, the site hosting equipment was "liquidated". The FSB added that the seized property included fake documents, including fictitious Russian passports and law enforcement documents.

In Kiev, a hacker group who used the vulnerability of banks to steal their clients' money was caught


The Security Service of Ukraine (SBU) announced the termination of the acclivities of hackers who stole an average of 1.2 million dollars a year from the accounts of banking institutions.

According to the investigation, the attackers found vulnerabilities in the electronic payment document management system of banks, illegally transferred money of clients to the accounts of fictitious persons or transferred it to cryptocurrency. Hackers created a bot network of infected computers to conduct illegal operations on the Internet. "Thus, the members of the group stole from the accounts of banking institutions on average 30 million hryvnias ($1.2 million) a year," reported the press service of the SBU on Tuesday.

During 10 searches in Kiev and the region, as well as in Lviv, law enforcement officers seized computer equipment and mobile devices that were used by members of the group during illegal activities. Now the seized equipment is sent for examination.

A criminal case has been opened. If the attackers are found guilty, they face up to six years in prison.
It is worth noting that the Security Service of Ukraine recently exposed a large group of hackers associated with the Darknet.

Members of the group and third parties used server hosting equipment to conduct cyberattacks on the authorities and administration of Ukraine, critical infrastructure of Ukraine, as well as Ukrainian and world banks.

During the investigation, operatives detained the organizer of the group, who since 2011 provided its own server equipment for hosting, administering and distributing malware, bot networks and conducting cyberattacks.

In particular, DDoS attacks were carried out on strategic facilities in Ukraine and banking institutions of other states. The specified hosting was known on the Darknet network under the name "ProHoster" and "Bulletproof.space".

Hacker to stand trial for stealing and distributing Russian Railways data


The investigating authorities completed a criminal investigation into the theft of data from Russian Railways employees. This was reported by the press service of the Investigative Committee of Russia.

According to the Committee, in June 2019, the accused, using illegally obtained accounts of two employees of Russian Railways and 96 unique IP addresses, was able to get to the internal website of the state company. There, he copied several hundred thousand photos and information of the Russian Railways management, as well as other employees of the organization. Later, he posted the data on one of the sites that have hosting in Germany.

Investigators were able to identify the computer genius. It turned out to be a 26-year-old IT specialist from Krasnodar, who admitted his guilt. It was possible to establish the identity of the attacker through joint work with the K department of the Ministry of Internal Affairs of Russia and the security service of Russian Railways. In December 2019, he was charged under the article "illegal receipt and disclosure of information constituting a trade secret".

The leak of data of Russian Railways employees became known in August 2019. They were published on the website infach[dot]me, which allowed users to anonymously publish personal data of other people. Among the data of Russian Railways employees published on the site were their names, phone numbers, positions, photos in the uniform and pictures of the insurance documents. The attackers added a note to the publication "Thank you to Russian Railways for the information provided by carefully handling the personal data of their employees". Later, the information was hidden.

Later, Ashot Hovhannisyan, the founder and technical Director of DeviceLock, a company specializing in preventing data leaks from corporate computers, said that unknown people had posted personal data of 703 thousand people for free access. He also suggested that the leak occurred from the database of the security service of the state company. According to the report for the first half of 2019, the number of employees of Russian Railways amounted to 732 thousand people.
After the leak, Russian Railways assured that the passenger data was not stolen.

Group of 10 hackers was convicted for stealing gasoline and selling


The court issued a verdict on February 3 in the case of theft of fuel at Rosneft gas stations.
The court and investigation found that there were ten people in the hacker group, two women and eight men. They divided criminal roles, came up with a scheme using special equipment and software in order not to top up gasoline at gas stations.

Attackers stole at "Rosneft-Kubannefteprodukt" gas stations. They launched the equipment and modified the information on the computer, which gave them the opportunity not to top up the fuel to customers. They sold the surplus again and divided the profits.

The damage to Rosneft gas stations amounted to more than 1.7 million rubles ($27,000). Its size was calculated based on the price of spare parts that were damaged by attackers in the fuel dispensers.
A criminal case has been opened on the creation, use and distribution of malicious computer programs. The court found the defendants guilty. Depending on the role of each, they were assigned from 1.5 years to 4 years in prison with fines of 200 to 500 thousand rubles ($3,000-$8,000).

Earlier, EhackingNews reported that employees of the Ministry of Internal Affairs in the Khabarovsk region detained 13 employees of one of the companies engaged in retail and wholesale of petroleum products. The hackers introduced the virus into the control system of gas stations. This allowed hackers to steal part of the product purchased by customers.

It is worth noting that in 2018, the FSB found viruses in dozens of gas stations in the South of Russia that allow to not top up fuel. The creator and distributor of viruses was Russian hacker Denis Zaev. In August 2019, Zaev hid several times from law enforcement agencies and was on the Federal wanted list, and then hid on the territory of Georgia. In total, 24 defendants are involving in this criminal case.

