What's new arround internet

Last one

Src Date (GMT) Titre Description Tags Stories Notes
The_Hackers_News.webp 2025-05-10 12:17:00 L'Allemagne arrête le blanchiment de 1,9 milliard de dollars, saisit 34 millions d'euros en crypto et 8 To de données
Germany Shuts Down eXch Over $1.9B Laundering, Seizes €34M in Crypto and 8TB of Data
(lien direct)
Le bureau fédéral de la police criminelle de l'Allemagne (alias Bundeskmiminalamt ou BKA) a saisi l'infrastructure en ligne et la fermeture liée à l'échange de crypto-monnaie Exch sur des allégations de blanchiment d'argent et d'exploitation d'une plate-forme de négociation criminelle. L'opération a été effectuée le 30 avril 2025, ont indiqué les autorités, ajoutant qu'ils ont également confisqué 8 téraoctets de données et des actifs de crypto-monnaie
Germany\'s Federal Criminal Police Office (aka Bundeskriminalamt or BKA) has seized the online infrastructure and shutdown linked to the eXch cryptocurrency exchange over allegations of money laundering and operating a criminal trading platform. The operation was carried out on April 30, 2025, authorities said, adding they also confiscated 8 terabytes worth of data and cryptocurrency assets
Legislation
The_Hackers_News.webp 2025-05-09 21:58:00 BRISE: 7 000-appareils Proxy Botnet Utilisation de l'IoT, Systèmes EOL Démontants aux États-Unis - Opération néerlandaise
BREAKING: 7,000-Device Proxy Botnet Using IoT, EoL Systems Dismantled in U.S. - Dutch Operation
(lien direct)
Une opération conjointe des forces de l'ordre entrepris par les autorités néerlandaises et américaines a démantelé un réseau de proxy criminel qui a été propulsé par des milliers d'appareils Internet des objets infectés (IoT) et de fin de vie (EOL), les enrôlant dans un botnet pour fournir l'anonymat aux acteurs malveillants. En collaboration avec la crise du domaine, ressortissants russes, Alexey Viktorovich Chertkov, 37 ans, Kirill Vladimirovich
A joint law enforcement operation undertaken by Dutch and U.S. authorities has dismantled a criminal proxy network that\'s powered by thousands of infected Internet of Things (IoT) and end-of-life (EoL) devices, enlisting them into a botnet for providing anonymity to malicious actors. In conjunction with the domain seizure, Russian nationals, Alexey Viktorovich Chertkov, 37, Kirill Vladimirovich
Legislation ★★★
The_Hackers_News.webp 2025-05-07 16:26:00 Réévaluation des SSE: une analyse technique de l'écart de la protection du dernier mile
Reevaluating SSEs: A Technical Gap Analysis of Last-Mile Protection
(lien direct)
Les plates-formes de SECTION Service Edge (SSE) sont devenues l'architecture incontournable pour sécuriser les travaux hybrides et l'accès SaaS. Ils promettent une application centralisée, une connectivité simplifiée et un contrôle de stratégie cohérent entre les utilisateurs et les appareils. Mais il y a un problème: ils s'arrêtent à l'endroit où l'activité utilisateur la plus sensible se produit réellement - le navigateur. Ce n'est pas une petite omission. C'est une structure
Security Service Edge (SSE) platforms have become the go-to architecture for securing hybrid work and SaaS access. They promise centralized enforcement, simplified connectivity, and consistent policy control across users and devices. But there\'s a problem: they stop short of where the most sensitive user activity actually happens-the browser. This isn\'t a small omission. It\'s a structural
Legislation Cloud Technical ★★★
The_Hackers_News.webp 2025-04-24 16:00:00 Automatisation zéro confiance dans les soins de santé: de la notation des risques à l'application dynamique des politiques sans refonte du réseau
Automating Zero Trust in Healthcare: From Risk Scoring to Dynamic Policy Enforcement Without Network Redesign
(lien direct)
Le paysage en évolution de la cybersécurité des soins de santé  Les organisations de soins de santé sont confrontées à des défis de cybersécurité sans précédent en 2025. Avec les environnements de technologie opérationnelle (OT) de plus en plus ciblés et la convergence de l'informatique et des systèmes médicaux créant une surface d'attaque élargie, les approches de sécurité traditionnelles s'avèrent inadéquates. Selon des statistiques récentes, le secteur de la santé
The Evolving Healthcare Cybersecurity Landscape  Healthcare organizations face unprecedented cybersecurity challenges in 2025. With operational technology (OT) environments increasingly targeted and the convergence of IT and medical systems creating an expanded attack surface, traditional security approaches are proving inadequate. According to recent statistics, the healthcare sector
Legislation Medical ★★
The_Hackers_News.webp 2025-04-10 15:25:00 Europol arrête cinq clients smokeloder liés par des preuves de base de données saisies
Europol Arrests Five SmokeLoader Clients Linked by Seized Database Evidence
(lien direct)
Les autorités chargées de l'application des lois ont annoncé qu'ils avaient retrouvé les clients du malware Smokeloader et détenu au moins cinq personnes. "Dans une série d'actions coordonnées, les clients du botnet de paiement à percente à perception, exploité par l'acteur connu sous le nom de \\ 'superstar, ont été confrontés à des conséquences telles que des arrestations, des perquisitions de maisons, des mandats d'arrêt ou des coups et des discussions, \'" "" "" "" "" "" "" "" "" "" "" "" "" "" "" "" quoi Europol dans un
Law enforcement authorities have announced that they tracked down the customers of the SmokeLoader malware and detained at least five individuals. "In a coordinated series of actions, customers of the Smokeloader pay-per-install botnet, operated by the actor known as \'Superstar,\' faced consequences such as arrests, house searches, arrest warrants or \'knock and talks,\'" Europol said in a
Malware Legislation ★★★
The_Hackers_News.webp 2025-04-08 15:42:00 L'UAC-0226 déploie le voleur GiftedCrook via des fichiers Excel malveillants ciblant l'Ukraine
UAC-0226 Deploys GIFTEDCROOK Stealer via Malicious Excel Files Targeting Ukraine
(lien direct)
L'équipe d'intervention d'urgence informatique d'Ukraine (CERT-UA) a révélé un nouvel ensemble de cyberattaques ciblant les institutions ukrainiennes avec des logiciels malveillants de volée. L'activité s'adresse aux formations militaires, aux organismes d'application de la loi et aux organismes d'autonomie locale, en particulier ceux situés près de la frontière orientale de l'Ukraine, a indiqué l'agence. Les attaques impliquent la distribution de courriels de phishing
The Computer Emergency Response Team of Ukraine (CERT-UA) has revealed a new set of cyber attacks targeting Ukrainian institutions with information-stealing malware. The activity is aimed at military formations, law enforcement agencies, and local self-government bodies, particularly those located near Ukraine\'s eastern border, the agency said. The attacks involve distributing phishing emails
