Browsing category

Cyber Crime

We’re going on Tor

If better privacy and anonymity sound like music to your ears, you may not need to look much further than Tor Browser. Here’s what it’s like to surf the dark web using the browser.

Scammers Netted $7.7 Billion worth of Cryptocurrency in 2021

A new report confirms that cryptocurrency-based crimes posed “one of the biggest threats to cryptocurrency’s continued adoption.” Blockchain analysis firm Chainanalysis has revealed startling details about the devastation cybercriminals managed to cause during 2021. According to a preview of its “2022 Crypto Crime Report” due to be released in February 2022, cryptocurrency-oriented scammers and cyber […]

Google disrupts Glupteba blockchain botnet that infected 1mn PCs

Google has also filed a lawsuit against the alleged Russian threat actors and operators of Glupteba Botnet. On December 07th, 2021, Google revealed that it disrupted the Command and Control infrastructure of the Glupteba blockchain botnet targeting Windows devices. The company has now filed a lawsuit against the botnet’s Russian operators. What is Glupteba? Glupteba […]

Canadian Citizen Charged for Ransomware Attacks in Alaska

The accused became a suspect when the FBI contacted Canadian intelligence after observing a surge in ransomware attacks in Alaska in 2018. The Ontario Provincial Police (OPP) has announced that a Canadian citizen has been accused of coordinating cyberattacks including ransomware attacks not only on users but against government agencies and businesses. The 31-year-old Matthew […]

Romanian arrested for ransomware attacks and data theft

Europol has confirmed arresting a Romanian national for targeting an IT firm in the country. The U.S. and European law enforcement authorities collaborated to arrest a suspected ransomware affiliate member for targeting Romanian firms in an IT supply chain attack. The operation was led by Europol’s European Cybercrime Centre (EC3), and the Romanian National Police […]

Spider-Man: No Way Home exploited to push phishing and malware scams

Scammers are exploiting the release of Spider-Man: No Way Home movie to steal credit card and banking data along with harvesting login credentials of unsuspected users, Kaspersky has warned. Since the dawn of the COVID-19 era, online streaming of films has increased significantly. This has provided scammers with an exclusive new opportunity to exploit the […]

Conti Ransomware Group Exploiting Log4j Vulnerability

These attacks started on December 13th in which the Conti gang focused on targeting VMWare vCenter servers vulnerable to Log4Shell attacks. Advanced Intelligence (AdvIntel) security firm has discovered that the Conti ransomware gang is the first cybercriminal group to adopt and embed the Log4Shell vulnerability in their operations targeting VMware vCenter Servers. “A week after […]

Remote access tools abused to spread malware and steal cryptocurrency

The new campaign also involves replacing cryptocurrency addresses shared via clipboard and setting up fake cryptocurrency websites. Trend Micro researchers have shared details of a new campaign distributing SpyAgent malware by abusing legitimate use RATs (remote access tools), including TeamViewer. Safib assistant also abused in the scam According to a report from Trend Micro, the campaign […]

Russian language hacking forums warming up to Chinese hackers

Russian cybercrime and hacking forums are opening doors to Chinese and English-speaking threat actors, which so far had been a relatively restricted domain for them. Researchers at threat intelligence firm Flashpoint have observed a spike in activities of Chinese origin and Mandarin-speaking hackers on RAMP, a Russian-language ransomware forum, and other illegal communities on the […]

Ransom Your Employer Email Scam Suspect Arrested

The scam involved attempts to hire insiders to install DemonWare ransomware on their employer’s IT systems. A Nigerian citizen, deemed a key suspect in the Ransom Your Employer scheme, was arrested Friday. Reportedly, through the scheme, the scammers deployed ransomware on employers’ systems. According to a report from KrebsOnSecurity’s Brian Krebs, published on Nov 22, Oluwaseun Medayedupin […]

BlackMatter ransomware gang is reportedly quitting operation

BlackMatter ransomware gang, which is believed to be a rebrand of DarkSide, has decided to end the project, giving in to the pressures of the local law enforcement authorities. In 2021, we have seen many mainstream ransomware groups go underground and new groups emerging in their place. First, it was the DarkSide ransomware, the disappearance […]

US offers $10m reward for decisive info on DarkSide ransomware gang

The U.S. Department of State is paying an additional $5 million to anyone who can provide information leading to the arrest or conviction of any individual in any country “conspiring to participate in or attempting to participate in a DarkSide variant ransomware incident.” The U.S. Department of State is offering a whopping $10 million reward […]

Twitter hacker charged in sim swapping, cryptocurrency scheme

The 22-year-old British national Joseph James O’Connor, aka PlugwalkJoe, was one of the hackers behind 2020’s massive Twitter hack – PlugwalkJoe also stole Ethereum, Bitcoin, Bitcoin Cash, and Litecoin from victims using SIM Swapping attack. On Wednesday, a British citizen identified as Joseph James O’Connor, aka PlugwalkJoe, was charged in the US for his involvement in […]

Conti ransomware gang apologized to Arab Royals over data leak

The data leak took place last month when the infamous Conti ransomware gang hacked Graff, a UK-based jewelry store Graff popular amongst the elite. In October 2021, the infamous Conti ransomware gang leaked thousands of records stolen from UK-based jewelry store Graff. In a surprising turn of events, the hackers have posted a statement to […]

Authorities arrest REvil ransomware operators in Kuwait and Romania

The total number of arrests made concerning Sodinokibi/REvil and GandCrab ransomware is now seven. Europol launched a multi-agency operation to catch REvil ransomware operators (Ransomware-Evil) based on their findings of an old ransomware strain, GrandCrab, which authorities believe is the predecessor of REvil. Dubbed Operation GoldDust; around seventeen countries took part in the operation. These […]