Search This Blog

Powered by Blogger.

Blog Archive

Labels

Showing posts with label hacker news. Show all posts

The official Yandex Go group in VKontakte got hacked

Yandex Go, an application based on Yandex.Taxi, includes services for the delivery of food and groceries. There are 360 thousand people in his VKontakte community. On December 20, the official Yandex Go community in VKontakte sent out an offer to subscribers to take part in a fake raffle with the text “Let's give electronic equipment, accessories and the main prize - money”. Subscribers received messages with phishing links to an external site, where they were asked to enter bank details in order to win $3 thousand.

So, money was debited from the accounts of those who believed the scammers, and now some users are demanding Yandex to return the lost funds.

Yandex and VKontakte confirmed that the group was hacked. In total, 332 people followed the link.

VKontakte explained that the account of one of the administrators of the public was hacked by password selection or through phishing since he did not link a phone number to his profile to check the login. The social network assured that they immediately blocked the page of the scammers.

Alexei Drozd, head of the information security department at SerchInform, believes that small public pages are hacked more often, since the owners of large communities know what they risk and pay more attention to security issues, so the case with Yandex Go looks amazing.

He admits that the page was hacked through the account of one of the community managers. "Recently, VKontakte introduced the possibility of granting any role the right to place advertising records, so anyone who had this right could be hacked, or an editor who can post any records in the community," suggests Mr. Drozd.

In 2020, hackers hacked 130 Twitter accounts belonging to famous people and placed ads on their behalf asking to transfer money to a Bitcoin wallet and promising to return the amount doubled. Thus, the scammers collected about $100 thousand from subscribers.

The Poly Network hack turned into career prospects

Cryptocurrency platforms have become an easy target for professional hackers. Only in the past month, there were several cases.

Recall that the hacker was invited to work in a company from which he stole hundreds of millions of dollars in cryptocurrency. A hacker who organized one of the largest attacks on the Poly Network blockchain platform was offered the position of security adviser. This happened after he returned to the company the entire amount that he stole, about $600 million.

Many cryptanalysts are sure that the attacker was simply scared. Immediately after the attack, representatives of the Poly Network warned the hacker that he would be pursued by the special services of several countries at once. And third-party cybersecurity experts said they had tracked down an IT of the hacker.

Viktor Pershikov, a leading analyst at 8848 Invest, believes that he would hardly have been able to cash out all the stolen crypto assets without consequences: "We need to take into account the fact that the blockchain, despite its anonymity, is an absolutely transparent technological solution. The amounts in open blockchains are perfectly visible, it is clear from which wallets they come, where they go."

Other experts are sure that, although not without risk, even $600 million in cryptocurrency can be cashed out if desired. However, Mr. White Hat himself returned the entire stolen amount.

Russian hacker Alexander Varskoy noted that he admired the noble intentions of his colleague if they were really noble: "Gary McKinnon once hacked NASA, not for the purpose of blackmail, but to find documents about interaction with other extraterrestrial civilizations. But that was a long time ago. Now it's 2021 when everything works on the crypt. And it's just amazing to hear such statements."

In addition to the hacker's motivation, users of social networks discuss the fee that the platform he hacked promised him, $500 thousand. Many people consider the amount too high. But the CEO of Zecurion, Alexey Rayevsky, considers half a million dollars to be quite a normal reward. By the way, he himself has hired hackers more than once.

The hacker eventually refused half a million dollars. And, as experts note, he lost little. After all, if he agrees to the position of security adviser, he can be offered a salary of at least twice as much.

Cyber Criminals began to use a new scheme to defraud Russians

The classic scheme to defraud Russian bank clients with the help of malicious emails is experiencing a second birth. Now the scammers, presenting themselves as Yandex.Money operators, demand to transfer funds to a bitcoin wallet under the threat of publishing compromising videos.

They are relying primarily on the fact that the potential victim will react to a familiar brand: the letters are sent from the email address inform@money.yandex.ru. Yandex.Money electronic payment service, which belongs to Sberbank, changed its name to YooMoney last year.

