#cybercrime

[ follow ]
Artificial intelligence
Fast Company
1 week ago
Artificial intelligence

Taking the fight to the fraudsters: How AI safeguards the digital economy

Fraud prevention in digital transactions is crucial as cybercrime evolves, costing trillions globally. AI is instrumental in enhancing security and protecting consumers in real time. [ more ]
Mail Online
1 month ago
Artificial intelligence

The AI experts who believe the AI boom could fizzle out

Generative AI may not meet expectations in boosting the world economy as initially predicted by Goldman Sachs.
Large Language Models like GPT-4 might be reaching a plateau in terms of capability, with no significantly more powerful models launched after. [ more ]
Medium
2 months ago
Artificial intelligence

AI-Driven Solutions to Battle Spear Phishing Attacks

Cybercriminals utilize spear phishing targeting human weaknesses.
AI can help businesses detect and prevent spear phishing attacks. [ more ]
moreArtificial intelligence
data-breach
euronews
1 week ago
Information security

Cybercrime on the rise thanks to artificial intelligence

The global cost of cybercrime is estimated to reach 11.2 trillion euros a year by 2025. [ more ]
Theregister
2 months ago
Privacy professionals

ALPHV lists Change Healthcare, claims 6TB stolen data

ALPHV/BlackCat cybercrime gang claimed responsibility for ransomware attack at Change Healthcare
Cyber criminals often exaggerate claims of stolen data to pressure victims to pay up quickly [ more ]
moredata-breach
lockbit
TNW | Data-Security
1 week ago
Information security

Meet the leader of LockBit, the 'most active ransomware gang ever'

LockBit's alleged leader, Dmitry Khoroshev, unmasked by Cybercrime hunters, known for leading the most active ransomware group causing billions in damages. [ more ]
WIRED
1 week ago
Information security

The Alleged LockBit Ransomware Mastermind Has Been Identified

Law enforcement monitoring cybercriminal activities can lead to arrests and disruption of operations. [ more ]
www.fastcompany.com
2 months ago
Privacy professionals

The LockBit cybercrime takedown shows FBI is getting more media savvy

LockBit responsible for 25% of internet ransomware
Law enforcement successfully took down LockBit gang [ more ]
Ars Technica
2 months ago
Privacy professionals

LockBit ransomware group taken down in multinational operation

Law enforcement agencies disrupt cybercrime gang LockBit, arresting key members and seizing core technology.
LockBit responsible for billions in damages through ransomware attacks targeted at high-profile institutions worldwide. [ more ]
www.independent.co.uk
2 months ago
Privacy professionals

Hacker website taken over by UK-led law enforcement operation

Law enforcement takes over LockBit's website distributing ransomware.
International cooperation for cybercrime investigations. [ more ]
morelockbit
cryptocurrency
Ars Technica
1 day ago
Cryptocurrency

MIT students stole $25M in seconds by exploiting ETH blockchain bug, DOJ says

Highly educated brothers executed a rapid $25 million heist by manipulating the ethereum blockchain, challenging its integrity. [ more ]
Theregister
1 month ago
Privacy professionals

Crypto scams more costly to US than ransomware, feds say

Investment fraud led to the largest financial loss in cybercrimes last year at $4.57 billion, mostly targeting victims seeking quick returns through cryptocurrency.
Scammers utilize social engineering tactics like romance or confidence scams to transition into crypto investment fraud, along with appealing scams claiming to recover lost funds. [ more ]
Theregister
2 months ago
Cryptocurrency

Veteran millionaire Bitcoin mixer faces decades in prison

Bitcoin Fog operator sentenced to 50 years in prison for money laundering
Bitcoin Fog laundered over 1.2 million Bitcoin tokens amounting to $400 million [ more ]
www.independent.co.uk
2 months ago
Privacy professionals

Law enforcement agencies disrupt prolific ransomware group LockBit

LockBit ransomware syndicate disrupted with arrests and hacks
International collaborative effort to dismantle ransomware operations [ more ]
Databreaches
2 months ago
Privacy technologies

