Yesterday, we wrote about cybercrime charges that were finally unsealed for a massive cryptocurrency heist that was allegedly conducted over a three-year period starting back in 2011. Today’s long-term cybercrime justice story concerns the last member of the so-called Gozi Troika, three men who were originally charged in January 2013 for malware-related crimes that apparently…

Australian consumer lender Latitude Financial Services anticipates its spring cybersecurity incident will cost it up to AU$105 million, which includes a five-week period during which debt collection systems were severely affected by the attack. Hackers demanded extortion from the non-bank creditor after stealing data pertaining to 14 million customers, including nearly 8 million Australian and…

Security researchers have discovered an Iran-linked APT group carrying out a new chain of ransomware attacks using a new strain of malware against Israeli organizations. Researchers at Check Point found a ransomware strain called Moneybird that is reminiscent of the Iranian Agrius group’s previous campaigns. Agrius gained notoriety for targeting Israel-based entities with wiper variants,…

A Russian man the U.S. federal government says has been a key actor in Russian ransomware hacking faces indictment in two American jurisdictions, economic sanctions and a $10 million reward for information leading to his arrest. The man, Mikhail Matveev, 31, aka Wazawaka, was a central figure of the Babuk ransomware-as-a-service gang. Babuk became inactive…

The security of hundreds of Micro-Star International products is at risk due to hackers leaking private code signing keys stolen during a data breach last month. The Money Message ransomware group began leaking stolen data last Thursday after “no agreement” was reached with the Taiwanese PC vendor, the group said on its data leak site….

Iranian hackers are deploying an updated backdoor apparently targeting Israeli academic researchers with an interest in Iraq. Researchers at Check Point Security said a group they have dubbed “Educated Manticore” is sending the Iraq-themed bait in order to coax users into initiating a new and improved infection chain that ends with deployment of an implant…

The global commercial spyware market will expand over the next five years as demand for advanced surveillance tools by governments surges, says a new report from the U.K’s National Cyber Security Centre. The NCSC report, which defines the proliferation of surveillance tools such as NSO Group’s Pegasus as a threat, assesses that at least 80…

Cybersecurity researchers have detailed the tactics of a “rising” cybercriminal gang called “Read The Manual” (RTM) Locker that functions as a private ransomware-as-a-service (RaaS) provider and carries out opportunistic attacks to generate illicit profit. “The ‘Read The Manual’ Locker gang uses affiliates to ransom victims, all of whom are forced to abide by the gang’s…

Not all ransomware groups wield crypto-locking malware. In their continuing quest for extortionate profits, some have moved away from encryption and pressure victims purely by threatening to leak stolen data unless they receive a ransom payment. This seems to have been the case for BianLian, a prolific ransomware group that emerged in the summer of…

A leader of an international crime network that attempted to launder more than $25 million in fraudulently obtained funds, including through business email compromise, received a sentence of more than a decade in prison. Valentine Iro, 34, pleaded guilty in October 2020 to one count of conspiracy to engage in money laundering. He was sentenced…