Cyber police in Ukraine caught hackers who hacked tens of thousands of servers around the world


Cyber police in the Kharkiv region exposed members of a criminal hacker group who purposefully carried out attacks on private organizations and individuals to illegally gain access to their remote servers. It is established that in this way they managed to hack more than 20 thousand servers around the world.

According to employees of the Department for Combating Cybercrime, the attackers sold the hacked accesses to customers. In addition, law enforcement identified all members of this group. So, it included three Ukrainian and one foreigner. All of them were well-known participants of hacker forums and carried out orders hacking remote servers located in the territory of Ukraine, Europe and the USA.

Cyber police found that the criminal group had been operating since 2014. Its participants carried out bruteforce attacks on private enterprises and individuals. They used for attacks specialized software that exploited vulnerabilities of Windows-based servers.

It is known that attackers sold some hacked servers to other hackers who used the acquired information for their own purposes, for example, they demanded money from a victim or threatened to debit money from bank cards.

They also used part of the servers for their own purposes: creating botnets for mining, DDoS attacks, installing software command centers for viruses like Stealer, turning them into tools for conducting brute-force attacks on new network nodes.

Cybercriminals received income from their illegal activities on e-wallets. Almost $80,000 was found in some accounts.

To coordinate the actions of all members of the international hacker group, communication between them took place through hidden messengers.

Cyber police together with investigators of the Kharkiv region police conducted searches of the places of residence of the persons involved in the international hacker group. Computer equipment, additional media, draft records, mobile phones and bank cards that were used to commit crimes were seized.

Romanian cybercriminals sentenced to 20 years in prison for developing malware


Two Romanian citizens were sentenced to imprisonment for the development and operation of the Bayrob malware, which infected more than 400 thousand computers, and theft of confidential information.

Back in 2016, three members of the hacking group Bayrob were extradited to the US. Law enforcement officers told that citizens of Romania Bogdan Nicolesku aka Masterfraud, aka mf, Danet Tiberiu aka Amightysa, aka amy and dRadu Miclaus aka Minolta, aka min since 2007 engaged in fraud and development of malware, and then their business became a large botnet, which was also involved in cryptocurrency mining.

According to authorities, during the years of activity, the group stole more than four million dollars from its victims, but Symantec analysts, who helped law enforcement agencies to stop the group's activities, reported that in fact, the damage from the actions of Bayrob could be more than $35,000,000.

Bayrob malware was conceived as a tool to steal email addresses from the target computer and then send infected messages to users. Cybercriminals managed to infect and hack more than 400 thousand computers. The attackers registered more than 100 thousand email accounts to send 10 million letters to the collected addresses. The defendants also intercepted requests to Facebook, PayPal, eBay and other websites and redirected victims to similar domains in order to steal their data.

So, if in 2007 about 1000 cars were infected with Bayrob, by 2014 their number increased to 50,000, and by 2016 it exceeded 300,000 altogether.

All three suspects were charged in 2016, but the case came to court much later. At the end of last week, the website of the US Department of Justice reported that Nicolesku and Tiberiu were sentenced to 20 and 18 years in prison.

The Russian Embassy in Washington sent a note of protest to the State Department


The US Department of Justice has confirmed the extradition of Russian hacker Alexei Burkov from Israel. Accused by Americans of credit card fraud, a Russian citizen has already appeared before a federal judge in Virginia. Burkov faces up to 80 years in prison. The Russian Foreign Ministry sent a note of protest to the State Department, soon the consuls will be sent to the Russian citizen.

"In connection with the extradition of the Russian citizen Burkov from Israel to the United States, we have taken a decisive demarche regarding the “hunt” unleashed by Washington for our citizens around the world. In the note sent to the State Department, we demanded strict compliance by the American side with existing bilateral obligations," reported the press service of the Russian diplomatic mission.

The Embassy noted that Russian diplomats "will soon visit a compatriot in a pretrial detention center in Virginia."

Earlier, the US Department of Justice said that according to court documents, Burkov allegedly ran a website called Cardplanet that sold payment card numbers, many of which belonged to US citizens.
"Stolen data from more than 150,000 payment cards were allegedly sold on Burkov's website and led to fraudulent purchases made from US credit cards worth more than $20 million," stated the US Department of Justice.

It is noted that if Burkov is found guilty on all counts, he faces up to 80 years in prison.
Earlier, Russian President Vladimir Putin proposed to exchange the Israeli woman, who has dual citizenship — Israel and the United States. She was sentenced to 7.5 years in prison for smuggling hashish. Putin discussed the case with the Prime Minister of the Jewish state, Benjamin Netanyahu. However, he refused to make such an exchange.

Recall that Burkov was detained at the airport in Tel Aviv in 2015 when he came to Israel on vacation. He was later charged with crimes in the sphere of cybersecurity. He calls himself an information security specialist and denies the charges of committing the crimes imputed to him. All the time since the arrest he spent in Israeli prisons.

It is worth noting that Alexei Burkov will not be the first Russian convicted in the United States, whose return will be required by the Russian Foreign Ministry.