Malware Legislation ★★★
The_Hackers_News.webp 2025-04-03 09:28:00 Europol démantèle Kidflix avec 72 000 vidéos CSAM saisies en opération majeure
Europol Dismantles Kidflix With 72,000 CSAM Videos Seized in Major Operation
(lien direct)
Dans l'une des plus grandes opérations coordonnées de l'application des lois, les autorités ont démantelé Kidflix, une plate-forme de streaming qui offrait un matériel d'abus sexuel pour enfants (CSAM). "Un total de 1,8 million d'utilisateurs dans le monde se sont connectés à la plate-forme entre avril 2022 et mars 2025", a déclaré Europol dans un communiqué. "Le 11 mars 2025, le serveur, qui contenait environ 72 000 vidéos à l'époque, a été saisi par
In one of the largest coordinated law enforcement operations, authorities have dismantled Kidflix, a streaming platform that offered child sexual abuse material (CSAM). "A total of 1.8 million users worldwide logged on to the platform between April 2022 and March 2025," Europol said in a statement. "On March 11, 2025, the server, which contained around 72,000 videos at the time, was seized by
Legislation ★★★
The_Hackers_News.webp 2025-03-25 12:03:00 Interpol arrêt 306 suspects, saisit 1 842 appareils en buste de cybercriminalité transfrontalière
INTERPOL Arrests 306 Suspects, Seizes 1,842 Devices in Cross-Border Cybercrime Bust
(lien direct)
Les autorités chargées de l'application des lois de sept pays africains ont arrêté 306 suspects et confisqué 1 842 appareils dans le cadre d'une opération internationale nommée par carte rouge qui a eu lieu entre novembre 2024 et février 2025. L'effort coordonné "vise à perturber et à démanteler les réseaux criminels transfrontaliers qui causent un préjudice important aux particuliers et aux entreprises", a déclaré Interpol, l'ajout
Law enforcement authorities in seven African countries have arrested 306 suspects and confiscated 1,842 devices as part of an international operation codenamed Red Card that took place between November 2024 and February 2025. The coordinated effort "aims to disrupt and dismantle cross-border criminal networks which cause significant harm to individuals and businesses," INTERPOL said, adding it
Legislation ★★★★
The_Hackers_News.webp 2025-03-07 14:53:00 Les services secrets américains saisissent le site Web de l'échange de crypto russe Garantex
U.S. Secret Service Seizes Russian Garantex Crypto Exchange Website
(lien direct)
Une coalition d'organismes internationaux chargés de l'application des lois a saisi le site Web associé à l'échange de crypto-monnaie Garantex ("Garantex [.] Org"), près de trois ans après la sanction du service par le Département du Trésor américain en avril 2022. "Le domaine de Garantex a été saisi par les services secrets des États-Unis conformément à un mandat de crise obtenu par le procureur des États-Unis \\
A coalition of international law enforcement agencies has seized the website associated with the cryptocurrency exchange Garantex ("garantex[.]org"), nearly three years after the service was sanctioned by the U.S. Treasury Department in April 2022. "The domain for Garantex has been seized by the United States Secret Service pursuant to a seizure warrant obtained by the United States Attorney\'s
Legislation ★★★
The_Hackers_News.webp 2025-03-03 16:30:00 Les nouveaux groupes de ransomwares se tremblent 2025
The New Ransomware Groups Shaking Up 2025
(lien direct)
En 2024, les attaques mondiales de ransomwares ont atteint 5 414, une augmentation de 11% par rapport à 2023.  Après un démarrage lent, les attaques ont augmenté au Q2 et ont bondi au quatrième trimestre, avec 1 827 incidents (33% du total de l'année). Les actions d'application de la loi contre les grands groupes comme Lockbit ont provoqué une fragmentation, ce qui a entraîné une plus grande concurrence et une augmentation des petits gangs. Le nombre de groupes de ransomwares actifs a bondi de 40%, de 68 en 2023 à 95
In 2024, global ransomware attacks hit 5,414, an 11% increase from 2023.  After a slow start, attacks spiked in Q2 and surged in Q4, with 1,827 incidents (33% of the year\'s total). Law enforcement actions against major groups like LockBit caused fragmentation, leading to more competition and a rise in smaller gangs. The number of active ransomware groups jumped 40%, from 68 in 2023 to 95
Ransomware Legislation ★★★
The_Hackers_News.webp 2025-02-11 12:33:00 8Base Ransomware Data Leak Sites Seized in International Law Enforcement Operation (lien direct) Source: The Nation A coordinated law enforcement operation has taken down the dark web data leak and negotiation sites associated with the 8Base ransomware gang. Visitors to the data leak site are now greeted with a seizure banner that says: "This hidden site and the criminal content have been seized by the Bavarian State Criminal Police Office on behalf of the Office of the Public Prosecutor
Source: The Nation A coordinated law enforcement operation has taken down the dark web data leak and negotiation sites associated with the 8Base ransomware gang. Visitors to the data leak site are now greeted with a seizure banner that says: "This hidden site and the criminal content have been seized by the Bavarian State Criminal Police Office on behalf of the Office of the Public Prosecutor
Ransomware Legislation ★★★
The_Hackers_News.webp 2025-02-03 17:29:00 [27 February] (lien direct) This week, our news radar shows that every new tech idea comes with its own challenges. A hot AI tool is under close watch, law enforcement is shutting down online spots that help cybercriminals, and teams are busy fixing software bugs that could let attackers in. From better locks on our devices to stopping sneaky tricks online, simple steps are making a big difference.  Let\'s take a
This week, our news radar shows that every new tech idea comes with its own challenges. A hot AI tool is under close watch, law enforcement is shutting down online spots that help cybercriminals, and teams are busy fixing software bugs that could let attackers in. From better locks on our devices to stopping sneaky tricks online, simple steps are making a big difference.  Let\'s take a
Tool Legislation ★★★
The_Hackers_News.webp 2025-02-01 13:44:00 U.S. and Dutch Authorities Dismantle 39 Domains Linked to BEC Fraud Network (lien direct) U.S. and Dutch law enforcement agencies have announced that they have dismantled 39 domains and their associated servers as part of efforts to disrupt a network of online marketplaces originating from Pakistan. The action, which took place on January 29, 2025, has been codenamed Operation Heart Blocker. The vast array of sites in question peddled phishing toolkits and fraud-enabling tools and
U.S. and Dutch law enforcement agencies have announced that they have dismantled 39 domains and their associated servers as part of efforts to disrupt a network of online marketplaces originating from Pakistan. The action, which took place on January 29, 2025, has been codenamed Operation Heart Blocker. The vast array of sites in question peddled phishing toolkits and fraud-enabling tools and
