Tech News

A Canadian teenager was arrested in a $ 36.5 million SIM-Swap Robbery

[ad_1]

It has been seen this week Lots of activities related to hackers in Iran. On Wednesday, a joint adviser from the US, the UK and Australia said this Hackers in the Iranian nation-state were targeting critical infrastructure targets. The next day, the U.S. Department of Justice he implicated two Iranians Related to the interference of the 2020 elections. Russia and China may normally headline the conversation about foreign hacking threats, but Iran is increasingly claiming it in recent years.

Another country that has been surprisingly active with its cyber attacks lately? Belarus! Since 2019, it is generally believed that the so-called Ghostwriter hacking and disinformation group was Russia, given its tactics and goals. But this week the security company Mandiant revealed that Ghostwriter is in fact an operation linked to the Belarusian military, Aimed at confusing the interests of NATO as well as the country’s neighbors.

We also took a look at it best password managers around — and yes, you need one. Android users may want to see a new feature DuckDuckGo which blocks application followers across your phone. And when it comes to blocking things, NordicTrack has made it harder for its customers to access it He let them see what they wanted “the way of God” on their giant tape screen, so they’re struggling to share solutions online.

Finally, take a few minutes a day to learn how to read this in-depth study Amazon’s lax data security has failed its customers. It’s full of details you won’t soon forget.

And there is more! Every week we gather all the security news that WIRED has not dealt with in depth. Click on the titles to read the full story, and be safe.

In a “Children’s Day” book of records, a Canadian teenager was arrested this week for stealing $ 36.5 million worth of cryptocurrency from a single U.S. victim. That’s the biggest robbery like that. As with many youth-related cryptocurrency theft recently, the apparent method was an attack called a SIM exchange, where the culprit transfers a target’s phone number to their device, allowing them to intercept two-factor authentication codes based on SMS. There are ways protect against SIM exchange, but no guaranteed way to stop them; has Jack Dorsey’s Twitter account fell into the method. In this case, investigators allege that the teenagers used their transportation to some extent to purchase a high-value player tag. Popular elements of the SIM-swap community.

Among the many criminal hacking groups operating in Russia, Evil Corp has caused as much damage over the years. According to the FBI, the team had it. it raised at least $ 100 million By 2019, robbing hundreds of banks around the world. Like many online groups, they have also recently taken on malware, apparently The National Rifle Association targeted a recent attack. This week, a BBC journalist went to Moscow and a nearby town in search of Igor Turashev and Maksim Yakubets members of Evil Corp.

Last weekend, thousands of emails were leaked from the FBI warning that the recipients were victims of a cyberattack. In fact, it was the FBI itself that put them at risk. A hacker threatened the agency’s email system, which meant they were able to send fake messages with legitimate FBI headers. Fortunately, their interest, according to cybersecurity journalist Brian Krebs, was more of a joke than a total chaos.

In an event reminiscent of last year’s Cam4 leak, the streaming site Stripchat for adults revealed data from 65 million users, 421,000 models and 719,000 chat messages over a three-month period this month. A security investigator found the gap and it seems to have been fixed fairly quickly; It’s unclear if any of the bad actors accessed the data before it was protected by Stripchat. The stakes of these types of sites are particularly high, but for performers and clients, any exhibition of private information is a cause for concern.


WIRED More great stories

[ad_2]

Source link

Related Articles

Back to top button