CyberSecurity updates
Updated: 2024-11-21 09:32:30 Pacfic

cryptopolitan.com
NetEase Employees Arrested for Money Laundering - 9d

This news cluster revolves around the arrest of two NetEase executives and nine employees for alleged money laundering activities. The investigation, conducted by Chinese law enforcement, has uncovered an intricate scheme involving contracts and a suspected $139 million laundered through the company. NetEase has terminated the involved employees and is conducting its own internal investigation. While details remain limited, the allegations of money laundering and bribery within the company raise serious concerns about financial security and accountability in the tech sector. The incident highlights the importance of robust internal controls and compliance measures in large corporations to prevent illicit financial activities.

Zack Whittaker
FBI Warns of Hacked Police Emails Used to File Fake Subpoenas - 10d

The FBI has issued a warning regarding the use of hacked police emails to file fraudulent subpoenas. The agency has revealed that cybercriminals have exploited compromised email accounts belonging to law enforcement officials to create and send counterfeit legal documents. The FBI emphasizes that these fake subpoenas are designed to deceive and intimidate individuals or organizations into complying with false demands. This tactic highlights the growing trend of cybercriminals employing social engineering techniques to manipulate victims into divulging sensitive information or taking actions that benefit the attackers. The FBI advises individuals and businesses to remain vigilant and exercise caution when receiving any official-looking communication, particularly legal documents, by verifying their legitimacy through official channels.

bloomberg.com
Bitcoin Fog Crypto Mixer Operator Sentenced to 12.5 Years - 12d

Roman Sterlingov, a Russian-Swedish national, has been sentenced to 12.5 years in prison for operating Bitcoin Fog, a crypto mixer, from 2011 to 2021. This sentence comes after Sterlingov was found guilty of laundering approximately $400 million through Bitcoin Fog. Crypto mixers are tools designed to obfuscate the origin and destination of cryptocurrency transactions, making it difficult to track the flow of funds and often used for illicit activities. This case highlights the ongoing efforts to combat money laundering and criminal activities within the cryptocurrency space.

ciso2ciso.com
Critical Vulnerability in Ivanti Cloud Service Appliance Actively Exploited - 5d

A critical vulnerability in Ivanti’s Cloud Service Appliance (CSA) has been actively exploited by attackers. The flaw, tracked as CVE-2024-8190, allows attackers to gain unauthorized access to sensitive data and execute arbitrary commands on vulnerable systems. The vulnerability exists in the CSA’s authentication mechanism and can be exploited by attackers who can send specially crafted requests to the CSA. This attack vector allows attackers to bypass the CSA’s security measures and gain access to the underlying operating system. The vulnerability has been exploited in the wild by a suspected nation-state adversary. There are strong indications that China is behind the attacks. Organizations using Ivanti CSA should prioritize patching the vulnerability immediately to reduce their risk of being compromised.

Dissent @ DataBreaches.Net
Data Breaches on Snowflake Cloud Storage Services - 15d

A significant data breach impacting around 165 companies has been linked to a suspected hacker who exploited Snowflake’s cloud storage services. Alexander “Connor” Moucka, the alleged perpetrator, was apprehended by Canadian authorities following a request from the US government. The stolen information, including customer data, is believed to have been offered for sale online. This incident highlights the vulnerabilities of cloud storage services and emphasizes the importance of robust security measures for safeguarding sensitive data. The breach has raised concerns about the security of cloud-based platforms and the potential for data theft, particularly within companies relying heavily on cloud services. It underscores the need for constant vigilance and proactive security measures to mitigate risks and protect sensitive data.

techmeme.com
Infostealer Malware Targeted Major Companies, Law Enforcement Takes Action - 16d

A sophisticated infostealer malware campaign has targeted a wide range of companies, including AT&T, Ticketmaster, Santander, and EA, raising serious concerns about data security. This malware, designed to steal sensitive information, has been actively used by hackers to compromise systems and exfiltrate valuable data. Global law enforcement agencies are working diligently to combat this growing criminal industry, aiming to disrupt its operations and protect businesses and individuals from further attacks.

Malwarebytes
Phish ‘n Ships: Cybercriminals Infect Web Shops with Fake Product Listings - 19d

A group of cybercriminals, dubbed “Phish ‘n Ships” by researchers, has infected over 1,000 legitimate web shops to create and promote fake product listings. The group targets in-demand products, creating fake online stores where consumers unwittingly provide their payment card information. These infected web shops redirect visitors to fake online stores, where they are presented with fake listings for popular items. Victims are then led to third-party payment processors controlled by the fraudsters, unknowingly providing their payment details. The group has been successful in manipulating search engine rankings, making their fake listings appear high in results. This sophisticated phishing scheme has caused estimated losses of tens of millions of dollars over the past five years.

MalBot @ Malware Analysis, News and Indicators
Ransomware Gangs Using LockBit's Reputation for Intimidation - 27d

Ransomware gangs are increasingly using the notoriety of established variants, such as LockBit, to intimidate victims. They leverage the fear associated with LockBit’s capabilities to pressure victims into paying ransoms. These gangs often embed hard-coded AWS credentials in their ransomware, allowing them to exfiltrate data using Amazon S3’s Transfer Acceleration feature. This tactic highlights the importance of implementing robust data protection measures, such as strong access controls and secure credential management, to prevent data exfiltration and mitigate ransomware threats.

scworld.com
Bumblebee Malware Infection Chain Returns After Law Enforcement Action - 2d

The Bumblebee malware, a loader known for its role in various cyberattacks, has resurfaced, indicating a resurgence of activity. Despite a coordinated law enforcement operation called ‘Endgame’ that aimed to disrupt its activities, the malware has been observed in new phishing campaigns. Bumblebee acts as a loader, designed to steal sensitive data and execute additional malicious payloads on compromised systems. This return highlights the resilience of sophisticated malware and the ongoing challenges in the fight against cybercrime.

djohnson @ Cybercrime Archives
North Korean Fake IT Worker Scheme Targets Global Organizations with Sophisticated Identity Fraud - 2d

A sophisticated identity fraud scheme is being employed by North Korean threat actors to infiltrate global organizations and gain access to sensitive information. The attackers create fraudulent profiles, often using stolen identities, to apply for IT positions within target companies. Once hired, these malicious actors steal company trade secrets and potentially extort the companies for ransom. The scheme highlights the growing threat of sophisticated social engineering tactics used by nation-state actors and the need for robust background checks and security measures to prevent such infiltration.

crowdstrike.com
Anonymous Sudan DDoS Attacks Disrupted, Operators Indicted - 3d

The U.S. Department of Justice has indicted two Sudanese brothers suspected of being the operators of Anonymous Sudan, a notorious hacktivist group known for conducting over 35,000 DDoS attacks in a year. The group has been responsible for targeting various entities, including hospitals, government facilities, and critical infrastructure in Los Angeles and around the world. The indictment marks a significant step towards disrupting the group’s activities and holding its members accountable for their actions.


This site is an experimental news aggregator using feeds I personally follow. You can reach me at Bluesky if you have feedback or comments.