Tool Legislation ★★★
The_Hackers_News.webp 2025-01-30 18:45:00 Authorities Seize Domains of Popular Hacking Forums in Major Cybercrime Crackdown (lien direct) An international law enforcement operation has dismantled the domains associated with various online platforms linked to cybercrime such as Cracked, Nulled, Sellix, and StarkRDP. The effort has targeted the following domains - www.cracked.io www.nulled.to www.mysellix.io www.sellix.io www.starkrdp.io Visitors to these websites are now greeted by a seizure banner that says they were confiscated
An international law enforcement operation has dismantled the domains associated with various online platforms linked to cybercrime such as Cracked, Nulled, Sellix, and StarkRDP. The effort has targeted the following domains - www.cracked.io www.nulled.to www.mysellix.io www.sellix.io www.starkrdp.io Visitors to these websites are now greeted by a seizure banner that says they were confiscated
Legislation ★★★
The_Hackers_News.webp 2025-01-22 16:00:00 President Trump Pardons Silk Road Creator Ross Ulbricht After 11 Years in Prison (lien direct) U.S. President Donald Trump on Tuesday granted a "full and unconditional pardon" to Ross Ulbricht, the creator of the infamous Silk Road drug marketplace, after spending 11 years behind bars. "I just called the mother of Ross William Ulbricht to let her know that in honor of her and the Libertarian Movement, which supported me so strongly, it was my pleasure to have just signed a full and
U.S. President Donald Trump on Tuesday granted a "full and unconditional pardon" to Ross Ulbricht, the creator of the infamous Silk Road drug marketplace, after spending 11 years behind bars. "I just called the mother of Ross William Ulbricht to let her know that in honor of her and the Libertarian Movement, which supported me so strongly, it was my pleasure to have just signed a full and
Legislation ★★★★
The_Hackers_News.webp 2025-01-15 11:44:00 FBI Deletes PlugX Malware from 4,250 Hacked Computers in Multi-Month Operation (lien direct) The U.S. Department of Justice (DoJ) on Tuesday disclosed that a court-authorized operation allowed the Federal Bureau of Investigation (FBI) to delete PlugX malware from over 4,250 infected computers as part of a "multi-month law enforcement operation." PlugX, also known as Korplug, is a remote access trojan (RAT) widely used by threat actors associated with the People\'s Republic of China (PRC
The U.S. Department of Justice (DoJ) on Tuesday disclosed that a court-authorized operation allowed the Federal Bureau of Investigation (FBI) to delete PlugX malware from over 4,250 infected computers as part of a "multi-month law enforcement operation." PlugX, also known as Korplug, is a remote access trojan (RAT) widely used by threat actors associated with the People\'s Republic of China (PRC
Malware Threat Legislation ★★★
The_Hackers_News.webp 2025-01-09 16:14:00 MirrorFace Leverages ANEL and NOOPDOOR in Multi-Year Cyberattacks on Japan (lien direct) Japan\'s National Police Agency (NPA) and National Center of Incident Readiness and Strategy for Cybersecurity (NCSC) accused a China-linked threat actor named MirrorFace of orchestrating a persistent attack campaign targeting organizations, businesses, and individuals in the country since 2019. The primary objective of the attack campaign is to steal information related to Japan\'s national
Japan\'s National Police Agency (NPA) and National Center of Incident Readiness and Strategy for Cybersecurity (NCSC) accused a China-linked threat actor named MirrorFace of orchestrating a persistent attack campaign targeting organizations, businesses, and individuals in the country since 2019. The primary objective of the attack campaign is to steal information related to Japan\'s national
Threat Legislation ★★★
The_Hackers_News.webp 2024-12-16 17:41:00 ⚡ THN Weekly Recap: Top Cybersecurity Threats, Tools and Tips (lien direct) This past week has been packed with unsettling developments in the world of cybersecurity. From silent but serious attacks on popular business tools to unexpected flaws lurking in everyday devices, there\'s a lot that might have flown under your radar. Attackers are adapting old tricks, uncovering new ones, and targeting systems both large and small. Meanwhile, law enforcement has scored wins
This past week has been packed with unsettling developments in the world of cybersecurity. From silent but serious attacks on popular business tools to unexpected flaws lurking in everyday devices, there\'s a lot that might have flown under your radar. Attackers are adapting old tricks, uncovering new ones, and targeting systems both large and small. Meanwhile, law enforcement has scored wins
Tool Legislation ★★
The_Hackers_News.webp 2024-12-16 12:14:00 Ukrainian Minors Recruited for Cyber Ops and Reconnaissance in Russian Airstrikes (lien direct) The Security Service of Ukraine (SBU or SSU) has exposed a novel espionage campaign suspected to be orchestrated by Russia\'s Federal Security Service (FSB) that involves recruiting Ukrainian minors for criminal activities under the guise of "quest games." Law enforcement officials said that it detained two FSB agent groups following a special operation in Kharkiv. These groups, per the agency,
The Security Service of Ukraine (SBU or SSU) has exposed a novel espionage campaign suspected to be orchestrated by Russia\'s Federal Security Service (FSB) that involves recruiting Ukrainian minors for criminal activities under the guise of "quest games." Law enforcement officials said that it detained two FSB agent groups following a special operation in Kharkiv. These groups, per the agency,
Legislation ★★
The_Hackers_News.webp 2024-12-12 11:45:00 Europol Dismantles 27 DDoS Attack Platforms Across 15 Nations; Admins Arrested (lien direct) A global law enforcement operation has failed 27 stresser services that were used to conduct distributed denial-of-service (DDoS) attacks and took them offline as part of a multi-year international exercise called PowerOFF. The effort, coordinated by Europol and involving 15 countries, dismantled several booter and stresser websites, including zdstresser.net, orbitalstress.net, and
A global law enforcement operation has failed 27 stresser services that were used to conduct distributed denial-of-service (DDoS) attacks and took them offline as part of a multi-year international exercise called PowerOFF. The effort, coordinated by Europol and involving 15 countries, dismantled several booter and stresser websites, including zdstresser.net, orbitalstress.net, and
Legislation ★★
