Cryptojacker Arrested, Charged for Defrauding Cloud Providers of $3.5 Million

April 16, 2024 at 11:00AM Omaha resident Charles O. Parks III, aka CP3O, was indicted by the US Department of Justice for allegedly running a large-scale cryptojacking operation. He allegedly set up accounts with cloud providers using fake identities, did not pay for computing resources, and laundered over $970,000 in cryptocurrency for extravagant purchases. Arrested … Read more

Crypto miner arrested for skipping on $3.5 million in cloud server bills

April 15, 2024 at 02:13PM The U.S. Department of Justice has arrested and indicted Charles O. Parks III, alias “CP3O,” for allegedly using cloud servers for unauthorized crypto mining, accruing $3.5 million in charges. He exploited cloud providers through fake corporate identities, laundering the mined cryptocurrency. Charges include wire fraud and money laundering, carrying a … Read more

Daixin ransomware gang claims attack on Omni Hotels

April 15, 2024 at 11:06AM Daixin Team ransomware gang claimed cyberattack on Omni Hotels & Resorts, threatening to release customers’ data unless ransom is paid. The hotel chain suffered a massive IT outage and is now under investigation. Daixin Team has a history of targeting U.S. healthcare and public health sectors using double extortion tactics. … Read more

Two People Arrested in Australia and US for Development and Sale of Hive RAT

April 15, 2024 at 07:48AM Authorities in Australia and the US have arrested and indicted two individuals for their involvement in the development and sale of the Hive remote access trojan (RAT), initially known as Firebird. One suspect in Australia was charged with twelve computer offenses, while in the US, Edmond Chakhmakhchyan, also known as … Read more

Former Security Engineer Sentenced to Prison for Hacking Crypto Exchanges

April 15, 2024 at 07:48AM Former senior security engineer Shakeeb Ahmed, 34, of New York, was sentenced to three years in prison for defrauding two cryptocurrency exchanges of $9 million and $1.4 million, using smart contract vulnerabilities to manipulate prices. Ahmed, who worked at an international tech company, must forfeit $12.3 million and pay $5 … Read more

Firebird RAT creator and seller arrested in the U.S. and Australia

April 13, 2024 at 01:59PM A joint operation between Australian Federal Police and the FBI led to the arrest of two individuals behind the “Firebird” remote access trojan, later rebranded as “Hive.” An Australian man faces 12 charges for developing and distributing the RAT, while Edmond Chakhmakhchyan from California is accused of marketing the Hive … Read more

TA547 Uses an LLM-Generated Dropper to Infect German Orgs

April 10, 2024 at 03:12PM Proofpoint researchers observed a malicious campaign targeting multiple organizations in Germany, featuring an AI-generated malware dropper. While this development may signal future threats, it’s reassuring that defenses against malware remain consistent, and human expertise still outpaces AI in writing malicious code. The use of AI in cyberattacks presents more of … Read more

Malicious PowerShell script pushing malware looks AI-written

April 10, 2024 at 12:19PM Adversaries are utilizing AI-generated PowerShell scripts, likely produced using OpenAI’s ChatGPT, Google’s Gemini, or Microsoft’s CoPilot, to execute attacks such as the distribution of the Rhadamanthys information stealer. This marks a concerning trend of threat actors applying AI for malicious activities, prompting concerns about the potential impact on cybersecurity and … Read more

Raspberry Robin Returns: New Malware Campaign Spreading Through WSF Files

April 10, 2024 at 09:45AM Cybersecurity researchers have detected a new Raspberry Robin campaign using malicious Windows Script Files to spread malware since March 2024. The campaign, historically spread through USB drives, has expanded to other initial infection methods, including social engineering and malvertising. The WSF files function as downloaders to retrieve the main DLL … Read more

530k Impacted by Data Breach at Wisconsin Healthcare Organization

April 10, 2024 at 07:24AM GHC-SCW notified over 530,000 individuals of a ransomware attack leading to the theft of personal information, including sensitive health and personal data. The attackers, a foreign ransomware gang, claimed responsibility. The cooperative has enhanced security measures and is collaborating with authorities to mitigate risks. The cybercrime group BlackSuit is suspected … Read more