In the letter, the attacker, who calls himself a programmer, claims that he managed to hack into the user's computer and gain full access to it and related devices, including the camera. According to the scammer, he managed to make an intimate video of the victim, and if he doesn't get what he wants, he will send the video to his entire contact list.

"Transfer $650 to my bitcoin wallet. My bitcoin wallet (BTC Wallet): bc1qpg0uv2dcsjvpe9k2y7knxpzfdqu26tvydeu4pf. After receiving payment, I will delete the video and you will never hear from me again. I give you 50 hours (over two days) to pay. I have a notification of reading this email and a timer will go off when you see this email," the scammer intimidates the victim.

YooMoney's press office said they are aware of this technique by the scammers and have already taken appropriate action. "The information is sent from a domain that we no longer own. Yesterday we received information about this and passed it on to the domain owner's security service," the service stated.

Extortion of this kind is quite well known and has a long history, explained the agency executive director of the Association of participants in the market of electronic money and remittances Pavel Shust. Such messages can be sent in the thousands, hoping that someone will believe the threats and transfer money after all. The expert explained that in reality, of course, no one has hacked the computer and has no compromising materials, this letter should simply be deleted and forgotten about it.

The Russian who hacked JPMorgan was demanded $20 million in compensation

In January, Andrei Tyurin was sentenced to 12 years in prison for the largest theft of personal data of bank clients in US history.  He acted as part of a hacker group and stole data that brought the hackers hundreds of millions of dollars

The Federal Court for the Southern District of New York ordered to pay compensation in the amount of $19.9 million to Russian Andrei Tyurin, who was sentenced in January to 12 years in prison for cybercrimes.  This is evidenced by the documents received on Monday in the electronic database of the court.

As follows from these materials, the parties came to an agreement on the amount that Tyurin should provide to individuals and legal entities affected by his actions.  According to the agreements approved by the court, Tyurin "will pay compensation in the amount of $19,952,861."  The full list of companies and individuals who will receive these funds is not provided in the documents.  It is also not specified whether Tyurin has the ability to pay the specified amount.

In early January, Tyurin was sentenced to 144 months in prison.  According to Judge Laura Taylor Swain, the Russian was involved in "large-scale criminal activities of a financial nature."  According to the investigation, he was involved in cyber attacks on large American companies in order to obtain customer data.

The US prosecutor's office said that Tyurin hacked the data of nearly 140 million customers and stole information from 12 companies.  Among them are JPMоrgan Chase Bank, Dow Jones & Co, Fidelity Investments, E-Trade Financial.  The authorities called the actions of the Russian the largest theft of data from the bank's clients in the history of the country.

Tyurin was extradited to the United States from Georgia in September 2018.  The American authorities charged him with hacking into the computer systems of financial structures, brokerage houses and the media specializing in the publication of economic information.  Representatives of the Secret Service claimed that the Russian was involved in "the largest theft of customer data from US financial structures in history."  They noted that Tyurin could be sentenced to imprisonment for up to 92 years.

 The Russian initially declared his innocence.  According to the materials of the court, in September 2019 Tyurin made a deal with the prosecutor's office.  He pleaded guilty to several counts.  The US Secret Service claimed that Tyurin and his accomplices "embezzled hundreds of millions of dollars."

The voting site of the United Russia party was attacked by hackers


"Initially, the voting went as usual. At seven in the morning, a rapid increase in attempts to vote began. After some time, technical support detected a DDoS attack — attempts were made to upload votes from non-existent voter IDs to the system," commented the press service of the party.
Deputy Secretary of the General Council of United Russia Sergey Perminov said that within two hours, the growth of hundreds of thousands of fake requests was stopped. At this time, there was a queue of real people who went to vote on the site.