Updating: In "Cronos," law enforcement took down 34 Lockbit servers

Law enforcement seized control of LockBit's infrastructure and arrested key actors.
Authorities disrupted LockBit's criminal enterprise by seizing servers, freezing cryptocurrency accounts, and issuing arrest warrants. [ more ]
Ars Technica
3 months ago
Privacy professionals

SIM-swapping ring stole $400M in crypto from a US company, officials allege

A Chicago man and his co-conspirators have been charged with stealing $400 million in cryptocurrency through SIM swap attacks.
The accused individuals allegedly posed as victims and visited retail stores of major wireless carriers to carry out the attacks. [ more ]
morecryptocurrency
malware
Ars Technica
2 weeks ago
Information security

Hacker free-for-all fights for control of home and office routers everywhere

Financially motivated hackers and state-sponsored cyber actors share and coexist in compromised routers for covert attacks. [ more ]
ComputerWeekly.com
2 months ago
Privacy professionals

Nation states buying hacking tools from underground Russian cyber forums | Computer Weekly

Nation states are shopping for malware on Russian cybercrime forums.
Russian-speaking hacking forums offer a wide range of tools and services for cybercriminals.
Nation states are increasingly using underground cybercrime forums to pose as cybercriminals. [ more ]
moremalware
malware
www.nytimes.com
2 months ago
Tech industry

Most Wanted' Man Pleads Guilty in Cyberattack That Upended Vermont Hospital

Ukrainian man pleaded guilty to cyberattack schemes causing millions in losses and hospital disruption.
Mr. Penchukov led an organization infecting computers with malicious software for years, causing significant financial losses. [ more ]
ComputerWeekly.com
5 months ago
Privacy professionals

Volume of unique malware samples threatens to overwhelm defenders | Computer Weekly

BlackBerry's latest Global threat intelligence report reveals that cybercriminals are using a more diverse range of malware than ever before, with over 380,000 malicious samples observed.
The high volume of unique malware samples can overwhelm and bypass traditional security operations centers (SOCs) easily, increasing the need for advanced anti-malware protection.
BlackBerry recommends leveraging AI and ML capabilities for advanced anti-malware protection to ease the pressure on security teams. [ more ]
moremalware
data-breach
Mail Online
3 months ago
Privacy professionals

How to check if you have been compromised in massive data breach

Researchers have discovered the 'Mother of all Breaches' (MOAB), the largest data leak in history with 26 billion records leaked online.
Sensitive records from popular sites such as Twitter, Dropbox, and Linkedin were found on an unsecured site, raising concerns about potential cybercrime. [ more ]
Mail Online
3 months ago
Privacy professionals

Huge data leak dubbed the 'Mother of all Breaches'

The 'Mother of all Breaches' (MOAB) could be the largest data breach to ever occur, exposing over 26 billion personal records.
The breach contains sensitive information from multiple sites and could result in a surge in cybercrime, including identity theft and targeted cyberattacks. [ more ]
moredata-breach
english.elpais.com
3 months ago
Artificial intelligence

Beware of ChatGPT's evil twin and other generative AI dangers

Generative artificial intelligence tools like FraudGPT and WormGPT are being used by cybercriminals for malicious purposes.
These AI tools can create convincing fake messages and emails, leading to scams, deepfakes, and misinformation campaigns. [ more ]
WIRED
4 months ago
Artificial intelligence

Staying One Step Ahead of Hackers When It Comes to AI

Generative AI is being used by cybercriminals to automate the creation of personalized phishing emails.
Generative AI may make biometric hacking easier and allow hackers to target chatbots and inject malware into their generated output. [ more ]
The Times of India
6 months ago
Artificial intelligence

Woman gets SOS from 'nephew' in Canada, loses Rs 1.4 lakh to AI voice fraud | Hyderabad News - Times of India