The_Hackers_News.webp 2024-12-11 16:32:00 Chinese EagleMsgSpy Spyware Found Exploiting Mobile Devices Since 2017 (lien direct) Cybersecurity researchers have discovered a novel surveillance program that\'s suspected to be used by Chinese police departments as a lawful intercept tool to gather a wide range of information from mobile devices. The Android tool, codenamed EagleMsgSpy by Lookout, has been operational since at least 2017, with artifacts uploaded to the VirusTotal malware scanning platform as recently as
Cybersecurity researchers have discovered a novel surveillance program that\'s suspected to be used by Chinese police departments as a lawful intercept tool to gather a wide range of information from mobile devices. The Android tool, codenamed EagleMsgSpy by Lookout, has been operational since at least 2017, with artifacts uploaded to the VirusTotal malware scanning platform as recently as
Malware Tool Legislation Mobile ★★★
The_Hackers_News.webp 2024-12-10 16:49:00 Phone Phishing Gang Busted: Eight Arrested in Belgium and Netherlands (lien direct) Belgian and Dutch authorities have arrested eight suspects in connection with a "phone phishing" gang that primarily operated out of the Netherlands with an aim to steal victims\' financial data and funds. As part of the international operation, law enforcement agencies carried out 17 searches in different locations in Belgium and the Netherlands, Europol said. In addition, large amounts of cash,
Belgian and Dutch authorities have arrested eight suspects in connection with a "phone phishing" gang that primarily operated out of the Netherlands with an aim to steal victims\' financial data and funds. As part of the international operation, law enforcement agencies carried out 17 searches in different locations in Belgium and the Netherlands, Europol said. In addition, large amounts of cash,
Legislation ★★
The_Hackers_News.webp 2024-12-05 20:25:00 Europol Shuts Down Manson Market Fraud Marketplace, Seizes 50 Servers (lien direct) Europol on Thursday announced the shutdown of a clearnet marketplace called Manson Market that facilitated online fraud on a large scale. The operation, led by German authorities, has resulted in the seizure of more than 50 servers associated with the service and the arrest of two suspects. More than 200 terabytes of digital evidence have been collected. Manson Market ("manson-market[.]pw") is
Europol on Thursday announced the shutdown of a clearnet marketplace called Manson Market that facilitated online fraud on a large scale. The operation, led by German authorities, has resulted in the seizure of more than 50 servers associated with the service and the arrest of two suspects. More than 200 terabytes of digital evidence have been collected. Manson Market ("manson-market[.]pw") is
Legislation ★★★
The_Hackers_News.webp 2024-12-02 12:32:00 INTERPOL Arrests 5,500 in Global Cybercrime Crackdown, Seizes Over $400 Million (lien direct) A global law enforcement operation has led to the arrest of more than 5,500 suspects involved in financial crimes and the seizure of more than $400 million in virtual assets and government-backed currencies. The coordinated exercise saw the participation of authorities from 40 countries, territories, and regions as part of the latest wave of Operation HAECHI-V, which took place between July and
A global law enforcement operation has led to the arrest of more than 5,500 suspects involved in financial crimes and the seizure of more than $400 million in virtual assets and government-backed currencies. The coordinated exercise saw the participation of authorities from 40 countries, territories, and regions as part of the latest wave of Operation HAECHI-V, which took place between July and
Legislation ★★
The_Hackers_News.webp 2024-11-30 12:44:00 Wanted Russian Cybercriminal Linked to Hive and LockBit Ransomware Has Been Arrested (lien direct) A Russian cybercriminal wanted in the U.S. in connection with LockBit and Hive ransomware operations has been arrested by law enforcement authorities in the country. According to a news report from Russian media outlet RIA Novosti, Mikhail Pavlovich Matveev has been accused of developing a malicious program designed to encrypt files and seek ransom in return for a decryption key. "At present,
A Russian cybercriminal wanted in the U.S. in connection with LockBit and Hive ransomware operations has been arrested by law enforcement authorities in the country. According to a news report from Russian media outlet RIA Novosti, Mikhail Pavlovich Matveev has been accused of developing a malicious program designed to encrypt files and seek ransom in return for a decryption key. "At present,
Ransomware Legislation ★★
The_Hackers_News.webp 2024-11-29 11:01:00 U.S. Citizen Sentenced for Spying on Behalf of China\\'s Intelligence Agency (lien direct) A 59-year-old U.S. citizen who immigrated from the People\'s Republic of China (PRC) has been sentenced to four years in prison for conspiring to act as a spy for the country and sharing sensitive information about his employer with China\'s principal civilian intelligence agency. Ping Li, 59, of Wesley Chapel, Florida, is said to have served as a cooperative contact for the Ministry of State
A 59-year-old U.S. citizen who immigrated from the People\'s Republic of China (PRC) has been sentenced to four years in prison for conspiring to act as a spy for the country and sharing sensitive information about his employer with China\'s principal civilian intelligence agency. Ping Li, 59, of Wesley Chapel, Florida, is said to have served as a cooperative contact for the Ministry of State
Legislation ★★
The_Hackers_News.webp 2024-11-27 12:50:00 INTERPOL Busts African Cybercrime: 1,006 Arrests, 134,089 Malicious Networks Dismantled (lien direct) An INTERPOL-led operation has led to the arrest of 1,006 suspects across 19 African countries and the takedown of 134,089 malicious infrastructures and networks as part of a coordinated effort to disrupt cybercrime in the continent. Dubbed Serengeti, the law enforcement exercise took place between September 2 and October 31, 2024, and targeted criminals behind ransomware, business email
An INTERPOL-led operation has led to the arrest of 1,006 suspects across 19 African countries and the takedown of 134,089 malicious infrastructures and networks as part of a coordinated effort to disrupt cybercrime in the continent. Dubbed Serengeti, the law enforcement exercise took place between September 2 and October 31, 2024, and targeted criminals behind ransomware, business email
Ransomware Legislation ★★★
The_Hackers_News.webp 2024-11-15 11:00:00 Bitfinex Hacker Sentenced to 5 Years, Guilty of Laundering $10.5 Billion in Bitcoin (lien direct) Ilya Lichtenstein, who pleaded guilty to the 2016 hack of cryptocurrency stock exchange Bitfinex, has been sentenced to five years in prison, the U.S. Department of Justice (DoJ) announced Thursday. Lichtenstein was charged for his involvement in a money laundering scheme that led to the theft of nearly 120,000 bitcoins (valued at over $10.5 billion at current prices) from the crypto exchange.