"We use the blockchain to conduct preliminary voting — accordingly, all data comes to us in encrypted form and goes through several stages of verification. All ballots are anonymous — we don't have access to the personal information of the electors who sent them, which means we can't track the attack vector. Accordingly, we process all requests without exception. Therefore, we are now increasing our capacity in order not to lose any of the real votes," explained Perminov.

Deputy Secretary noted that they managed to stop the attack within two hours, now the system is gradually improving. All the data of real electors who managed to vote has been included in the blockchain and will be available for verification. The correctness of the vote, according to him, is not violated.

It is worth noting that United Russia is the only party in the Russian Federation that conducts primaries to nominate candidates for elected posts. Any Russian citizen can participate. This year, due to the coronavirus pandemic, primaries are held in electronic format.

Recall that on May 23, Russian President Vladimir Putin signed a law on remote voting. According to the document, a new type of voting without a paper ballot is being introduced in the Russian Federation. Special software will be used instead.

The Security Service of Ukraine (SBU) counted more than 100 cyberattacks on government websites


The SBU has neutralized 103 cyberattacks on information resources of state authorities since the beginning of the year.

According to the Agency, since March, a significant number of attacks take place against agencies that ensure the fight against coronavirus. The SBU reported that hackers send emails with malicious software code to the mailboxes of state institutions.

“Hacker attacks come from Russian intelligence agencies, which are trying to gain remote access to the computers of Ukrainian government agencies. Then they plan to distort or destroy data, distribute fakes allegedly on behalf of government agencies, as well as discredit the actions of the Ukrainian authorities,” the SBU said, accusing Russia of carrying out coronavirus cyberattacks.

The Department stressed that in January-March, the work of almost two thousand sites that the hackers used to carry out the attacks was stopped. 117 criminal cases were opened. The SBU also sent recommendations to state agencies on compliance with information security.

Earlier, the head of the SBU, Ivan Bakanov, made a proposal to the Council of National Security and Defense of Ukraine to extend sanctions against Odnoklassniki and Vkontakte social networks, as well as other Russian services and programs for another three years.

It is noted that cyber specialists of the SBU analyzed that during the period of sanctions, the number of Ukrainian users in these social networks has decreased by 3 times. And this significantly narrowed down the target audience, to which the information operations of the Russian special services are directed.

“Fakes in countries of established democracy are equated to weapons of mass destruction. A hybrid war continues against Ukraine, and we continue to resist information attacks from the Russian Federation. Therefore, it makes sense to continue the sanctions: this will protect our citizens from fakes and manipulations, and, accordingly, we will preserve the security of the state," said Mr. Bakanov.

It is worth noting that the sites of the Russian antivirus companies Kaspersky Lab and Doctor Web were among the sanctions list.

The website of the Echo of Moscow radio station reported a two-week hacker attack


For two weeks, the website of the Echo of Moscow radio station and the computers of its employees have been hacked.

According to Sergey Buntman, First Deputy Editor-in-Chief of Echo, the radio station technically and actually proved that there are attacks not only on the Echo of Moscow website but also on the Echo office, and on computers, computer and Internet communications. Because of this, part of the telephone service is also affected.

"We asked for help wherever we could, both technical, political, and law enforcement agencies. We linked these attacks with certain information, programs. Law enforcement agencies, as I understand it, are now searching for the source of the attacks," said Alexey Venediktov, Editor-in-Chief of Echo.

He said that two weeks ago, powerful hacker attacks began. Their peculiarity was that they attacked not only the site but also the communication channels of Echo of Moscow when programs were broadcast with presenters who are located remotely," explained Venediktov.

In addition, office computers were unexpectedly attacked, due to which Echo Moscow could not receive news from news agencies. "It is very important that they attack Internet communication channels, including from the satellite from which our regional partners receive the signal. These are very experienced, very powerful DDoS attacks. As experts tell us, very large structures have such capabilities," he said, adding that the radio station's specialists have already learned to repel all these attacks.

However, according to Venediktov, the radio station is losing subscribers and advertisers. The Editorial Board drew the attention of the shareholders to this fact, and "the shareholders are worried".