Artificial intelligence (AI) voice fraud is increasingly targeting people with family in Canada and Israel.
Fraudsters are using AI voice imitating tools to mimic the voices of targeted individuals.
Creating a sense of urgency and claiming to have a relative in a troubled country adds to the effectiveness of the fraud. [ more ]
data breach
Theregister
5 months ago
Privacy professionals

US imprisons Ukrainian SSNDOB administrator for 8 years

Vitalii Chychasov, a Ukrainian national, has been sentenced to eight years in prison for running an online marketplace that sold personal data of 24 million US citizens.
The SSNDOB Marketplace operated for over a decade and had access to data from US-based data aggregators.
US authorities estimate that the marketplace generated over $19 million in sales. [ more ]
Databreaches
5 months ago
Digital life

ID Theft Service Resold Access to USInfoSearch Data

USinfoSearch, a consumer data broker, has been hacked and data is being sold on the cybercrime underground.
A service called USiSLookups operates an automated bot on Telegram that allows users to look up Social Security numbers and background reports on Americans for a fee. [ more ]
CyberScoop
5 months ago
Privacy professionals

Detailed data on employees of U.S. national security lab leak online

A cybercrime group breached Idaho National Laboratory's human resources application and claimed to have obtained detailed employee information.
The breach poses serious national security concerns due to the sensitive nature of INL's work on critical infrastructure protection.
INL is working with the FBI and Cybersecurity and Infrastructure Security Agency to investigate the breach. [ more ]
Theregister
5 months ago
Privacy professionals

FBI pumping 'significant' resources into Scattered Spider

The FBI is actively searching for members of the Scattered Spider cybercrime group responsible for high-profile attacks on casinos.
Scattered Spider uses ransomware to infiltrate IT systems, steal valuable data, and demand payment.
MGM Resorts suffered $100 million in losses as a result of the intrusion, while Caesars Entertainment paid a $15 million ransom. [ more ]
SecurityWeek
6 months ago
Privacy professionals

Ransomware Group Files SEC Complaint Over Victim's Failure to Disclose Data Breach

A ransomware group known as Alphv and BlackCat has filed a complaint with the SEC over a victim's failure to disclose a data breach resulting from an attack by the cybercrime gang.
The hackers claim to have breached the systems of MeridianLink and stolen customer data and operational information.
This is the first time a ransomware group has filed an SEC complaint against a victim. [ more ]
moredata breach
Theregister
1 week ago
Information security

LockBit kingpin finally unmasked by investigators

The unmasking of Dmitry Yuryevich Khoroshev reveals the kingpin behind the LockBit ransomware operation, efforts to disrupt and dismantle it are ongoing. [ more ]
The Verge
1 week ago
Information security

US indicts LockBit ransomware ringleader, offers $10 million reward

LockBit ransomware administrator faces charges for extensive global attacks, highlighting the DOJ's ongoing efforts to combat cybercrime. [ more ]
Coindesk
1 week ago
Information security

U.S. DOJ Identifies and Charges LockBit Ransomware Gang Leader with Fraud, Extortion

U.S. authorities identified Dmitry Khoroshev as LockBit ransomware gang mastermind, offering $10M reward. [ more ]
Exponential-e Ltd.
6 days ago
Information security

$10 million reward offer for apprehension of unmasked LockBit ransomware leader

Law enforcement agencies have identified Dmitry Yuryevich Khoroshev as the mastermind behind the LockBit ransomware group, offering a reward for his capture. [ more ]
ComputerWeekly.com
3 days ago
Information security

The UK may not have a choice on a ransomware payment ban | Computer Weekly

Prohibiting ransomware payments might hinder the incentive for ransomware attacks, but enforcing the ban globally poses challenges. [ more ]
Theregister
9 hours ago
Information security

Crims abusing Microsoft Quick Assist to deploy ransomware

A cybercrime gang is exploiting Microsoft's Quick Assist for social engineering attacks leading to Black Basta ransomware infections. [ more ]
Theregister
3 days ago
Data science

Europol confirms incident after data breach claims

Europol is investigating a cybercriminal's claims of stealing data; Europol Platform for Experts affected but no core systems compromised. [ more ]
Ars Technica
1 day ago
Data science

BreachForums, an online bazaar for stolen data, seized by FBI

Law enforcement, led by the FBI, shut down BreachForums, a hub for trafficking stolen data and malware, for the second time in a year. [ more ]
www.nytimes.com
2 days ago
Chelsea

Chelsea' Asked for Nude Pictures. Then the Sextortion Began.

