Tag Archive for: INTERPOL

INTERPOL Working Group highlights cyber threats across the Americas


Buenos Aires, Argentina – The evolving digital landscape in the Americas has increased the challenges and vulnerabilities regarding cybersecurity. Countries across the region now face cybercrime attacks ranging from Business Email Compromise and online scams to ransomware and money laundering.

Cybercrime Threat

Financially motivated groups have not only targeted organizations across Latin America, primarily with ransomware, but they have also broadened the scope of their operations. In the first half of 2020, Latin America for example recorded the world’s highest cyber-attack rates, with nearly three times more attacks via mobile browsers than the global average.  

For example, Costa Rica became the victim of large-scale ransomware attacks initiated by a group called Conti in April 2022. Starting in the Costa Rican ministry of finance, the cyber-assault ultimately involved 27 different ministries in a series of interlinked attacks. Conti’s action left parts of Costa Rica’s digital infrastructure crippled for months, while at the same time disrupting public healthcare and the pay of some public sector workers.

One of Argentina’s largest internet service providers, Telecom Argentina also suffered a major ransomware attack involving around 18,000 computers in 2020. In this incident, hackers demanded a $7.5 million ransom, while employees were prevented from accessing databases and internal VPNs.

In this context, the 7th INTERPOL Americas Working Group on Cybercrime met from 12-16 September in Buenos Aires, Argentina to assess threats and trends across the region. The meeting brought together over 90 participants from 32 member countries, 4 international organizations and 13 public and private entities.

Group photo of participants at 7th INTERPOL Americas Working Group on Cybercrime.

Opening remarks by Craig Jones, Director of Cybercrime, INTERPOL.

Opening remarks by Juan Carlos Hernandez, Chief of Argentinian Federal Police and Member of INTERPOL Executive Committee.

Source…

Interpol reveals top threats in South Africa


A new report published by the International Criminal Police Organisation, commonly known as Interpol, gives key insights into cybercrime in Africa. The result of cross-sector collaboration, the African Cyberthreat Assessment Report 2021 will help countries in Africa to understand the most prevalent threats and formulate a coordinated regional response to cybercrime.

The Interpol report identifies the most prominent threats in Africa, based on input from Interpol member countries and data drawn from private sector partners.

The top five threats are:

  • Online scams: fake emails or text messages claiming to be from a legitimate source are used to trick individuals into revealing personal or financial information;
  • Digital extortion: victims are tricked into sharing sexually compromising images which are used for blackmail;
  • Business email compromise: criminals hack into email systems to gain information about corporate payment systems, then deceive company employees into transferring money into their bank account;
  • Ransomware: cybercriminals block the computer systems of hospitals and public institutions, then demand money to restore functionality;
  • Botnets: networks of compromised machines are used as a tool to automate large-scale cyberattacks.

The African region experienced attacks against critical infrastructure and frontline services during the pandemic, Interpol said. This was most prominently seen in South Africa and Botswana. For instance, South Africa’s Life Healthcare Group, responsible for managing 66 health facilities, was hit by a serious and sustained cyberattack. Interpol’s  partner, Trend Micro, recorded millions  of threat detections in Africa from  January 2020 to February 2021:

  • Email: 679 million detections
  • Files: 8.2 million detections
  • Web: 14.3 million detections

More specifically, South Africa had 230 million threat detections in total.

The exploitation of these vulnerabilities within South Africa was further highlighted by Accenture, who identified that South Africa has the third-highest number of cybercrime victims worldwide, at a cost of  R2.2 billion a year, Interpol said.

“The scale of this cyber criminality is further evidenced when we consider that…

Source…

Interpol arrests Moroccon hacker over global phishing, malware scam


“Dr. Hex” is accused of defacing websites, carrying out phishing attacks and malware campaigns.

An alleged malicious hacker and a cybercriminal who goes by the alias “Dr. Hex” has been arrested in Morocco after a two-year-long investigation.

Dubbed Op Lyrebird; authorities involved in the Operation included Moroccan police, International Criminal Police Organization – INTERPOL, and Russian cybersecurity company Group-IB.

In a statement this Tuesday, Interpol revealed that cyber attacks carried out by “Dr. Hex” involved, global phishing scams and carding activities such as credit card fraud against thousands of unsuspected victims.

According to authorities, the threat actor’s prime targets were French-speaking communications companies, multinational companies, and multiple banks that suffered malware attacks allegedly perpetrated by the accused.

“Dr. Hex” is also accused of targeting private, business, and government websites and defacing their homepage to a modified one displaying political and self-praising messages. 

Interpol arrests Moroccon hacker over global phishing, malware scam

Deface page left by the hacker (Image: Hackread.com)

Although authorities believe “Dr. Hex” defaced 134 domains and sub-domains between 2009 and 2018, Hackread.com managed to save a screenshot showing the hacker’s last defacement was in 2019.

The following screenshot shows a list of websites that were defaced by the hacker. These sites belonged to different countries and sectors around the world.

Interpol arrests Moroccon hacker over global phishing, malware scam

Image: Hackread.com

As for his phishing scams; the hacker used modified pages modified with data-stealing scripts. Once the victim clicked on the link it opened an authentic-looking login page for banks and other targeted companies. Once login credentials were entered, the hacker used them for financial fraud and stealing confidential information.

On the other hand, Group-IB shared their report with Hackread.com that further explained how the company managed to identify five email addresses associated with the accused.

The cybersecurity firm was also successful in tracking six nicknames, and his accounts on different social media platforms including Facebook, Instagram, Skype, and Youtube.

According to Stephen…

Source…

Malaysian police works with Interpol and FBI to evade cyber-warfare threat – SC Magazine UK

Malaysian police works with Interpol and FBI to evade cyberwarfare threat
SC Magazine UK
Police working with Interpol and the FBI to track down those involved in the internet warfare threat by Anonymous Malaysia, have made arrests in an attempt to thwart a planned attack according to Federal Commercial Crime Investigation Department deputy …

cyber warfare – read more