UK trio pleads guilty to operating $10M MFA bypass biz

September 3, 2024 at 05:37PM Three men in the UK have pleaded guilty to running a multifactor authentication (MFA) bypass ring, potentially making up to £7.9 million in less than two years. The trio operated OTP.agency, providing cybercriminals with tools to bypass MFA and access bank accounts. They face up to 14 years in prison … Read more

City of Columbus Sues Researcher After Ransomware Attack

September 3, 2024 at 05:24PM Columbus, Ohio, faced a ransomware attack and subsequently sued a researcher who alleged that the breach was greater than disclosed. The city initially reported stopping the attack, but the Rhysida ransomware gang later leaked 3.1TB of data stolen from the city’s systems. The city also accused the researcher of colluding … Read more

Admins of MFA bypass service plead guilty to fraud

September 3, 2024 at 11:00AM Three individuals pleaded guilty to running OTP.Agency, an online platform that provided social engineering help to obtain one-time passcodes from customers of various banks and services in the U.K. They targeted more than 12,500 people, promising to deliver OTPs for over 30 online services for weekly subscriptions ranging from £30 … Read more

Linux version of new Cicada ransomware targets VMware ESXi servers

September 3, 2024 at 11:00AM Cicada3301, a new ransomware-as-a-service, is impersonating the legitimate Cicada 3301 organization, conducting cyber attacks and recruiting affiliates. This operation uses double-extortion tactics and targets specific file extensions on Windows and Linux/VMware ESXi systems. Its strategic design is aimed at maximizing damage in enterprise environments and pressuring victims to pay ransoms. … Read more

Rocinante Trojan Poses as Banking Apps to Steal Sensitive Data from Brazilian Android Users

September 3, 2024 at 06:48AM A new Android banking trojan named Rocinante targets mobile users in Brazil, capable of keylogging and stealing personal information from victims. The malware can masquerade as various banking apps and is linked to a threat actor known as DukeEugene. Symantec also highlighted a banking trojan campaign targeting Spanish and Portuguese-speaking … Read more

Ex-Engineer Charged in Missouri for Failed $750,000 Bitcoin Extortion Attempt

September 2, 2024 at 10:48PM A 57-year-old man from Missouri has been arrested for a failed data extortion campaign against his former employer, an industrial company in New Jersey. Daniel Rhyne faces charges including extortion, intentional damage to a protected computer, and wire fraud after attempting to extort 20 bitcoins, valued at $750,000. He could … Read more

Admins of MFA bypass service plead guilty to fraud

September 2, 2024 at 01:51PM Three men pleaded guilty to running OTP.Agency, an online platform that provided social engineering help to obtain OTPs from customers of U.K. banks. They targeted over 12,500 people and made potential earnings of up to £7.9 million. The trio faces fraud and money laundering charges, with maximum prison sentences of … Read more

Cicada3301 ransomware’s Linux encryptor targets VMware ESXi systems

September 1, 2024 at 12:39PM Cicada3301 is a new ransomware-as-a-service (RaaS) operation with 19 victims listed on its portal. It conducts double-extortion tactics, utilizing data theft as leverage. The malware overlaps with ALPHV/BlackCat, employing similar encryption methods. It may have ties to the Brutus botnet and targets VMware ESXi setups, causing significant damage to enterprise … Read more

Sinister sysadmin allegedly locked up thousands of Windows workstations, demanded ransom

August 29, 2024 at 02:34PM Former infrastructure engineer, Daniel Rhyne, was arrested and charged after allegedly locking colleagues out of their company’s systems and threatening to shut down servers unless paid a ransom. This led to him being charged with extortion, intentional damage to a protected computer, and wire fraud, facing up to 35 years … Read more

US Offering $2.5 Million Reward for Belarusian Malware Distributor

August 28, 2024 at 06:54AM The US Department of State is offering a $2.5 million reward for information leading to the arrest of Volodymyr Kadariya, a Belarusian and Ukrainian national indicted for wire fraud conspiracy and computer fraud conspiracy. Kadariya is alleged to have been involved in distributing the Angler Exploit Kit and other malware … Read more