Financial sextortion is a rapidly growing cybercrime targeting men, like David, who are coerced into sending explicit images followed by extortion threats. [ more ]
www.standard.co.uk
3 weeks ago
London

New 152million fraud website will stop victims being conned, says City of London Police chief

A new service aims to stop more fraudsters and streamline victim reporting, essential for combatting the prevalence of fraud targeting Taylor Swift fans. [ more ]
Theregister
3 weeks ago
Business

US arrests alleged founders of Samourai Wallet crypto mixer

Two co-founders of Samourai Wallet face charges for facilitating money laundering of $100 million in criminal cash. [ more ]
TechRepublic
1 month ago
Information security

Cyber Insurance Policy | TechRepublic

Cyber threats are increasing, leading to financial losses that companies need to mitigate.
The policy covers various cyber-related incidents, such as unauthorized access to bank accounts and fraudulent transactions. [ more ]
ComputerWeekly.com
1 month ago
Privacy professionals

Ukrainians crack network that stole 100m email, social accounts | Computer Weekly

Cyber criminals arrested in Ukraine for hacking millions of Instagram accounts
Attackers used brute force to access accounts and sold databases on dark web [ more ]
ComputerWeekly.com
2 months ago
Privacy professionals

Cash-strapped cyber pros go rogue on the dark web | Computer Weekly

Stagnating salaries push cyber professionals to consider cyber criminal activities.
Lack of appropriate remuneration is main reason for cybersecurity professionals leaving jobs. [ more ]
ComputerWeekly.com
2 months ago
Privacy professionals

ALPHV/BlackCat gang vanishes amid ransomware 'turmoil' | Computer Weekly

ALPHV/BlackCat ransomware crew shut down server infrastructure amid allegations of stealing millions
No law enforcement action involved in the takedown according to National Crime Agency report [ more ]
TechCrunch
2 months ago
Privacy professionals

Should we ban ransom payments? | TechCrunch

Banning ransom payments is complex
US government's approach to ransom payments is evolving [ more ]
Nextgov.com
2 months ago
Privacy professionals

FCC staff targeted in phishing attack that cloned agency login site

The FCC was targeted in a phishing operation using a fake login page.
The phishing kit named CryptoChameleon targeted cryptocurrency exchange platforms and successfully collected sensitive information. [ more ]
ReadWrite
3 months ago
Privacy professionals

Cybercriminals are stealing Face ID scans to break into mobile banking accounts

Cybercriminals in Thailand are targeting iOS users with Face ID thefts to steal money from their bank accounts.
A Chinese-speaking cybercrime group called GoldFactory is distributing trojanized smartphone apps that trick users into performing biometric verification checks and harvest their biometric data. [ more ]
euronews
2 months ago
Europe news

Poland experiences increase in DDoS attacks from Russia

Poland facing surge in DDoS attacks from Russia
Experts trace attacks to specific websites like Railway Transport Office in Poland [ more ]
www.npr.org
2 months ago
Law

Global law enforcement effort cracks down on LockBit ransomware group

Law enforcement from 11 countries disrupts major cybercrime group Lockbit
Lockbit made over $120 million through ransomware attacks [ more ]
Databreaches
2 months ago
Privacy technologies

Developing: LockBit disrupted by law enforcement

LockBit3.0 dark web blog seized by law enforcement.
LockBit services disrupted due to international law enforcement action. [ more ]
Databreaches
2 months ago
Privacy technologies