Ilya Lichtenstein, who pleaded guilty to the 2016 hack of cryptocurrency stock exchange Bitfinex, has been sentenced to five years in prison, the U.S. Department of Justice (DoJ) announced Thursday. Lichtenstein was charged for his involvement in a money laundering scheme that led to the theft of nearly 120,000 bitcoins (valued at over $10.5 billion at current prices) from the crypto exchange.
Hack Legislation ★★
The_Hackers_News.webp 2024-11-09 11:12:00 Le fondateur de Bitcoin Fog a condamné à 12 ans pour le blanchiment d'argent de la crypto-monnaie
Bitcoin Fog Founder Sentenced to 12 Years for Cryptocurrency Money Laundering
(lien direct)
Le fondateur de 36 ans du Bitcoin Fog Cryptocurrency Mixer a été condamné à 12 ans et six mois de prison pour avoir facilité des activités de blanchiment d'argent entre 2011 et 2021. Roman Sterlingov, une double nationale russe, a plaidé coupable à des accusations de blanchiment d'argent et d'exploitation d'une entreprise de transmission d'argent sans licence plus tôt en mars. Le ministère américain de la Justice (DOJ)
The 36-year-old founder of the Bitcoin Fog cryptocurrency mixer has been sentenced to 12 years and six months in prison for facilitating money laundering activities between 2011 and 2021. Roman Sterlingov, a dual Russian-Swedish national, pleaded guilty to charges of money laundering and operating an unlicensed money-transmitting business earlier this March. The U.S. Department of Justice (DoJ)
Legislation ★★★
The_Hackers_News.webp 2024-11-05 10:38:00 Le suspect canadien a été arrêté pour une violation de données de flocon de neige et des attaques d'extorsion
Canadian Suspect Arrested Over Snowflake Data Breach and Extortion Attacks
(lien direct)
Les autorités canadiennes de l'application des lois ont arrêté une personne soupçonnée d'avoir mené une série de hacks découlant de la violation de la plate-forme d'entreposage des données cloud Snowflake plus tôt cette année. L'individu en question, Alexander "Connor" Moucka (alias Judische et Waifu), a été appréhendé le 30 octobre 2024, sur la base d'un mandat d'arrêt provisoire, à la suite d'une demande par la
Canadian law enforcement authorities have arrested an individual who is suspected to have conducted a series of hacks stemming from the breach of cloud data warehousing platform Snowflake earlier this year. The individual in question, Alexander "Connor" Moucka (aka Judische and Waifu), was apprehended on October 30, 2024, on the basis of a provisional arrest warrant, following a request by the
Data Breach Legislation Cloud ★★
The_Hackers_News.webp 2024-11-04 17:32:00 La police allemande perturbe la plate-forme DDOS-pour-location DSTAT [.] CC;Suspects arrêtés
German Police Disrupt DDoS-for-Hire Platform dstat[.]cc; Suspects Arrested
(lien direct)
Les autorités allemandes de l'application des lois ont annoncé la perturbation d'un service pénal appelé DSTAT [.] CC qui a permis aux autres acteurs de menace de monter facilement des attaques de déni de service (DDOS). "La plate-forme a rendu ces attaques DDOS accessibles à un large éventail d'utilisateurs, même ceux sans compétences techniques approfondies", le bureau fédéral de la police pénale (aka
German law enforcement authorities have announced the disruption of a criminal service called dstat[.]cc that made it possible for other threat actors to easily mount distributed denial-of-service (DDoS) attacks. "The platform made such DDoS attacks accessible to a wide range of users, even those without any in-depth technical skills of their own," the Federal Criminal Police Office (aka
Threat Legislation Technical ★★
The_Hackers_News.webp 2024-10-29 16:29:00 La police néerlandaise perturbe les principaux voleurs d'informations Redline et Metastealer dans l'opération Magnus
Dutch Police Disrupt Major Info Stealers RedLine and MetaStealer in Operation Magnus
(lien direct)
La police nationale néerlandaise, ainsi que les partenaires internationaux, ont annoncé la perturbation de l'infrastructure alimentant deux voleurs d'informations suivis comme Redline et Metastealer. Le démontage, qui a eu lieu le 28 octobre 2024, est le résultat d'un groupe de travail international sur l'application des lois a nommé l'opération Magnus qui impliquait des autorités des États-Unis, du Royaume-Uni, de la Belgique, du Portugal et
The Dutch National Police, along with international partners, have announced the disruption of the infrastructure powering two information stealers tracked as RedLine and MetaStealer. The takedown, which took place on October 28, 2024, is the result of an international law enforcement task force codenamed Operation Magnus that involved authorities from the U.S., the U.K., Belgium, Portugal, and
Legislation ★★★★
The_Hackers_News.webp 2024-10-28 10:59:00 Les chercheurs découvrent le système d'exploitation vulnérabilité ciblant le noyau Microsoft Windows
Researchers Uncover OS Downgrade Vulnerability Targeting Microsoft Windows Kernel
(lien direct)
Une nouvelle technique d'attaque pourrait être utilisée pour contourner l'application de la signature du pilote (DSE) de Microsoft \\ sur les systèmes Windows entièrement corrigés, conduisant à des attaques de dégradation du système d'exploitation (OS). "Ce contournement permet de charger des pilotes de noyau non signés, permettant aux attaquants de déployer des rootkits personnalisés qui peuvent neutraliser les contrôles de sécurité, masquer les processus et l'activité du réseau, maintenir la furtivité, et bien plus encore"
A new attack technique could be used to bypass Microsoft\'s Driver Signature Enforcement (DSE) on fully patched Windows systems, leading to operating system (OS) downgrade attacks. "This bypass allows loading unsigned kernel drivers, enabling attackers to deploy custom rootkits that can neutralize security controls, hide processes and network activity, maintain stealth, and much more," SafeBreach
Vulnerability Legislation ★★★
The_Hackers_News.webp 2024-10-26 14:04:00 Quatre membres de Revil Ransomware condamnés dans de rares condamnations russes en cybercriminalité
Four REvil Ransomware Members Sentenced in Rare Russian Cybercrime Convictions
(lien direct)
