Experts Uncover Chinese Cybercrime Network Behind Gambling and Human Trafficking

July 22, 2024 at 10:18AM A Chinese crime syndicate, linked to money laundering and human trafficking in Southeast Asia, operates an advanced technology suite for cybercrime. The suite includes DNS configurations, website hosting, payment mechanisms, and more, catering to illegal gambling operations and pig butchering scams. The syndicate, operating under various aliases, sponsors sports clubs … Read more

Suspected Scattered Spider Member Arrested in UK

July 22, 2024 at 08:02AM A 17-year-old was arrested in the UK for involvement in cyberattacks, including one on MGM Resorts. The teenager was released on bail. MGM suffered a ransomware attack, resulting in $110 million in costs. The AlphV/BlackCat ransomware group claimed responsibility. Caesars Entertainment also fell victim to a ransomware attack. Multiple arrests … Read more

17-Year-Old Linked to Scattered Spider Cybercrime Syndicate Arrested in U.K.

July 20, 2024 at 01:36AM In the U.K., a 17-year-old boy from Walsall was arrested for his alleged involvement with the Scattered Spider cybercrime syndicate, which has targeted major organizations with ransomware. This arrest is part of a global investigation into large-scale cyber hacking activities. Additionally, the U.S. Department of Justice announced the sentencing of … Read more

UK cops arrest teen suspect in MGM cyberattack probe

July 19, 2024 at 05:59PM UK police, along with the FBI, arrested a 17-year-old suspected member of the Scattered Spider crime gang for allegedly crippling MGM Resorts with ransomware. The arrest is part of an international probe into cyber hacking targeting major companies, costing MGM upwards of $100 million to clean up. The FBI will … Read more

Two Russian Nationals Plead Guilty in LockBit Ransomware Attacks

July 19, 2024 at 09:54AM Two Russian nationals plead guilty in U.S. court for their involvement in the LockBit ransomware scheme, facilitating attacks worldwide. Ruslan Magomedovich Astamirov and Mikhail Vasiliev were accused of deploying the ransomware, demanding and receiving millions in ransom payments. Their sentencing is set for January 8, 2025. This comes after the … Read more

Russians plead guilty to involvement in LockBit ransomware attacks

July 19, 2024 at 07:34AM Russian nationals Ruslan Magomedovich Astamirov and Mikhail Vasiliev have admitted to their involvement in numerous LockBit ransomware attacks targeting worldwide victims, including businesses in the US. The operation involved breaching vulnerable systems, stealing data, and deploying ransomware for which they demanded substantial ransoms. The gang has extorted between $500 million … Read more

WazirX Cryptocurrency Exchange Loses $230 Million in Major Security Breach

July 19, 2024 at 12:39AM Indian cryptocurrency exchange WazirX reported a security breach resulting in over $230 million worth of cryptocurrency stolen from a multi-signature wallet. The breach involved a mismatch in information and the transfer of wallet control to an attacker. The incident is linked to North Korean threat actors, known for targeting cryptocurrency … Read more

Russia’s FIN7 is peddling its EDR-nerfing malware to ransomware gangs

July 18, 2024 at 09:50AM Russian cybercrime syndicate FIN7 has been selling its AvNeutralizer malware to various ransomware gangs. The custom security solution-disabling tool is marketed under different pseudonyms and is effective at evading numerous endpoint security products. Researchers have identified the use of the tool by different ransomware campaigns and highlighted the group’s continuous … Read more

FIN7 Group Advertises Security-Bypassing Tool on Dark Web Forums

July 17, 2024 at 07:18AM Financially motivated threat actor FIN7 has been observed using multiple pseudonyms to promote AvNeutralizer, a tool used by ransomware groups. Known for sophisticated tactics, FIN7 has adapted its malware arsenal and set up front companies to recruit unwitting engineers. The group’s malvertising tactics and latest tool updates highlight its ongoing … Read more

Security End-Run: ‘AuKill’ Shuts Down Windows-Reliant EDR Processes

July 17, 2024 at 06:10AM AuKill, a cybercrime tool by FIN7, is evolving to disrupt Windows processes guarded by endpoint detection and response tools. The collective has significantly enhanced their tool, attracting high-level ransomware groups’ attention. By targeting protected processes, AuKill aims to induce a denial-of-service condition, emphasizing the need for robust security solutions against … Read more