Hackers from Russia hacked the Ukrainian gas company Burisma


Russian hackers in November 2019 attacked the Ukrainian energy company Burisma in order to gain potentially compromising information about former US Vice President Joe Biden and his son Hunter.

Starting in November 2019, a series of phishing attacks were carried out to gain access to the usernames and passwords of employees of Burisma, as well as other companies belonging to Burisma Holdings. According to an American cybersecurity company Area 1, hackers allegedly linked to the GRU and members of the Fancy Bear group, also known as Sofacy and APT28, are behind these attacks.

It is known that hackers managed to hack the accounts of some employees and thus gain access to one of the company's servers. Experts said that the timing and scale of the attacks suggest that hackers may have been looking for potentially compromising material about the former US Vice President and his son, who was part of the leadership of Burisma.

According to experts from Area 1, the tactics of Russian hackers, are strikingly similar to the hacking of the servers of the National Committee of the Democratic Party of the United States during the 2016 presidential campaign, for which the American special services also blame Russia. Then, as now, Russian hackers used phishing emails.

The story involving the son of Joe Biden in the work of Burisma caused of a loud political scandal in the United States. In this regard, an investigation was launched to impeach President Donald Trump.
In particular, it was pointed out that Trump, during his July phone conversation with his Ukrainian president Vladimir Zelensky, asked him to resume the investigation into Burisma, with which Joe Biden and his son were associated. Moreover, Trump threatened to freeze military aid to Kiev.

Hackers sell data of 80 thousand cards of customers of the Bank of Kazakhstan


An announcement about the sale of an archive of stolen data from 80,000 Halyk Bank credit cards appeared on the Darknet's site Migalki.pw.

It should be noted that Halyk Bank of Kazakhstan is the first Bank in the country in terms of the number of clients and accumulated assets. This is not the first time for a Bank when data has been compromised.

The fact that the archive consists only of Halyk Bank cards suggests that the cards were stolen inside the structure.

Typically, identifiers of stolen cards are obtained using MitM attacks (Man in the middle). While the victim believes that he is working directly, for example, with the website of his Bank, the traffic passes through the smart host of the attacker, which thus receives all the data sent by the user (username, password, PIN, etc.).

It is possible that the archive is not real. This may be a bait for potential carders created by the Bank, the so-called honey pot. This trap for hackers creates an alleged vulnerability in the server which can attract the attention of attackers and inspire them to attack. And the honeypot will see how they work, write down the information and pass it to the cybersecurity department.

Although, such actions are risky for the image of a financial institution, as any Bank tries to avoid such negative publicity.

It is important to note that all data leaks from the Bank is the personal fault of the owners, managers of the Bank. In Russia and in Kazakhstan, in case of data leakage, the bank at best publishes a press release stating that "the situation is under control". However, banks in the US and Europe in the same situation receive a huge fine.

Russian school hackers hacked the NATO website


Russian hackers who are members of the well-known on the Internet 2ch imageboard hacked the website of NATO Rapid Deployable Corps Italy. This is one of NATO’s most combat-ready formations on the European continent.

Unlike Russian military units and formations, NATO formations have direct access to the Internet and even their own websites linked to each other via the Internet. Russian school hackers from the 2ch portal took advantage of this loophole to guide the Italian Corps website.

Hackers renamed the name of the corps, it began to be named NATO Rapid Deployable Corps 2ch.

Then they added the name of their organization 2ch to the number of special forces that are part of the corps. And finally, the name and biography of the corps commander, Lieutenant General Roberto Perretti, were replaced with the data of the administrator of 2ch portal Nariman Namazov, better known under the nickname Abu. Thus, the Russian hacker commanded the Italian NATO corps for some time.
In addition, hackers added a video "Appeal to Obama" in the section with videos, where a drunk Russian man threatens the ex-President of the United States, and a modified anthem of Russia was set as background music.