Zeus, IcedID malware kingpin faces 40 years in slammer

Ukrainian cybercrime kingpin sentenced to 40 years in prison for malware operations.
Penchukov pleaded guilty to charges related to Zeus and IcedID malware operations. [ more ]
Theregister
3 months ago
Privacy professionals

Stolen Face ID scans used to break into bank accounts

iOS users are being targeted by a Chinese-speaking cybercrime group called GoldFactory, which is distributing trojanized smartphone apps.
GoldPickaxe.iOS is the first iOS Trojan observed by Group-IB that combines functionalities such as collecting biometric data and intercepting SMS.
The Android version of GoldPickaxe has more disguises and functionalities compared to the iOS version. [ more ]
theconversation.com
3 months ago
Privacy professionals

Cybercrime Security Gap Leaves People Who Aren't Proficient in English Poorly Protected

The Internet Crime Complaint Center in the US is a crucial tool in combating cybercrime, providing education resources and a platform to report internet crimes.
The center's website and resources are only available in English, leaving out many people with limited English proficiency who are vulnerable to cyberthreats. [ more ]
ReadWrite
3 months ago
Privacy professionals

Spyware on the rise despite U.S. and Google efforts

Spyware is a flourishing business that operates under the radar of governments
Google's Threat Analysis Group (TAG) has published a report exposing commercial surveillance vendors [ more ]
WIRED
3 months ago
Privacy professionals

Ransomware Payments Hit a Record $1.1 Billion in 2023

Ransomware payments exceeded $1.1 billion in 2023, the highest number ever measured by Chainalysis.
The number of ransomware attacks in 2023 significantly increased, with 4,399 attacks recorded compared to 2,581 in 2022. [ more ]
Independent.ie
3 months ago
EU data protection

Helen McEntee receives Cabinet approval for legislation to help gardai tackle online crime

The legislation will provide gardaí with a basis to seize potential digital and online evidence in criminal investigations, subject to privacy safeguards.
The bill will give law enforcement agencies modern tools to access online evidence while respecting individuals' privacy rights. [ more ]
London Business News | Londonlovesbusiness.com
4 months ago
EU data protection

Does your side hustle need insurance?

Having a side hustle may require you to have insurance.
Cybercrime and data breaches are common risks associated with running a side hustle. [ more ]
Electronic Frontier Foundation
3 months ago
Privacy professionals

In Final Talks on Proposed UN Cybercrime Treaty, EFF Calls on Delegates to Incorporate Protections Against Spying and Overcriminalization or Reject Convention

The final text of the UN treaty on cybercrime, in its present form, does not include meaningful changes to limit surveillance powers across borders and lacks robust human rights safeguards.
The treaty allows countries to demand assistance from other countries and technology companies in surveilling individuals under investigation for cyber offenses, potentially compromising personal information and privacy. [ more ]
www.fastcompany.com
3 months ago
Privacy professionals

Cybercrime victims who aren't fluent in English are undercountedand poorly protected

The Internet Crime Complaint Center (IC3) is an essential part of the FBI's efforts to combat cybercrime in the United States.
The IC3 publishes annual reports on internet crime, but its resources and information are only available in English, excluding those with limited English proficiency. [ more ]
Electronic Frontier Foundation
3 months ago
Privacy professionals

EFF and More Than 100+ NGOS Set Non-Negotiable Redlines Ahead of UN Cybercrime Treaty Negotiations

EFF and 110 NGOs have outlined non-negotiable redlines for the proposed UN Cybercrime Treaty.
The proposed treaty has evolved into an expansive surveillance tool rather than a focused approach to tackling cybercrime. [ more ]
Ars Technica
3 months ago
Cryptocurrency

How a 27-year-old busted the myth of Bitcoin's anonymity

Bitcoin was initially believed to be a private and anonymous form of digital cash.
The discovery that Bitcoin transactions could be traced and users identified upended the world of cybercrime. [ more ]
Databreaches
4 months ago
DevOps

