Justice Department unveils charges against alleged LockBit developer

The U.S. Department of Justice revealed charges Friday against Rostislav Panev, a dual Russian and Israeli national, for his alleged role as a developer in the notorious LockBit ransomware group. Panev was arrested in Israel following a U.S. provisional arrest request and is currently awaiting extradition. Authorities allege that Panev has been an instrumental figure […]

The post Justice Department unveils charges against alleged LockBit developer appeared first on CyberScoop.

Continue reading Justice Department unveils charges against alleged LockBit developer

Israeli court to hear U.S. extradition request for alleged LockBit developer

Rostislav Panev allegedly served as a software developer for LockBit.

The post Israeli court to hear U.S. extradition request for alleged LockBit developer appeared first on CyberScoop.

Continue reading Israeli court to hear U.S. extradition request for alleged LockBit developer

Ukrainian sentenced to five years in jail for work on Raccoon Stealer

Ukrainian national Mark Sokolovsky was sentenced Wednesday to five years in federal prison for his role in operating Raccoon Infostealer malware, which infiltrated millions of computers worldwide to steal personal data. According to court documents, Sokolovsky, 28, was integral to operations that allowed the leasing of Raccoon Infostealer for $200 per month, payable via cryptocurrency. […]

The post Ukrainian sentenced to five years in jail for work on Raccoon Stealer appeared first on CyberScoop.

Continue reading Ukrainian sentenced to five years in jail for work on Raccoon Stealer

Are threat feeds masking your biggest security blind spot?

Security teams that subscribe to threat feeds get lists of known malicious domains, IPs, and file signatures that they can leverage to blacklist and prevent attacks from those sources.
The post Are threat feeds masking your biggest security blind spot?… Continue reading Are threat feeds masking your biggest security blind spot?

CISA pushes guide for high-value targets to secure mobile devices

The guide comes as the government continues to deal with the fallout of the Salt Typhoon hack.

The post CISA pushes guide for high-value targets to secure mobile devices appeared first on CyberScoop.

Continue reading CISA pushes guide for high-value targets to secure mobile devices

Clop is back to wreak havoc via vulnerable file-transfer software

In what we can assure you is a new cybersecurity incident despite sounding incredibly similar to incidents of past notoriety: threat actors tied to a notorious ransomware and extortion group have exploited file-transfer software to carry out attacks.  Clop has claimed responsibility for attacks tied to vulnerabilities in software made by Cleo, an Illinois-based IT […]

The post Clop is back to wreak havoc via vulnerable file-transfer software appeared first on CyberScoop.

Continue reading Clop is back to wreak havoc via vulnerable file-transfer software

PHP backdoor looks to be work of Chinese-linked APT group

Known as Glutton, researchers at QiAnXin’s XLab believe Winnti is responsible for the malware.

The post PHP backdoor looks to be work of Chinese-linked APT group appeared first on CyberScoop.

Continue reading PHP backdoor looks to be work of Chinese-linked APT group

Amnesty International exposes Serbian police’s use of spyware on journalists, activists

The comprehensive report showed how Serbian law enforcement combined Cellebrite’s tech with a novel Android-focused spyware program.

The post Amnesty International exposes Serbian police’s use of spyware on journalists, activists appeared first on CyberScoop.

Continue reading Amnesty International exposes Serbian police’s use of spyware on journalists, activists

International crackdown disrupts DDoS-for-hire operations

An operation known as PowerOFF led to the arrest of three individuals and the shutdown of 27 domains.

The post International crackdown disrupts DDoS-for-hire operations appeared first on CyberScoop.

Continue reading International crackdown disrupts DDoS-for-hire operations

Turla living off other cybercriminals’ tools in order to attack Ukrainian targets

A Russian nation-state threat actor has been observed leveraging tools from other cybercriminal groups to compromise targets in Ukraine, a recent report by Microsoft Threat Intelligence disclosed. This clandestine approach, which is the second time in as many weeks that Microsoft has highlighted the group’s effort, shows how Turla uses a wide range of attack […]

The post Turla living off other cybercriminals’ tools in order to attack Ukrainian targets appeared first on CyberScoop.

Continue reading Turla living off other cybercriminals’ tools in order to attack Ukrainian targets