It is hard to say how far the hackers got into the system and what were the true goals of the hacking arranged as petty hooliganism.

Note that NATO Rapid Deployable Corps Italy, whose website was hacked, is one of the nine rapid deployment corps. They include the most high-tech units of the member countries of the Alliance, including special forces units. One of these units is the Italian corps. It includes a number of Italian special forces, including the one known as Vittorio Veneto, the best special unit of the Italian Bersaglieri. In addition to the Italian parts of the corps subordinated Hungarian, Slovenian, Greek and one of the British special forces units.

The task of the Italian corps is to control southern Europe and North Africa, as well as the organization of special operations in these territories.

Georgia has suspended the extradition of a Russian hacker suspected of killing an investigator


The Georgian authorities decided to suspend the extradition of Russian hacker Yaroslav Sumbaev, who is accused of organizing a criminal community and massive ongoing fraud and ordering the murder of a Moscow investigator Evgenia Shishkina.

According to Russian media, the extradition process was suspended due to changes in relations between Georgia and Russia. Lawyers of Sumbaev appealed the extradition decision in the Supreme Court of the country and asked Georgian journalists for support. According to them, Sumbaev allegedly had information about Russia's cyber-interference in the Internal Affairs of other States. Therefore he faces charges of murder, which he did not commit, and long imprisonment in the case of extradition. As a result, the authorities decided to suspend extradition.

Recall that in November 2018, Sumbaev was detained in Tbilisi on charges of illegal carrying weapons and using fake documents. Later it turned out that Sumbaev is wanted by Interpol at the request of the Russian Prosecutor's Office in the commission of several crimes, including possible participation in the murder of the investigator Shishkina.

According to the lawyer of Sumbaev, the investigation wanted to check his client for possible involvement in the murder of the investigator Shishkina. However, the investigation had no evidence against him.

Later it turned out, the 19-year-old medical student acted as the perpetrator of the crime, the 17-year-old schoolboy became the intermediary. The schoolboy told during his interrogation that the customer of murder was the drug dealer from the Darknet. He offered him to kill a "bad woman" in Moscow for a million rubles (15 900 $).

In addition, on July 16, it became known that the staff of the Ukrainian Security Service detained hackers controlling 40% of the Darknet. Since 2007, members of the group have provided hackers and criminals from around the world access through Ukrainian networks in the Darknet.

The head of the group was a resident of Ukraine; about 10 accomplices were under his command, as well as dozens of intermediaries in different countries and thousands of customers.

A hacker data center, equipped with a backup power supply, was discovered near Odessa (the city in Ukraine). Law enforcement officers seized nearly one and a half hundred servers, which hosted fifteen hundred hacker resources.

Logins and passwords of users of the Russian online store Ozon leaked to the Internet


The database including more than 450 thousand e-mail addresses and user passwords from accounts of the Russian online store Ozon was found on one of the sites that collect data leaks.

According to journalists, the leak occurred six months ago, but the company did not declare it. The found database combines two other bases, the originals of which were found on one of the hacker forums in November 2018.

As it turned out, a massive data leak could occur in three cases: data theft by an Ozon employee, an attack by a hacker who got inside the organization, or an incorrectly configured external server that opened unauthorized access to the database to anyone.

It is interesting to note that in 450 thousand of published logins and passwords, the number of data belonging to users of the company does not exceed a few percents.

"At the same time, most of the discovered accounts are inactive, that is, they have not been used for a long time," the company said.

Ozon explained that after the leak became known, compromised passwords were reset, and users were notified of the incident.

The official representative of Roskomnadzor (The Federal Service for Supervision of Communications, Information Technology and Mass Media) Vadim Ampelonsky said that Roskomnadzor intends to obtain explanations from the online store Ozon due to the leakage of user data.

Ampelonsky noted that Roskomnadzor is concerned about the actions of Ozon under the circumstances, as the online store did not notify in a timely manner about this situation, which threatened the safety of customers.

