Google penalty for surveillance, arrest of the alleged leader Zeus and other cybersecurity events

Google penalty for surveillance, arrest of the alleged leader Zeus and other cybersecurity events

We have collected the most important news from the world of cybersecurity in a week.

  • Google will pay $ 391.5 million for illegal user tracking.
  • In Switzerland, the alleged leader of the Zeus group was arrested.
  • US Federal Agency attacked with a crypto -chainer.
  • 96% of Russian companies were vulnerable to hacker attacks.

Google will pay $ 391.5 million for illegal user tracking

US authorities fined Google’s technological giant $ 391.5 million as part of the case of illegal data collection. This is reported by The Associated Press.

During the investigation, it was found that with the function of the geopolition, the Google services revealed the location of users in other settings. Among the injured are residents of 40 states.

Tracking the location helps technological companies, in particular, to sell advertising to marketers. This data collection tool generates more than $ 200 billion by Google annual income, calculated in AP.

It is also known that the location information was used by the police to search for suspects.

The problem of tracking geolocation affected almost 2 billion Android users and hundreds of millions of iPhone owners around the world.

In Switzerland, the alleged leader of the Zeus group was arrested

Geneva police at the request of the FBI arrested a citizen of Ukraine Vyacheslav Penchukov, who is called one of the leaders of the cybercrime group Jabberzeus. This is reported by Bleeping Computer with reference to the Federal Department of Justice of Switzerland.

40-year-old Penchukov, also known under the nickname Tank, was detained on October 23. He is accused of extortion, banking fraud and theft of personal data through Troyan Zeus. He has been wanted since 2012.

According to the publication, Penchukov was among the suspects arrested by the Ukrainian police in January 2021 during the operation against the Egregor extortion gang. However, then he managed to avoid judicial persecution with the help of political ties.

Two of his accomplices in Jabberzeus, citizens of Ukraine Yevgeny Kulibab and Yuri Konovalenko, pleaded guilty in November 2014 after extradition from Great Britain. In May 2015, they were sentenced to two years and ten months in prison.

Penchukov is now expecting extradition in the United States, but it can appeal this decision.

96% of Russian companies were vulnerable to hacker attacks

IT systems of almost all large Russian companies are not protected from penetration into a local network. This is evidenced by the report of Positive Technologies.

After the miner deployment, the hackers installed reverse proxy servers in compromised systems to maintain their presence in the internal FCEB network.

CISA experts recommended that all organizations that did not protect the VMware from LOG4Shell search for harmful activity in their networks.

Kaspersky laboratories experts said that in the third quarter of 2021 the number of new modifications of malicious miners, as well as the number of users they affected, increased significantly. The company’s decisions have discovered more than 150,000 new Malvary options compared to 50,000 in the same period of 2021.

The FBI calculated the revenue of the Hive Excessor after hacking more than 1300 companies

Since June 2021, the Hive hacker group hacked over 1300 companies and, by blackmail, received about $ 100 million from the victims. This is stated in the FBI report.

According to the agency, among the victims of extortionists, state institutions, telecommunications and IT companies. However, more often other attackers attack organizations from the healthcare sector.

Hive operators often unfold additional useful loads of other extortionists in the networks of their victims if they refuse to pay a ransom.

Since the beginning of 2022, the victims have sent more than 850 Malvari samples to specialists. Many of them were provided after a surge of the activity of extortionists – from late March to mid -April.

Data 4 million customers of the provider “House.ru “flowed into open access

Hackers posted a database of customers of the provider “House.ru “from St. Petersburg. This is reported by the Telegram channel “Information leaks”.

The base is relevant for November 2021. Two tables containers, dates of birth, phones, client comments, part of the connection address and other details.

The Telegram channel suggested that the hacker managed to take possession of not the client database of the telecom operator, but the register of incoming applications for connecting to the network.

According to SecurityLab, a total of a leak affected 4 million users.

Representatives “House.ru “in the commentary” Roskomskvobod “reported that they are conducting an internal investigation into the incident. At the same time, Roskomnadzor did not receive a notification from the provider about the leak.

At the same time, unknown hackers put up for sale in the darknet users of the Russian Kikshering service Whoosh. Dump was estimated at $ 4200.

The leak became known last week. The reason is a violation of the safety rules of one of the employees of the company with whom Whoosh has already terminated labor relations. Through it, hackers https://gagarin.news/news/jeremy-allaire-spoke-about-usdc-collateral/ gained access “to part of the primary data of several million customers”, namely:

  • nicknames of users;
  • phones;
  • email addresses;
  • incomplete bank card numbers.

WHOOSH representatives confirmed the incident, emphasizing that only “insensitive data” suffered.

Also on FORKLOG:

  • Certik experts opened the black market KYC.
  • The co -founder of “finico” was detained in the UAE.
  • In China, Hacker was sentenced to 10.5 years in prison for stealing 383 ETH.
  • Skyrex recognized user loss through compromising API Slok.
  • Flare Defi project on BNB Chain hacked $ 17.9 million.
  • Unknown deduced more than $ 400 million from FTX wallets. Subsequently, their wallet entered the list of Ethereum Kitov.

What to read on the weekend?

One of the means of combating surveillance and censorship on the Internet is the web browser Tor. We talk about the mechanism of his work and how to use it – in educational cards.

Read the FORKLOG Bitcoin News in our Telegram-cryptocurrency news, courses and analytics.

0161 413 8763

7 days a week from 8am - 9pm

Thinking of joining our panel? Get in touch with customer acquisition agency, mmadigital, by completing their contact form and they will get back to you. Digital Agency