Connect with us

Cyber

Cyber criminals targeting more profitable ransomware attack victims, Europol report reveals

Published

on

ransomware attack victims

A new report from Europol has revealed that cyber criminals are increasingly seeking out more profitable targets while using new forms of technology.

The law enforcement agency’s latest Internet Organised Crime Threat Assessment (IOCTA) found that ransomware remains the top cyber threat, even though the number attacks recorded over the past year has declined as hackers focus on more profitable victims.

Ransomware is likely to remain the top cyber crime threat over the next 12 months, Europol said.

According to the report, phishing and vulnerable remote desktop protocols are the primary malware infection vectors, while data remains a key target, commodity and enabler for cyber criminals.

The study notes that while new forms of technology provide fresh opportunities for hackers to seek out additional revenue streams, cyber criminals continue to routinely take advantage of known vulnerabilities in existing systems that have remained unpatched for extended periods of time.

Away from ransomware, Distributed Denial of Service (DDoS) attacks were also one of the most prominent threat forms reported to Europol last year, with many banks identifying DDoS attacks as a significant ongoing problem.

Elsewhere, Europol said the sheer volume of child sexual exploitation material being distributed online is in danger of overwhelming law enforcement agencies, noting that the use of deepfake AI-technology is becoming an emerging problem for investigators focussed on the online circulation of indecent images of minors.

Commenting on the report, European Commissioner for Migration, Home Affairs and Citizenship, Dimitris Avramopoulos said: “Cybercriminals are becoming bolder than ever and so should we in our common European response.

“I am glad to see that Europe’s efforts to tackle large-scale cyber-attacks across borders are bringing results.

“But I am distraught by the fact that child sexual abuse material continues to thrive online.”

Europol said continuous efforts are required to “further synergise the network and information security sector and the cyber law enforcement authorities to improve the overall cyber resilience and cyber security”.

Launched on the same day as the report, Interpol yesterday announced a new campaign designed to raise awareness of so-called CEO fraud.

Also known as BEC fraud, CEO fraud involves hackers targeting a company’s low-level employees or middle managers while pretending to be a senior executive.

After gaining a victim’s trust, CEO fraud hackers attempt to convince them to transfer large sums of company money to a bogus bank.

Craig Jones, Interpol’s Director of Cyber Crime, commented: “With more than $1 billion lost to BEC fraud last year alone, this relatively unknown crime is fast becoming a global phenomenon.”

Continue Reading

Articles

Virgin Media customers could face sextortion scams after exposed database links them to porn

Published

on

Virgin Media customers could face sextortion scams

Security researchers have revealed that a database left unsecured by UK cable TV and telephone company Virgin Media contained information linking some of its customers to adult and gore-related websites.

Cyber security firm TurgenSec said earlier this month that the insecure database contained the details of some 900,000 of the firm’s customers, and that this had been accessed on at least one occasion by an unknown user.

Responding to TurgenSec’s findings, Virgin apologised to customers affected and said in a statement that the database contained only “limited contact information”.

“To reassure you, the database did NOT include any passwords or financial details, such as bank account number or credit card information,” the company said.

In a statement on its website, TurgenSec questioned Virgin’s description of the insecure database as containing only “limited contact information”, noting that it did in fact carry information linking customers to “[r]equests to block or unblock various pornographic, gore related and gambling websites, corresponding to full names and addresses”.

The database is also said by TurgenSec to have contained IMEI numbers associated with stolen phones and information relating to subscriptions to Virgin’s services, including “premium” components.

If the database was accessed by hackers, customers whose names were linked to pornographic websites could be targeted by sextortion fraudsters.

TurgenSec said Virgin’s characterisation of the contents of the database as “limited contact information” was “disingenuous”.

“This breach is an important case study in the wider debate of responsible disclosure and how companies should behave to encourage a positive cyber security research culture,” TurgenSec said.

Sextortion fraud involves online scammers contacting victims claiming to be in possession of compromising sexual imagery or film of them, or information linking them to pornographic websites or material.

The scammers then threaten to post the content or information online or send it to friends, relatives and associates of the victim.

Back in January, online security firm vpnMentor revealed that porn cam network PussyCash had exposed the details of thousands of “models” across the globe.

The leak exposed more than 875,000 files, which included photographs of models in which their faces were visible accompanied by personal information including full name, date of birth and passport information.

vpnMentor noted that some of the images that had been exposed in the leak were up to 20 years old, suggesting that some of the models might have left the adult web cam world behind.