According to the official representative of Roskomnadzor, the e-mail address and password not only allows access to the user's account, but also allows to collect personal information and to act on his behalf.

The press Secretary of Roskomnadzor said that at the moment Russian laws do not oblige to notify the Supervisory authority about leaks, but now the relevant regulatory documents are being developed.

Two hackers who stole more than 15,000$ were detained in Ukraine


The press service of the Department of Cyber Police of the National Police of Ukraine reported that Ukrainian hackers transferred from the account of the entrepreneur more than 400 000 UAH using a bug in the online currency exchange service.

According to the police, they received a message from a 30-year-old resident of the Kyiv region that he got suspicious letters at his email address at night. The e-mail said the withdrawal of funds from his Bank account. According to the victim, the attackers managed to withdraw about 420 000 UAH.

During a pretrial investigation, law enforcement officers found two 33-year-old men who were involved in the crime. It turned out that one of them was engaged in the configuration and support of Internet resources.

The attacker used the vulnerability of the victim's online resource to steal funds. First of all, he blocked the work of the resource and the owner’s access to it. After that, the hacker transferred to his electronic wallets all the owner's funds.

According to investigators, the second participant of the criminal group who at that time was in another city began his part of the work. He conducted a number of transactions with various e-wallets to redirect funds, transferred them to cryptocurrency and then cashed.

Cyber Police officers together with Police investigators conducted six authorized searches at the same time. According to their results, computer equipment, additional media, draft records and mobile phones were seized.

According to the article on unauthorized intervention in work of computers, hackers face up to three years of imprisonment.


Estonian hackers forged electronic identity card


As we all know, the introduction of electronic Identity Card has begun in many developed countries. According to the leaders of the States, this allows citizens to receive a large number of services without long standing in queues, as it only requires the availability of the Internet.

Estonian citizens can use about 600 different online services, and 2.4 thousand more services are offered to businesses. An electronic ID allows you to remotely sign documents, pay for cellular communication, use transport, etc.

Another important advantage of electronic identity cards is that they cannot be faked. This is very important for the security of States. Leading experts on cybersecurity argue that such electronic documents are highly reliable. But, as it turned out, this statement is incorrect.

Recently it became known that Estonian hackers were able to fake an electronic ID. The Estonian socio-political daily newspaper Postimees reported the incident.

In February 2019 some Estonian residents began to receive SMS messages from one of the largest Banks in the country. The message offered to update their personal information by clicking on the link which led to a page visually similar to the home page of the Bank. There, users had to log in using their Mobile Electronic Identity Card (Mobile ID) by entering two codes. These two codes were enough to fake the identity of the victims. The scammers created new accounts in the Smart-ID application, which allows them to connect to services in Estonia.

It’s important to note that Smart-ID application allows people to use various services including managing Bank accounts. In total, 2.2 million people are using this app, including 433 thousand in Estonia. However, the damage caused to Estonians is only 1000 Euros.

It should be noted that the last failure in the Mobile-ID was recorded in May, when users could not make money transfers and use other services for several hours. However, there were no cases of identity forgery before.

The introduction of electronic passports is also planned in Russia. It is known that such innovation may appear in the Russian Federation no earlier than 2021.

The Head of the hacker group Lurk accused the court of working for the CIA


The alleged leader of the hacker group Lurk Konstantin Kozlovsky accused the Chairman of the Court Larisa Shangina of working for foreign intelligence services. According to him, the actions of the Kirov District Court of Yekaterinburg threaten the constitutional system of the Russian Federation.

This week the Kirov District Court of Yekaterinburg began to reconsider the case of hackers from the group Lurk. The defendants Alexander Safonov and Konstantin Kozlovsky again announced that they worked for the Russian intelligence services.

In addition, the defendants petitioned for the removal of the President of the Court from the trial. According to Kozlovsky, his petition is due to the fact that the Court refused to close the process from journalists during the preliminary hearing in mid-May.