Quatre membres de l'opération de ransomware de Revil, aujourd'hui disparue, ont été condamnés à plusieurs années de prison en Russie, marquant l'un des rares cas où les cybercriminels du pays ont été reconnus coupables de piratage etFrais de blanchiment d'argent. Publication de nouvelles russes Kommersant a rapporté qu'un tribunal de Saint-Pétersbourg avait trouvé Artem Zaets, Alexei Malozemov, Daniil Puzyrevsky et Ruslan
Four members of the now-defunct REvil ransomware operation have been sentenced to several years in prison in Russia, marking one of the rare instances where cybercriminals from the country have been convicted of hacking and money laundering charges. Russian news publication Kommersant reported that a court in St. Petersburg found Artem Zaets, Alexei Malozemov, Daniil Puzyrevsky, and Ruslan
Ransomware Legislation ★★★
The_Hackers_News.webp 2024-10-23 23:03:00 Les nouvelles variantes de logiciels malveillants bancaires de Grandoreiro émergent avec des tactiques avancées pour échapper à la détection
New Grandoreiro Banking Malware Variants Emerge with Advanced Tactics to Evade Detection
(lien direct)
De nouvelles variantes d'un logiciel malveillant bancaire appelé Grandoreiro ont adopté de nouvelles tactiques dans le but de contourner les mesures anti-fraude, indiquant que le logiciel malveillant continue d'être activement développé malgré les efforts d'application de la loi pour réprimer l'opération. «Une partie de ce gang a été arrêtée: les opérateurs restants derrière Grandoreiro continuent d'attaquer les utilisateurs partout
New variants of a banking malware called Grandoreiro have been found to adopt new tactics in an effort to bypass anti-fraud measures, indicating that the malicious software is continuing to be actively developed despite law enforcement efforts to crack down on the operation. "Only part of this gang was arrested: the remaining operators behind Grandoreiro continue attacking users all over the
Malware Legislation ★★★
The_Hackers_News.webp 2024-10-22 15:30:00 Bumblebee et Latrodectus malware reviennent avec des stratégies de phishing sophistiquées
Bumblebee and Latrodectus Malware Return with Sophisticated Phishing Strategies
(lien direct)
Deux familles de logiciels malveillants qui ont subi des revers au lendemain d'une opération coordonnée d'application de la loi appelée Endgame ont refait surface dans le cadre de nouvelles campagnes de phishing. Bumblebee et Latrodectus, qui sont tous deux des chargeurs de logiciels malveillants, sont conçus pour voler des données personnelles, ainsi que le téléchargement et l'exécution de charges utiles supplémentaires sur des hôtes compromis. Suivi sous les noms Blackwidow, Icenova, Lotus,
Two malware families that suffered setbacks in the aftermath of a coordinated law enforcement operation called Endgame have resurfaced as part of new phishing campaigns. Bumblebee and Latrodectus, which are both malware loaders, are designed to steal personal data, along with downloading and executing additional payloads onto compromised hosts. Tracked under the names BlackWidow, IceNova, Lotus,
Malware Legislation ★★★
The_Hackers_News.webp 2024-10-12 10:36:00 Le FBI crée une fausse crypto-monnaie pour exposer une manipulation généralisée du marché de la cryptographie
FBI Creates Fake Cryptocurrency to Expose Widespread Crypto Market Manipulation
(lien direct)
Le ministère américain de la Justice (DOJ) a annoncé des arrestations et des accusations contre plusieurs personnes et entités dans le cadre de la manipulation prétendument des marchés d'actifs numériques dans le cadre d'une opération de fraude généralisée. L'action des forces de l'ordre & # 8211;Coded Operation Operation Token Mirrors & # 8211;est le résultat du Federal Bureau of Investigation américain (FBI) qui fait la "mesure sans précédent" de la création de son propre
The U.S. Department of Justice (DoJ) has announced arrests and charges against several individuals and entities in connection with allegedly manipulating digital asset markets as part of a widespread fraud operation. The law enforcement action – codenamed Operation Token Mirrors – is the result of the U.S. Federal Bureau of Investigation (FBI) taking the "unprecedented step" of creating its own
Legislation ★★★
The_Hackers_News.webp 2024-10-11 11:31:00 Les marchés Web de la Bohême et de la cannabia ont été abattus après l'opération de police conjointe
Bohemia and Cannabia Dark Web Markets Taken Down After Joint Police Operation
(lien direct)
La police néerlandaise a annoncé le retrait de la Bohême et de la cannabia, qui a été décrit comme le marché Web sombre le plus grand et le plus ancien du monde pour les produits illégaux, les drogues et les services de cybercriminalité. Le retrait est le résultat d'une enquête collaborative avec l'Irlande, le Royaume-Uni et les États-Unis qui ont commencé vers la fin de 2022, a déclaré le politie. Le marché
The Dutch police have announced the takedown of Bohemia and Cannabia, which has been described as the world\'s largest and longest-running dark web market for illegal goods, drugs, and cybercrime services. The takedown is the result of a collaborative investigation with Ireland, the United Kingdom, and the United States that began towards the end of 2022, the Politie said. The marketplace
Legislation ★★★
The_Hackers_News.webp 2024-10-07 14:46:00 Récapitulatif de cybersécurité Thn: menaces et tendances supérieures (30 sept. - 6 octobre)
THN Cybersecurity Recap: Top Threats and Trends (Sep 30 - Oct 6)
(lien direct)
Avez-vous déjà entendu parler d'une arnaque de "boucherie de porc"?Ou une attaque DDOS si grande qu'elle pourrait faire fondre votre cerveau?Cette semaine, le récapitulatif de la cybersécurité a tout cela & # 8211;Les confrontations gouvernementales, les logiciels malveillants sournois et même un soupçon de manigances de l'App Store. Obtenez le scoop avant qu'il soit trop tard! ⚡ Menace de la semaine Double Trouble: Evil Corp &Lockbit Fall: Un consortium d'organismes internationaux d'application de la loi a pris des mesures pour arrêter quatre
Ever heard of a "pig butchering" scam? Or a DDoS attack so big it could melt your brain? This week\'s cybersecurity recap has it all – government showdowns, sneaky malware, and even a dash of app store shenanigans. Get the scoop before it\'s too late! ⚡ Threat of the Week Double Trouble: Evil Corp & LockBit Fall: A consortium of international law enforcement agencies took steps to arrest four