Continue Reading

Articles

ASEAN nations hit by data breaches, ransomware attacks and cryptojacking last year, Interpol says

Published

on

ASEAN nations hit by data breaches

Southeast Asia experienced “significant” levels of cyber crime in 2019, including major data breaches, crippling ransomware attacks and a huge rise in cryptojacking, according to a new report from Interpol.

In its ASEAN Cyberthreat Assessment 2020, the International law enforcement agency revealed that the region saw an increase in botnet detections and the hosting of Command and Control (C2) servers in the first half of last year.

Interpol also said phishing campaigns increased in both quantity and sophistication, using advanced social engineering techniques.

Data obtained by Interpol’s private partners for the report showed that the region suffered 5% of global business email compromise (BEC) attacks, with Singapore and Malaysia recording the highest BEC cases of all ASEAN countries (54% and 20%, respectively).

Over the first half of last year, Southeast Asia saw a 50% rise in banking malware attacks compared to the whole of 2018, with prominent malware families such as the Emotet16 banking Trojan shifting from banking credential theft to the distribution business.

Elsewhere, the increasing popularity of cryptocurrencies such as Bitcoin resulted in the rise of crypto-ransomware and cryptojacking, the latter of which involves hackers exploiting unsuspecting computer users’ processing power and bandwidth to mine virtual currency after infiltrating their systems using purpose-built malware.

The Interpol ASEAN Cybercrime Operations Desk concluded its report by vowing to enhance cyber crime intelligence for effective responses to cyber crime in the region, strengthen cooperation for joint operations against cyber crime, and develop regional capacity and capabilities to combat cyber crime.

Commenting on the contents of the report, Interpol’s Director of Cyber Crime Craig Jones said: “In today’s highly digitalised world, the sooner countries are aware of a threat, the sooner they can take steps to mitigate the risk and minimise the cyber threats coming from all directions.

“To this end, we encourage law enforcement in all countries to be actively engaged in collective efforts against these threats, particularly through sharing intelligence and the formulation of a joint operation framework to effectively reduce the global impact of cybercrime.”

In January, Interpol teamed up with several Southeast Asian law enforcement agencies to crack down on cryptojacking.

They used intelligence obtained from police and partners in the cyber security industry to identify a global cryptojacking campaign facilitated by hackers in the region through the exploitation of a vulnerability in MikroTik routers.

Interpol’s Operation Goldfish Alpha also sought to raise awareness of what is a relatively unknown crime in the region, and teach local law enforcement agencies how to deal with it effectively.

Continue Reading

Articles

Irish researchers use network analysis to help Brazilian police identify dark web paedophiles

Published

on

identify dark web paedophiles

A team of researchers from Ireland’s University of Limerick is helping police in Brazil disrupt the distribution of indecent images and videos of children on the dark web.

The group of mathematicians led by Dr Bruno da Cunha used network analysis to assess the effectiveness of Operation Darknet, a Brazilian Federal Police operation that targeted one of the largest dark web paedophile networks ever discovered.

The crackdown, which took place between 2014 and 2016, resulted in the identification and arrest of 182 users of the forum, 170 of whom were distributors, and the rescue of six children.

In research published in Nature’s Scientific Reports journal, Da Cunha and his team explain how effective the police operation was at identifying offenders.

While examining this, the researchers identified patterns that could help investigators determine which paedophile offenders to go after when probing similar dark web forums in the future.

In a statement, Dr Pádraig MacCarron, a postdoctoral researcher who worked on the analysis, commented: “Network analysis has previously been applied to drug trafficking networks and terrorist networks to identify structural weaknesses and key figures in these illicit networks.

“The dark web network in this study, however, was much more dense – as in there were more connections between users than normal – making it more difficult to breakdown using traditional network methods. It was found that the 60% of those core 766 distributors would need to be removed to completely fragment the network. This makes the network highly robust.”

The collaboration is believed to have been the first between a Brazilian law enforcement agency and Irish mathematicians.

Operation Darknet, which was launched simultaneously across 18 Brazilian states and the federal district of Brasilia, marked the first time investigators outside of the UK and America had been able to crack a dark web paedophile forum.

Suspects detained during the operation were reported at the time to include retired police officers, civil servants, prison guards and youth football club managers.

The indecent material posted on the site by users in Brazil was shared with paedophiles in countries including Portugal, Italy, Colombia, Mexico and Venezuela.

Speaking with Vice News when news of the site takedown first emerged, Rafael França, Coordinator of Operation Darknet, said: “This is the first time that the Brazilian police has done an operation like this, seeking targets in the darknet.”

Continue Reading

Trending