FluBot takedown: Law enforcement takes control of Android spyware’s infrastructure

An international law enforcement operation involving 11 countries has disrupted the spreading of the FluBot Android malware, which spreads via SMS and MMS and steals sensitive information – passwords, online banking details, etc. – from inf… Continue reading FluBot takedown: Law enforcement takes control of Android spyware’s infrastructure

Cardiologist charged for use and sale of ransomware

The US Attorney’s Office is charging a Venezuelan cardiologist with attempted computer intrusions and conspiracy to commit computer intrusions. The charges stem from his use and sale of ransomware, as well as his extensive support of, and profit sharin… Continue reading Cardiologist charged for use and sale of ransomware

New York couple accused of laundering cryptocurrency from $4.5 billion Bitfinex hack

Federal law enforcement arrested a Manhattan couple Tuesday for allegedly conspiring to launder $4.5 billion worth of cryptocurrency stolen in a 2016 hack of virtual cryptocurrency exchange Bitfinex. The Department of Justice said it  so far has seized more than $3.6 billion in cryptocurrency tied to the hack, its largest recovery to date. The complaint accuses Ilya Lichtenstein, 34, and his wife, Heather Morgan, 31 of laundering the money over a course of five years, sometimes into their own financial accounts. The DOJ’s announcement does not specify if they were allegedly involved in the initial hack itself. Justice Department officials described the arrest as a warning to criminals trying to use virtual currencies to hide their tracks. “Today’s arrests, and the department’s largest financial seizure ever, show that cryptocurrency is not a safe haven for criminals,” Deputy Attorney General Lisa O. Monaco said in a statement. “Thanks to the meticulous […]

The post New York couple accused of laundering cryptocurrency from $4.5 billion Bitfinex hack appeared first on CyberScoop.

Continue reading New York couple accused of laundering cryptocurrency from $4.5 billion Bitfinex hack

Russian government continues crackdown on cybercriminals

Russian authorities seized the websites of several Russian cybercrime forums Monday, the latest in a string of high-profile actions the government there has taken against cybercriminals. Visitors to the websites for Sky Fraud, a forum for stolen credit card data, were greeted with a message posted by the Russian Ministry of Internal Affairs announcing that the page was blocked. Other “carding” and cybercrime forums were also seized, including Ferum and Trump’s Dumps, as well as U-A-S Shop, which offered illicit remote access to various organizations through the remote desktop protocol (RDP) tool. “The SKYFRAUD resource was closed forever during a special law enforcement operation,” the message reads in Russian translated to English. “Management ‘K’ of the BSTM of the Ministry of Internal Affairs of Russia warns: theft of funds from bank cards is illegal!” Within the source code of the seized website, the Russian government left a message: “Which of […]

The post Russian government continues crackdown on cybercriminals appeared first on CyberScoop.

Continue reading Russian government continues crackdown on cybercriminals

Co-operator of DeepDotWeb sentenced to more than 8 years for money laundering

A money laundering scheme related to dark web markets has earned an Israeli citizen more than eight years in federal prison, the U.S. Department of Justice said Wednesday. Tal Prihar and co-defendant Michael Phan laundered millions of dollars in kickback payments they received as operators of DeepDotWeb, a website that connected internet users with dark web marketplaces. Prihar pleaded guilty to the money laundering charges in March. Phan is currently undergoing extradition proceedings in Israel, the DOJ said. Prosecutors said the DeepDotWeb (DDW) operators had received more than 8,000 bitcoins — about $8.4 million at the time of the transactions — since October 2013. DeepDotWeb was seized by the feds in April 2019. “To conceal the nature and source of these illegal kickback payments, Prihar transferred the payments from his DDW bitcoin wallet to other bitcoin accounts and to bank accounts he controlled in the names of shell companies,” the […]

The post Co-operator of DeepDotWeb sentenced to more than 8 years for money laundering appeared first on CyberScoop.

