Tag Archive for: seizes

Justice Department seizes website of major ransomware gang – KATU



Justice Department seizes website of major ransomware gang  KATU

Source…

News Updates: ED seizes RS 78 cr from search operations in respect to Chinese Loan App Case


Directorate of Enforcement (ED) has carried out search operations under the provisions of the Prevention of Money Laundering Act (PMLA), 2002 on 19.10.2022 at 05 premises in Bengaluru, in respect to an investigation relating to the Chinese Loan App Case.

The case is based on 18 FIRs registered by Cyber Crime Police Station, Bengaluru City against numerous entities/persons in connection with their involvement in extortion and harassment of the public who had availed small amounts of loans through the mobile apps being run by these entities/persons.

During PMLA investigation, it has emerged that these entities are controlled/operated by Chinese Nationals. The modus operandi of these entities is using forged documents of Indians and making these Indinas dummy directors of those entities and generating proceeds of crime. It has come to notice that the said entities were doing their suspected/illegal business through various Merchant IDs/Accounts held with Payment Gateways/banks.

Based on the investigation conducted and inputs received from the Central Crime Branch, Bengaluru city, the search operation was carried out in this case. The premises of Razorpay Pvt Ltd and the Bank’s compliance offices related to these entities were covered in the search operation. During the search operation, it was noticed that the said entities were generating proceeds of crime through various Merchant IDs/Accounts held with Payment Gateways/banks and they have submitted fake addresses in KYC documents.

An amount of Rs 78 Crore has been seized u/s 17(1) in merchant IDs and bank accounts of these Chinese persons-controlled entities. Total seizure, in this case, now stands is Rs 95 Crore.

!1 New UpdateClick here for latest updates

British minister Penny Mordaunt announces bid to be next UK PM

British minister Penny Mordaunt on Friday launched her bid to replace Liz Truss as prime minister, becoming the first Conservative lawmaker to announce they are running. Mordaunt, 49, has navigated the tenures of the four prime ministers she has served under, keeping her distance from Boris Johnson’s scandal-ridden time in power and staying in cabinet under Theresa May to make her support for Brexit…

Source…

Microsoft Seizes Domains Used by a Chinese Hacking Group


Microsoft said it has seized control of servers that a China-based hacking group was using to compromise targets that align with that country’s geopolitical interests.

The hacking group, which Microsoft has dubbed Nickel, has been in Microsoft’s sights since at least 2016, and the software company has been tracking the now-disrupted intelligence-gathering campaign since 2019. The attacks—against government agencies, think tanks, and human rights organizations in the US and 28 other countries—were “highly sophisticated,” Microsoft said, and used a variety of techniques, including exploiting vulnerabilities in software that targets had yet to patch.

Down but Not Out

Late last week, Microsoft sought a court order to seize websites Nickel was using to compromise targets. The US District Court for the Eastern District of Virginia granted the motion and unsealed the order on Monday. With control of Nickel’s infrastructure, Microsoft will now “sinkhole” the traffic, meaning it’s diverted away from Nickel’s servers and to Microsoft-operated servers, which can neutralize the threat and allow Microsoft to obtain intelligence about how the group and its software work.

“Obtaining control of the malicious websites and redirecting traffic from those sites to Microsoft’s secure servers will help us protect existing and future victims while learning more about Nickel’s activities,” Tom Burt, the company’s corporate vice president of customer security and trust, wrote in a blog post. “Our disruption will not prevent Nickel from continuing other hacking activities, but we do believe we have removed a key piece of the infrastructure the group has been relying on for this latest wave of attacks.”

Targeted organizations included those in both the private and public sectors, including diplomatic entities and ministries of foreign affairs in North America, Central America, South America, the Caribbean, Europe, and Africa. Often, there was a correlation between the targets and geopolitical interests in China.

Targeted organizations were located in other countries including Argentina, Barbados, Bosnia and Herzegovina, Brazil, Bulgaria, Chile, Colombia, Croatia, Czech…

Source…

Microsoft Seizes 42 Websites From a Chinese Hacking Group


Microsoft said on Monday that it had seized 42 websites from a Chinese hacking group in an effort to disrupt the group’s intelligence-gathering operations.

The company said in a news release that a federal court in Virginia had granted Microsoft’s request to allow its Digital Crimes Unit to take over the U.S.-based websites, which were being run by a hacker group known as Nickel or APT15. The company is redirecting the websites’ traffic to secure Microsoft servers to “help us protect existing and future victims while learning more about Nickel’s activities.”

Microsoft said it has been tracking Nickel since 2016 and had found that its “highly sophisticated” attacks intended to install unobtrusive malware that allowed for surveillance and data theft.

In this most recent case, Nickel was attacking organizations in 29 different countries and was believed to be using the information it collected “for intelligence gathering from government agencies, think tanks, universities and human rights organizations,” Tom Burt, Microsoft’s corporate vice president of customer security and trust, said in the news release. Microsoft did not name the organizations that had been targeted.

The company said it had not discovered any new vulnerabilities in Microsoft products related to the attacks.

“Our disruption will not prevent Nickel from continuing other hacking activities, but we do believe we have removed a key piece of the infrastructure the group has been relying on for this latest wave of attacks,” Mr. Burt said.

Microsoft said it had found that the group often targeted regions in which China has a geopolitical interest. Nickel has targeted diplomatic organizations and foreign affairs ministries in the Western Hemisphere, Europe and Africa, among other groups, the company said.

The company said its Digital Crimes Unit, through 24 lawsuits, had taken down more than 10,000 malicious websites used by cybercriminals and almost 600 used by nation-state actors, and had blocked the registration of 600,000 more.

U.S. cybersecurity agencies have warned that Chinese hacking presents a “major threat” to the United States and its allies.

Source…