Malware Threat Legislation ★★
The_Hackers_News.webp 2024-10-03 12:45:00 Lockbit Ransomware and Evil Corp Les dirigeants ont été arrêtés et sanctionnés dans un effort mondial conjoint
LockBit Ransomware and Evil Corp Leaders Arrested and Sanctioned in Joint Global Effort
(lien direct)
Une nouvelle vague de mesures internationales d'application de la loi a conduit à quatre arrestations et au retrait de neuf serveurs liés à l'opération Ransomware Lockbit (AKA Bitwise Spider), marquant la dernière salve contre ce qui était autrefois un groupe prolifique financièrement motivé. Cela comprend l'arrestation d'un développeur de Lockbit présumé en France alors qu'il était en vacances en dehors de la Russie, deux personnes au Royaume-Uni
A new wave of international law enforcement actions has led to four arrests and the takedown of nine servers linked to the LockBit (aka Bitwise Spider) ransomware operation, marking the latest salvo against what was once a prolific financially motivated group. This includes the arrest of a suspected LockBit developer in France while on holiday outside of Russia, two individuals in the U.K. who
Ransomware Legislation ★★
The_Hackers_News.webp 2024-09-27 16:41:00 Microsoft identifie Storm-0501 comme une menace majeure dans les attaques de ransomware de cloud hybride
Microsoft Identifies Storm-0501 as Major Threat in Hybrid Cloud Ransomware Attacks
(lien direct)
L'acteur de menace connu sous le nom de Storm-0501 a ciblé les secteurs du gouvernement, de la fabrication, des transports et des forces de l'ordre aux États-Unis pour organiser des attaques de ransomwares. La campagne d'attaque à plusieurs étages est conçue pour compromettre les environnements de nuages ​​hybrides et effectuer un mouvement latéral du site sur site vers l'environnement du nuage, entraînant finalement une exfiltration de données, un vol d'identification, une falsification, une persistance
The threat actor known as Storm-0501 has targeted government, manufacturing, transportation, and law enforcement sectors in the U.S. to stage ransomware attacks. The multi-stage attack campaign is designed to compromise hybrid cloud environments and perform lateral movement from on-premises to cloud environment, ultimately resulting in data exfiltration, credential theft, tampering, persistent
Ransomware Threat Legislation Cloud ★★★
The_Hackers_News.webp 2024-09-20 18:28:00 Europol arrête le schéma de phishing majeur ciblant les informations d'identification de téléphone mobile
Europol Shuts Down Major Phishing Scheme Targeting Mobile Phone Credentials
(lien direct)
Les autorités chargées de l'application des lois ont annoncé le retrait d'un réseau pénal international qui a exploité une plate-forme de phishing pour débloquer des téléphones portables volés ou perdus. La plate-forme de phishing-as-a-service (PHAAS), appelée Iserver, aurait réclamé plus de 483 000 victimes dans le monde, dirigée par le Chili (77 000), Colombie (70 000), Equateur (42 000), Pérou (41 500), Espagne, Espagne(30 000), et l'Argentine
Law enforcement authorities have announced the takedown of an international criminal network that leveraged a phishing platform to unlock stolen or lost mobile phones. The phishing-as-a-service (PhaaS) platform, called iServer, is estimated to have claimed more than 483,000 victims globally, led by Chile (77,000), Colombia (70,000), Ecuador (42,000), Peru (41,500), Spain (30,000), and Argentina
Legislation Mobile ★★
The_Hackers_News.webp 2024-09-12 10:27:00 WordPress oblige l'authentification à deux facteurs pour les développeurs de plugin et de thème
WordPress Mandates Two-Factor Authentication for Plugin and Theme Developers
(lien direct)
WordPress.org a annoncé une nouvelle mesure de sécurité du compte qui nécessitera des comptes avec des capacités pour mettre à jour les plugins et les thèmes pour activer obligatoirement l'authentification à deux facteurs (2FA). L'application devrait entrer en vigueur à partir du 1er octobre 2024. "Les comptes avec un accès commecent peuvent pousser les mises à jour et les modifications aux plugins et thèmes utilisés par des millions de sites WordPress dans le monde", le
WordPress.org has announced a new account security measure that will require accounts with capabilities to update plugins and themes to activate two-factor authentication (2FA) mandatorily. The enforcement is expected to come into effect starting October 1, 2024. "Accounts with commit access can push updates and changes to plugins and themes used by millions of WordPress sites worldwide," the
Legislation ★★
The_Hackers_News.webp 2024-09-11 17:37:00 La police de Singapour arrête six pirates liés au syndicat mondial de la cybercriminalité
Singapore Police Arrest Six Hackers Linked to Global Cybercrime Syndicate
(lien direct)
Les forces de police de Singapour (SPF) ont annoncé l'arrestation de cinq ressortissants chinois et d'un homme singapourien pour leur implication présumée dans des cyber-activités illicites dans le pays. Le développement intervient après qu'un groupe d'environ 160 responsables de l'application des lois a mené une série de raids le 9 septembre 2024, simultanément à plusieurs endroits. Les six hommes, âgés de 32 à 42 ans, sont soupçonnés de
The Singapore Police Force (SPF) has announced the arrest of five Chinese nationals and one Singaporean man for their alleged involvement in illicit cyber activities in the country. The development comes after a group of about 160 law enforcement officials conducted a series of raids on September 9, 2024, simultaneously at several locations. The six men, aged between 32 and 42, are suspected of
Legislation ★★★
The_Hackers_News.webp 2024-08-25 11:24:00 Le fondateur de Telegram, Pavel Durov, a été arrêté en France pour des défaillances de modération de contenu
Telegram Founder Pavel Durov Arrested in France for Content Moderation Failures
(lien direct)