It is worth noting that this time journalists were again allowed into the courtroom for photo and video shooting.

"An open demonstration of this case may be associated with the incompetence or malicious intent of the judge in relation to the constitutional system of the Russian Federation," Kozlovsky said.

During the meeting Kozlovsky also stated that they have "technical evidence of very serious stories," and instructed that the meeting should be held behind closed doors "so as not to distort the information." According to him, the case contains important information that could damage the State security of the Russian Federation.

"We have serious technical evidence of very serious stories, and the wrong interpretation of journalists can damage the interests of Russia. There is evidence that Russia interfered in the US elections! Our arguments have not been studied. Maybe you're a CIA agent?" Kozlovsky said to the judge.

"I believe that the judge is an employee of foreign intelligence services," he added.

The judge answered to defend that "she is not a member of the foreign intelligence services", causing laughter in the courtroom, and retired to the Advisory room to consider the removal of the President of the Court. The petitions of the defendants were rejected after an hour break.

Ehackingnews.com has previously reported that (https://www.ehackingnews.com/2018/08/group-lurk-who-claims-to-have-hacked.html), in 2017, Kozlovsky took responsibility for hacking into the Hillary Clinton's Email accounts, servers of National Committee of the Democratic Party of the United States and Military Enterprises of the United States.

He claimed that he was recruited by FSB in 2008 and done various cyber attacks for a long time. He also mentioned that his supervisor was FSB major Dmitry Dokuchaev.

Recall that the theft of hacker group amounted to 1 billion 264 million rubles (19 million dollars). The most successful grouping operation occurred on February 29, 2016. 677.6 million rubles (10 million dollars) were withdrawn from the accounts of the Public Joint Stock Company "Metallinvestbank" with the help of fake details.

Lipetsk hacker made transport cards to be unlimited

Since 2017, the citizens of the city of Lipetsk can pay for travel in transport using special electronic travel cards, the balance of which must be regularly replenished.

However, the 22-year-old hacker managed to bypass the system and recorded the transport cards to unlimited.

The young man managed to create a virtual card account, which was recognized by the bus validators and accepted as a real payment. He sold unlimited cards to four residents for a thousand rubles ($ 16) each.

According to owners of unlimited cards, they didn't suspect that the young man carried out illegal manipulations.

The truth came out when one of the buyers appealed to the transport company with complaints about the failure, the validator stopped reading the card. Managers found that the card did not appear in the database, the balance was not replenished for a long time, but at the same time, the owner of the card actively traveled in public transport. After that, the employees of the transport company appealed to the police.

It is worth noting that the transport company lost about 11 thousand rubles.

The criminal case was opened under two articles: fraud and illegal access to computer information.

Hacker who was offering Cybercrime-as-a-service detained in Novokuznetsk



Employees of the Ministry of Internal Affairs of Russia with the assistance of experts of Group-IB, an international company specializing in the prevention of cyber attacks, detained a hacker in Russian city Novokuznetsk who hacked computers around the world.

The detainee offered Cybercrime-as-a-service services to cyber criminals.  He created and maintained admin panels for managing malware and botnets. 
 
According to the local report, he infected more than 50 thousands computers across the world.  He managed to steal usernames and passwords from browsers, mail clients of the infected computers.  He also reportedly stole financial information such as bank card details.

The investigation began in the spring of 2018, when the hacker infected around 1000 of computers with malicious software Formgrabber.

"He administered the botnet, which counted several thousand infected computers of Russian and foreign users,” the press service of the Ministry of Internal Affairs reported.

It turned out that the hacker is only 26 years old, since 15 he has earned money by creating websites for computer games, but then he decided to learn the profession of a hacker.  More recently, he was testing malware targeting Android platform.

He has already been charged under the article "Creation and distribution of malicious computer programs". He completely admitted his guilt.

The Deputy Director hacked the education management Server of Ulyanovsk

The Prosecutor's Office of the Ulyanovsk region reported an extraordinary case in which an employee of an educational institution became a hacker.

