Remove 2019 Remove Cryptocurrency Remove Cybercrime Remove Ransomware
article thumbnail

Feds Seize LockBit Ransomware Websites, Offer Decryption Tools, Troll Affiliates

Krebs on Security

authorities have seized the darknet websites run by LockBit , a prolific and destructive ransomware group that has claimed more than 2,000 victims worldwide and extorted over $120 million in payments. First surfacing in September 2019, the gang is estimated to have made hundreds of millions of U.S. Department of Justice (DOJ).

article thumbnail

North Korea-linked threat actors stole $1.7 billion from cryptocurrency exchanges

Security Affairs

North Korea-linked threat actors are behind some of the largest cyberattacks against cryptocurrency exchanges. North Korea-linked APT groups are suspected to be behind some of the largest cyberattacks against cryptocurrency exchanges. billion (2 trillion won) worth of cryptocurrency from multiple exchanges during the past five years.

Insiders

Sign Up for our Newsletter

This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply.

article thumbnail

How Does One Get Hired by a Top Cybercrime Gang?

Krebs on Security

Department of Justice (DOJ) last week announced the arrest of a 55-year-old Latvian woman who’s alleged to have worked as a programmer for Trickbot , a malware-as-a-service platform responsible for infecting millions of computers and seeding many of those systems with ransomware. Alla Witte’s personal website — allawitte[.]nl

article thumbnail

Ukrainian REvil gang member sentenced to 13 years in prison

Security Affairs

The Ukrainian national, Yaroslav Vasinskyi (24), aka Rabotnik, has been sentenced to more than 13 years in prison and must pay $16 million in restitution for conducting numerous ransomware attacks and extorting victims. Vasinskyi is a REvil ransomware affiliate since at least March 1st, 2019. in March 2022. million in U.S.

article thumbnail

Chasing cryptocurrency through cyberspace, with Brian Carter: Lock and Code S03E26

Malwarebytes

On June 7, 2021, the US Department of Justice announced a breakthrough : Less than one month after the oil and gas pipeline company Colonial Pipeline had paid its ransomware attackers roughly $4.4 In cybercrime, this isn't supposed to happen—or at least it wasn't, until recently. Cryptocurrency is vital to modern cybercrime.

article thumbnail

Ex-Canadian government employee admits to being a member of the Russian cybercrime gang NetWalker

Security Affairs

A former Canadian government IT worker admitted to being a high-level member of the Russian cybercrime group NetWalker. to charges related to his involvement with the Russian cybercrime group NetWalker. and EU law enforcement authorities allowed the seizure of the leak sites used by NetWalker ransomware operators.

article thumbnail

Threat Actors Merging Malicious Activity With Cryptocurrency Show How the Attack Landscape is Developing in Decentralized Finance

Security Boulevard

Current threat actor activity is incentivized by a broad attack surface represented through high volumes of users and systems, and high potential profits represented through the variety of cryptocurrency offerings. It is easy to detect and block things like malicious cryptocurrency apps or crypto-phishing websites.