FBI disrupts Russian Moobot botnet infecting Ubiquiti routers

February 17, 2024 at 07:59AM The FBI dismantled a botnet of SOHO routers used by Russia’s GRU for cyber espionage. This network, controlled by GRU Military Unit 26165, targeted US and foreign governments, military entities, and organizations. The FBI remotely accessed the routers through “Operation Dying Ember” to delete stolen data, disable Moobot malware, and … Read more

ALPHV ransomware claims loanDepot, Prudential Financial breaches

February 16, 2024 at 06:50PM ALPHV/Blackcat ransomware gang claims responsibility for network breaches of Prudential Financial and loanDepot. Stolen data from loanDepot to be sold, while Prudential’s is planned for release after failed negotiations. Rewards offered for information on ALPHV gang leaders. FBI links gang to over 60 breaches worldwide. ALPHV emerged in November 2021 … Read more

US Offers $10 Million for Information on BlackCat Ransomware Leaders

February 16, 2024 at 05:33AM The US announced a $10 million reward for info on the Alphv/BlackCat ransomware operation’s key members, following their takedown. The group had over 1,000 victims, and the FBI released a decryption tool for them. The reward aims to identify leaders or affiliates, with a tip line set up using the … Read more

Ukrainian Pleads Guilty in US to Key Role in Zeus, IcedID Malware Operations

February 16, 2024 at 05:33AM Ukrainian national Vyacheslav Igorevich Penchukov, also known as ‘Tank’, pleaded guilty to RICO and wire fraud charges related to cybercrime operations involving Zeus and IcedID malware. The operations caused substantial financial losses. Penchukov, arrested in Switzerland and extradited to the US, awaits sentencing on May 9 and could face up … Read more

U.S. Government Disrupts Russian-Linked Botnet Engaged in Cyber Espionage

February 16, 2024 at 02:03AM The U.S. government disrupted a botnet using SOHO routers linked to APT28 for cyber-espionage against U.S. and foreign targets. The botnet, dubbed MooBot, allowed threat actors to harvest credentials and conceal their location. The operation, known as Dying Ember, involved deleting stolen data and modifying firewall rules to block access. … Read more

US offers up to $15 million for tips on ALPHV ransomware gang

February 15, 2024 at 01:57PM The U.S. State Department is offering rewards of up to $10 million for information on the ALPHV/Blackcat ransomware gang leaders and an additional $5 million for tips on individuals involved in ALPHV ransomware attacks. The FBI linked the gang to over 60 breaches and over $300 million in ransom payments. … Read more

FBI disrupts Moobot botnet used by Russian military hackers

February 15, 2024 at 01:07PM The FBI dismantled a botnet of SOHO routers used by Russia’s GRU for cyberattacks on the US and allies. GRU repurposed the botnet using Moobot malware, possibly originating from cybercriminals. FBI remotely accessed and wiped the malware, blocking GRU access. APT28, known for previous cyber-attacks, was identified. This marks the … Read more

Albanian Authorities Accuse Iranian-Backed Hackers of Cyberattack on Institute of Statistics

February 14, 2024 at 07:09AM Albania’s cybersecurity authorities accused a hacker group sponsored by the Iranian government of a cyberattack on the Institute of Statistics. The attack affected 40 computers. In the past, Albania has blamed Iran for cyberattacks, leading to the cutting of diplomatic relations. The United States, NATO, and the EU supported Albania … Read more

FBI seizes Warzone RAT infrastructure, arrests malware vendor

February 12, 2024 at 06:15PM The FBI dismantled the Warzone RAT malware operation, arresting two individuals associated with the cybercrime and seizing its infrastructure. Daniel Meli, 27, a resident of Malta, was arrested for his involvement. He is accused of distributing the malware and could face up to 15 years in prison if extradited to … Read more

FCC gets tough: Telcos must now tell you when your PII is stolen

February 12, 2024 at 01:50PM The US Federal Communications Commission has introduced updated reporting requirements for telecom companies, mandating a seven-day reporting window for disclosing system breaches to the FCC, FBI, and US Secret Service. Additional provisions include notifying customers of breaches and expanding the types of data that require notification. The new rule goes … Read more