According to the Prosecutor's office, the man knew that he had no right to any actions with the information stored on the Management Servers. However, he gained access to the Server of the Education Department of the Ulyanovsk Administration.

Namely, he got access to the data containing personal data of pupils, parents and employees of Ulyanovsk schools and deleted them. These actions led to the failure of the structural units of the Education Department.

Moreover, he found on the Internet a malicious computer program designed to neutralize computer information protection tools and installed it on the hard magnetic disk of the service computer. Thus, he managed to find password-code information to the education management Server.

Finally, the former Deputy Director of the school stopped the work of the structural units of the Education Department.

The man was exposed by the staff of the regional FSB. The suspect explained his actions as revenge to the authority for unfair actions against him. The man was charged with imprisonment for up to 5 years.

The Security Service of Ukraine tracked down a Russian hacker on the territory of Zaporozhye


As previously reported the Ukrainian President Petro Poroshenko accused Russia of hacker attacks on the Ukrainian Central Election Commission, but there was no real evidence of Russian interference in the elections.

This time the Security Service of Ukraine (SBU) claim that stopped the activities of a hacker allegedly hired by Russia to interfere in the work of servers of state institutions.

According to the press center of the SBU, the suspect is the resident of Zaporozhye region, who worked as an administrator of a closed Internet forum for cybercriminals created in the Russian Federation. There he was looking for people who had to send malicious software to the e-mail addresses of State Institutions for a fee.

Experts noted that such computer viruses are used to block the activities of information resources through connection to the State register of Ukraine. The SBU stressed that it could pose a threat to the servers or computers of the Election Commission.

Law enforcement officers searched the hacker's house and found computer equipment with programs to create and transform computer viruses. Also, they found 10 samples of harmful ready-made software which was prepared for distribution between members of a hacker forum.

An interesting fact is that the SBU earlier exposed the resident of Chernihiv region, who "worked for the Kremlin," placing the social media posts criticizing the Kiev authorities and doubts about the combat capability of the Ukrainian army, with the purpose to influence the Election of the President.

President of Ukraine accused Russia of cyber attacks on the website of the Central Election Commission of Ukraine



Petro Poroshenko accused Russia of hacker attacks on the Ukrainian Central Election Commission. According to him, Ukrainian experts on February 24 and 25 recorded a DDoS attack on the Central Election Commission.

Poroshenko pointed out that the National Security and Defense Council, the Security Service of Ukraine and the Department of Information Security, together with their American partners, have developed mechanisms to protect the CEC.

The Head of Ukraine also spoke about the negotiations with representatives of the Armed Forces and the US State Department on cooperation in the field of cybersecurity, which took place in Odessa.

Two weeks earlier, Sergey Demedyuk, the Head of the Cyber Police Department of the National Police of Ukraine, said that Russia is preparing a large-scale cyber attack on the Ukrainian CEC. According to Demedyuk, Russian hackers are going to penetrate into the computer systems of the Election Committee in order to be able to influence the results of the presidential elections, which will be held on March 31, 2019.

The director of national intelligence of the United States, Dan Coats, also agreed with Demedyuk, who admitted that Russia will try to intervene in the elections in Ukraine with the help of hackers.

The Kremlin denied the statements of the Ukrainian authorities about Russia's cyber attacks on the eve of the presidential elections.

"We do not know anything about this. I can only say that we hear a huge number of similar statements from around the world, it seems that it takes the character of some mania or phobia," - said Dmitry Peskov, press secretary of the Russian president.

A spokesman for Vladimir Putin noted that Russia had never had anything to do with various manifestations of cyber crime.

Interestingly, at the beginning of this month, hackers attacked the website of the showman and presidential candidate of Ukraine Vladimir Zelensky immediately after the launch.

A little earlier, the YouTube channel of another candidate for President of Ukraine, mayor of Lviv Andrei Sadovoi was attacked by a hacker and was destroyed.