Pavel Durov, fondateur et directeur général de l'application de messagerie populaire Telegram, a été arrêté en France samedi, selon le réseau de télévision français TF1. Durov aurait été appréhendé conformément à un mandat émis dans le cadre d'une enquête policière préliminaire. TF1 a déclaré que la sonde était axée sur un manque de modération de contenu sur le service de messagerie instantanée, que le
Pavel Durov, founder and chief executive of the popular messaging app Telegram, was arrested in France on Saturday, according to French television network TF1. Durov is believed to have been apprehended pursuant to a warrant issued in connection with a preliminary police investigation. TF1 said the probe was focused on a lack of content moderation on the instant messaging service, which the
Legislation ★★★★
The_Hackers_News.webp 2024-08-16 19:55:00 Hacker russe emprisonné plus de 3 ans pour avoir vendu des titres de compétences volés sur Dark Web
Russian Hacker Jailed 3+ Years for Selling Stolen Credentials on Dark Web
(lien direct)
Un ressortissant russe de 27 ans a été condamné à plus de trois ans de prison pour colportage d'informations financières, de connexion de connexion et autres informations d'identification personnelle (PII) sur un marché Web sombre maintenant disparu appelé SLILPP. Georgy Kavzharadze, 27 ans, de Moscou, en Russie, a plaidé coupable à un chef de complot pour commettre une fraude bancaire et une fraude par fil plus tôt en février.En plus de
A 27-year-old Russian national has been sentenced to over three years in prison for peddling financial information, login credentials, and other personally identifying information (PII) on a now-defunct dark web marketplace called Slilpp. Georgy Kavzharadze, 27, of Moscow, Russia, pleaded guilty to one count of conspiracy to commit bank fraud and wire fraud earlier this February. In addition to
Legislation ★★★
The_Hackers_News.webp 2024-08-14 17:32:00 Hacker biélorusse-ukrainien extradé vers les États-Unis pour les accusations de ransomware et de cybercriminalité
Belarusian-Ukrainian Hacker Extradited to U.S. for Ransomware and Cybercrime Charges
(lien direct)
Une coalition d'organismes chargés de l'application des lois coordonnées par la National Crime Agency (NCA) du Royaume-Uni a conduit à l'arrestation et à l'extradition d'une double nationale biélarusse et ukrainienne qui serait associée à des groupes de cybercriminalité russophones. Maksim Silnikau (alias Maksym Silnikov), 38 ans, est passé par les surnoms en ligne J.P. Morgan, XXX et Lansky.Il a été extradé aux États-Unis en provenance de Pologne le 9 août
A coalition of law enforcement agencies coordinated by the U.K. National Crime Agency (NCA) has led to the arrest and extradition of a Belarussian and Ukrainian dual-national believed to be associated with Russian-speaking cybercrime groups. Maksim Silnikau (aka Maksym Silnikov), 38, went by the online monikers J.P. Morgan, xxx, and lansky. He was extradited to the U.S. from Poland on August 9,
Ransomware Legislation ★★★
The_Hackers_News.webp 2024-07-23 15:07:00 Meta donnée à la date limite pour résoudre l'UE.Préoccupations concernant le modèle \\ 'payer ou consentement \\'
Meta Given Deadline to Address E.U. Concerns Over \\'Pay or Consent\\' Model
(lien direct)
Meta a eu du temps jusqu'au 1er septembre 2024 pour répondre aux préoccupations soulevées par la Commission européenne pour son modèle de publicité "salaire ou consentement" ou mesures d'application des risques, y compris les sanctions. La Commission européenne a déclaré que le réseau de coopération sur la protection des consommateurs (CPC) avait informé le géant des médias sociaux du modèle adopté sur Facebook et Instagram de potentiellement violer
Meta has been given time till September 1, 2024, to respond to concerns raised by the European Commission over its "pay or consent" advertising model or risk-facing enforcement measures, including sanctions. The European Commission said the Consumer Protection Cooperation (CPC) Network has notified the social media giant of the model adopted on Facebook and Instagram of potentially violating
Legislation ★★★
The_Hackers_News.webp 2024-07-20 09:58:00 Linée de 17 ans liée au syndicat de cybercrimination araignée dispersée arrêté au Royaume-Uni.
17-Year-Old Linked to Scattered Spider Cybercrime Syndicate Arrested in U.K.
(lien direct)
Les responsables de l'application des lois du Royaume-Uni ont arrêté un garçon de 17 ans de Walsall qui est soupçonné d'être membre du célèbre syndicat de cybercrimination araignée dispersée. L'arrestation a été effectuée "dans le cadre d'un groupe mondial de crimes en ligne qui cible les grandes organisations avec des ransomwares et a accès aux réseaux informatiques", a déclaré la police de West Midlands."L'arrestation fait partie de
Law enforcement officials in the U.K. have arrested a 17-year-old boy from Walsall who is suspected to be a member of the notorious Scattered Spider cybercrime syndicate. The arrest was made "in connection with a global cyber online crime group which has been targeting large organizations with ransomware and gaining access to computer networks," West Midlands police said. "The arrest is part of
Ransomware Legislation ★★★
The_Hackers_News.webp 2024-07-12 17:54:00 Australian Defence Force privée et mari accusé d'espionnage pour la Russie
Australian Defence Force Private and Husband Charged with Espionage for Russia
(lien direct)
Deux citoyens australiens d'origine russe ont été arrêtés et inculpés dans le pays pour avoir espionné au nom de la Russie dans le cadre d'une opération d'application de la loi "complexe", nommé Burgazada. Cela comprend une femme de 40 ans, une privée de l'Australian Defence Force (ADF), et son mari, un travailleur indépendant de 62 ans.Les rapports des médias les ont identifiés comme Kira Korolev et Igor Korolev,
Two Russian-born Australian citizens have been arrested and charged in the country for spying on behalf of Russia as part of a "complex" law enforcement operation codenamed BURGAZADA. This includes a 40-year-old woman, an Australian Defence Force (ADF) Army Private, and her husband, a 62-year-old self-employed laborer. Media reports have identified them as Kira Korolev and Igor Korolev,
Legislation ★★★
Last update at: 2025-05-10 16:07:24
See our sources.
My email:

To see everything: Our RSS (filtrered) Twitter