Hacker spins up 1 million virtual servers to illegally mine crypto

A 29-year-old man in Ukraine was arrested for using hacked accounts to create 1 million virtual servers for crypto-mining.
The suspect is believed to be the mastermind behind a large-scale cryptojacking scheme that involves hijacking cloud computing resources for mining. [ more ]
Mail Online
4 months ago
Digital life

Robert Downey Jr takes on cybercriminals at CES with AI-powered app

Robert Downey Jr has partnered with Aura, an AI-powered app, to fight cybercriminals.
Aura announced new features at CES including parental filters and notifications for cyberbullying. [ more ]
Tripwire
5 months ago
Privacy professionals

Kelvin Security cybercrime gang suspect seized by Spanish police

A leading member of the malicious hacking group Kelvin Security has been arrested by Spanish police.
Kelvin Security has carried out over 300 attacks in more than 90 countries in the last three years. [ more ]
Mail Online
5 months ago
Privacy professionals

Urgent warning to gamers over FAKE Grand Theft Auto 6 download links

The trailer for Grand Theft Auto 6 was released and quickly gained millions of views
Cybercriminals are targeting gamers with fake download links for the game [ more ]
TechCrunch
5 months ago
Privacy professionals

Europol arrest hackers allegedly behind string of ransomware attacks | TechCrunch

Europol and international law enforcement partners have arrested five individuals involved in ransomware attacks on over 1,800 victims worldwide.
The arrests were made following raids in Ukraine, and the suspects are accused of encrypting servers and extorting millions of euros from their victims.
This is part of a larger investigation that previously resulted in the arrest of 12 individuals in Ukraine and Switzerland. [ more ]
Theregister
5 months ago
Privacy professionals

Leader of Killnet unmasked by Russian state media

Russian cybercriminals work hard to conceal their identities, especially if they attack Axis nations.
Russian state media may have inadvertently revealed the identity of a cybercrime gang leader known as 'Killmilk'. [ more ]
London Business News | Londonlovesbusiness.com
5 months ago
Privacy professionals

How to remove personal information from internet

The number of victims targeted by cybercriminals has almost doubled since 2019.
Concerns over personal information control have increased, with people seeking to have their data deleted from the web.
Removing personal information from data brokers and people search sites can help minimize exposure to cybercrime. [ more ]
Dark Reading
5 months ago
Privacy professionals

Actions to Take to Defeat Initial Access Brokers

Access-as-a-service (AaaS) is a new business model in the underground world of cybercrime where threat actors sell methods for accessing networks for a one-time fee.
IABs (initial access brokers) steal enterprise user credentials and sell them to other attack groups who then use them in conjunction with ransomware-as-a-service (RaaS) or malware-as-a-service (MaaS).
Countermeasures are essential to combat IABs and include understanding your risk profile and implementing measures to protect against stolen credentials. [ more ]
Dark Reading
5 months ago
Privacy professionals

Scattered Spider Casino Hackers Evade Arrest in Plain Sight

The cybercrime group known as Scattered Spider is still operating and attacking US organizations despite being known to law enforcement for over six months.
Law enforcement's failure to make arrests or disrupt the group's activities is seen as a failure in cybersecurity law enforcement.
The FBI and CISA have released an advisory on Scattered Spider, providing recommendations for organizations to improve their cybersecurity posture. [ more ]
Entrepreneur
6 months ago
Artificial intelligence

Google Sues Hackers Over Fake Bard AI Ads, Malware Scams | Entrepreneur

Google is suing hackers who posted fake advertisements for its AI tool to steal social media accounts.
The hackers used fake attachments to distribute malware and hack into social media accounts of those who downloaded them.
This is the first major lawsuit of its kind to protect users of an AI product against cybercriminals and hackers. [ more ]
www.aljazeera.com
6 months ago
Marketing

Nepal to ban TikTok as it disturbs social harmony'

Nepal has decided to ban TikTok, citing social harmony and goodwill being disturbed by misuse of the app.
Other countries have also banned TikTok citing security concerns.
Over 1,600 TikTok-related cybercrime cases have been registered in Nepal over the last four years. [ more ]
[ Load more ]