Ukrainian cops collar Kyiv programmer believed to be Conti, LockBit linchpin

June 13, 2024 at 12:32PM A 28-year-old individual was arrested in Ukraine for his alleged involvement in the Conti and LockBit ransomware operations, facing a potential 15-year sentence. He is accused of developing encryptors to disguise computer viruses and was linked to Conti attacks in the Netherlands and Belgium. His arrest adds to ongoing efforts … Read more

Ukraine Police Arrest Suspect Linked to LockBit and Conti Ransomware Groups

June 13, 2024 at 04:54AM Ukraine Cyber Police arrested a 28-year-old man from Kharkiv for providing crypters to Conti and LockBit ransomware groups, aiding their attacks on companies in the Netherlands and Belgium. The Dutch Politie also confirmed the arrest as part of Operation Endgame. Law enforcement has been active in combating cybercrime, including the … Read more

Police arrest Conti and LockBit ransomware crypter specialist

June 12, 2024 at 09:47AM A 28-year-old Russian man in Kyiv was arrested for collaborating with Conti and LockBit ransomware operations, making their malware undetectable and conducting an attack himself. The arrest was part of ‘Operation Endgame’, which dismantled botnets and main operators. The man was specialized in developing custom crypters to evade antivirus detection … Read more

RansomHub Brings Scattered Spider Into Its RaaS Fold

June 12, 2024 at 06:04AM Last spring, BlackCat/AlphV’s ransomware implosion left affiliates without money and infrastructure. RansomHub recruited the Scattered Spider threat group with promising ads on the Dark Web, offering attractive ransom splits and payment terms to avoid exit scams. This has resulted in rapid growth for RansomHub, with a prediction for continued expansion. … Read more

Forced-Labor Camps Fuel Billions of Dollars in Cyber Scams

June 11, 2024 at 10:03PM Chinese crime syndicates have shifted from illicit gambling houses to cybercrime fraud, stealing billions of dollars through online scams which also exploit job seekers. Authorities struggle to combat the criminal operations in Southeast Asia. Cybercrime syndicates in the region yield revenues comparable to annual GDPs, and police and financial institutions … Read more

Cylance clarifies data breach details, except where the data came from

June 11, 2024 at 12:39PM BlackBerry’s cybersecurity firm Cylance confirmed that the data being sold on the Dark Web doesn’t pose a threat to customers. They believe the information is related to marketing data before BlackBerry’s acquisition, and it came from an undisclosed third-party platform. Cylance also stated that their systems remain secure. The validity … Read more

Snowflake Breach Exposes 165 Customers’ Data in Ongoing Extortion Campaign

June 11, 2024 at 03:21AM As many as 165 Snowflake customers had their data potentially exposed in a campaign targeting data theft and extortion, identified as UNC5537 by Mandiant. The group is believed to operate under various aliases, targeting organizations worldwide and collaborating with a party based in Turkey. Snowflake is taking measures to enhance … Read more

750k Impacted by Frontier Communications Data Breach

June 7, 2024 at 07:00AM Frontier Communications has notified 750,000 individuals of a recent data breach where personal information was stolen. The breach occurred on April 14, with the company identifying and restoring impacted systems by mid-May. The attackers accessed and exfiltrated data, including names, addresses, email addresses, dates of birth, phone numbers, and Social … Read more

FBI encourages LockBit victims to step right up for free encryption keys

June 6, 2024 at 03:49PM The FBI, together with international partners, took down the LockBit ransomware gang and identified a suspect named Dmitry Khoroshev. They have obtained over 7,000 decryption keys to help victims recover their data. However, victims should still remain cautious as LockBit may still possess their data, emphasizing the importance of preventing … Read more

New Fog ransomware targets US education sector via breached VPNs

June 6, 2024 at 02:34PM In May 2024, the ransomware ‘Fog’ targeted U.S. educational organizations using compromised VPN credentials. Notably, it employs double-extortion tactics by stealing data. With access to internal networks, attackers conduct various malicious activities and deploy the ransomware, appending encrypted files with specific extensions. Victims are directed to a Tor dark website … Read more