Continue reading Co-operator of DeepDotWeb sentenced to more than 8 years for money laundering

Dark Overlord collaborator gets 3 years in prison for buying and selling stolen identities

An associate of the Dark Overlord hacking group has been sentenced to three years in prison for his role in possessing and selling more than 1,700 stolen identities on the dark web, federal prosecutors announced Wednesday. Slava Dmitriev, a 29-year-old Canadian citizen who was apprehended in Greece in September 2020, pleaded guilty in August 2021 to fraud charges. Prosecutors said he used the handle “GoldenAce” to buy and sell stolen identities on the dark web marketplace AlphaBay in 2016 and 2017. Those deals sometimes included contact with the Dark Overlord, a notorious cyber-extortion crew. “This defendant profited off buying and selling people’s stolen identities, including victims in this district,” said U.S. Attorney Kurt Erskine, referring to the Atlanta-based Northern District of Georgia, where Dmitriev was sentenced. The stolen data included names, dates of birth, Social Security numbers and other personally identifiable information, prosecutors said. Dmitriev was accused of providing the […]

The post Dark Overlord collaborator gets 3 years in prison for buying and selling stolen identities appeared first on CyberScoop.

Continue reading Dark Overlord collaborator gets 3 years in prison for buying and selling stolen identities

Interpol arrests 11 alleged members of Nigerian scam syndicate ‘SilverTerrier’

International law enforcement authorities say they’ve arrested nearly a dozen members of a notorious Nigerian cybercrime gang potentially responsible for targeting as many as 50,000 victims in various scams in recent years. Some of the 11 suspects are thought to be associated with “SilverTerrier,” a syndicate accused of employing a range of malware variants in tens of thousands of financial scams dating back to at least 2014, Interpol said Wednesday. The announcement comes two months after three members of the same group were arrested after a year-long Interpol-led investigation called Operation Falcon into the prolific business email compromise (BEC) scams the group’s members are alleged to have pulled off over the years. Authorities called this latest roundup Operation Falcon II. The arrests occurred between Dec. 13 and 22, but it’s not clear exactly where. A statement from a senior Nigerian law enforcement official and included in the Interpol release referenced […]

The post Interpol arrests 11 alleged members of Nigerian scam syndicate ‘SilverTerrier’ appeared first on CyberScoop.

Continue reading Interpol arrests 11 alleged members of Nigerian scam syndicate ‘SilverTerrier’

Russia’s FSB announces sting against members of REvil cybercrime gang

The Russian government said Friday that it raided multiple addresses tied to members of the REvil ransomware gang, making arrests and seizing hard cash, cryptocurrency, computers and cars. The Federal Security Service, or FSB, said it executed the sting at locations in Moscow, St. Petersburg and elsewhere. The operation came at the request of the United States, the FSB said. The FBI did not immediately respond Friday morning to requests for comment. “Representatives of the competent US authorities were informed about the results of the operation,” the FSB said, according to a translation of its news release. The U.S. has reportedly passed along to Russia the names of hackers within its borders who have been behind active attacks on America, hoping it would lead to a Russian crackdown. Russian President Vladimir Putin said last summer that his country had agreed to enter into “consultations” on cybersecurity with the U.S., but […]

The post Russia’s FSB announces sting against members of REvil cybercrime gang appeared first on CyberScoop.

Continue reading Russia’s FSB announces sting against members of REvil cybercrime gang

FBI shifting cybercrime focus from arrests, indictments to payment seizures, incident response

In 2022, the FBI is looking to approach cybercrime differently. During separate public appearances on Thursday, two FBI officials said the bureau was going to change up how it deals with computer intrusions. “The FBI specifically is moving away from an indictment- and arrest-first model into the totality of imposing costs on our adversaries, and we’re making tremendous progress there,” said Bryan Vorndran, assistant director of the FBI’s cyber division. “There is a right time for indictments and arrests and certainly one of our goals to take players off the field. But at the end of the day, we’re a team member first before we’re prioritizing our own authorities.” Vorndran, speaking at an event hosted by the Silverado Policy Accelerator, touted the FBI’s workforce around the country and the skills they can bring to bear. “That decentralized workforce is a huge strength for our government, especially given the FBI statutory […]

The post FBI shifting cybercrime focus from arrests, indictments to payment seizures, incident response appeared first on CyberScoop.

Continue reading FBI shifting cybercrime focus from arrests, indictments to payment seizures, incident response