Search
Ransomware’s Mastermind Faces Justice: DOJ Targets Global Cybercrime Operation
19.11.2024
A Russian ransomware kingpin extradited from South Korea to the U.S. faces charges for orchestrating the $16 million Phobos malware targeting global critical infrastructure. Justice Catches Up: The Fall of a Ransomware Kingpin The U.S. Department of Justice (DOJ) announced Monday that Evgenii...
Canadian police praise Tether for 'swift' recovery of stolen funds
8.11.2024
The stablecoin firm previously came under fire from Wyoming Senator Cynthia Lummis for allegedly facilitating illicit finance activities
North Korean hacker BlueNoroff targets crypto firms with new malware
8.11.2024
According to cybersecurity firm Recorded Future, North Korean hacker groups have stolen approximately $3 billion in funds since 2017
Bitfinex wallet hacker returns most of the $20 million back to US gov
25.10.2024
According to security firm CertiK, crypto losses in Q3 2024 are up 9.5%, with more than $750 million in total funds stolen by threat actors
Bitfinex wallet hacker returns most of the $20 million back to US gov’t
25.10.2024
According to security firm CertiK, crypto losses in Q3 2024 are up 9.5%, with more than $750 million in total funds stolen by threat actors
Ambient Finance website hacked, team warns users to wait for fix
17.10.2024
In 2024, malware spread through Python Package Index, text messages, fraudulent macOS programs, and even automated email threads
Bitfinex hacker should get 5 years jail for 120K BTC heist: Feds
17.10.2024
Ilya Lichtenstein, who stole 120,000 Bitcoin in a 2016 hack on the Bitfinex, should receive a reduced sentence of five-years in prison, prosecutors say.
MEV bot scam rides AI hype to return under new name, says SlowMist
15.10.2024
Blockchain security firm SlowMist found a growing number of people lost funds to fake trading bots that use OpenAI’s ChatGPT in the name to build legitimacy
Ohio’s New Crypto Fraud Unit Claims First Victory, Recovers $130K From Scam
10.10.2024
The Ohio Bureau of Criminal Investigation’s new Electronic Fraud Investigations unit has recovered $130,000 from a cryptocurrency scam in its first victory. The unit was established to address the growing complexity of cyber financial crimes, particularly those involving cryptocurrency....
UN report highlights cybercrime surge in Southeast Asia, Telegram's role
7.10.2024
The United Nations Office on Drugs and Crime continues its series on organized crime in Southeast Asia and focuses on Telegram this time.
TON-based wallet drainer shuts down, eyes Bitcoin
7.10.2024
A TON-based wallet drainer claimed it is shutting down operations due to the lack of whales in the network.
DHS says it thwarted over 500 crypto ransom attacks in 3 years
7.10.2024
The US Homeland Security Investigations (HIS) Cyber Crimes Center reported it disrupted hundreds of ransom attacks since its formation in 2021
US gov files complaints to seize assets from North Korean hackers
6.10.2024
According to PeckShieldAlert, losses from crypto hacks and exploits accounted for over $120 million in losses during September 2024
US Targets Lazarus Group and APT38 in $879M Crypto Forfeiture Complaint
6.10.2024
Offshore Alert reporter David Marchant disclosed the United States has initiated two forfeiture complaints related to previously confiscated bitcoin (BTC) and tether (USDT), alleging that these funds were snatched by the notorious North Korean hacking groups Lazarus Group and Advanced Persistent...
4 Arrests, Sanctions Follow Global Operation Against Lockbit Group
5.10.2024
Europol and multiple countries have taken a significant step against the notorious Lockbit ransomware group with four key arrests and international sanctions. A collaborative effort between France, the UK, and Spain led to the detainment of critical individuals, including a developer and a hosting...
Russia-Based Evil Corp Faces New US Sanctions
4.10.2024
The U.S. Treasury has sanctioned members of Russia’s Evil Corp in collaboration with the UK and Australia, continuing a crackdown on cybercriminals. Targeting seven individuals, the group is infamous for deploying Dridex malware and Bitpaymer ransomware. This move highlights international efforts...
DOJ Charges 21-Year-Old in $37M Cyber Intrusion and Crypto Heist
4.10.2024
A 21-year-old from Indiana has pleaded guilty to cyber intrusion and cryptocurrency theft in a massive scheme targeting hundreds of victims. His actions involved stealing personal data and cryptocurrency worth over $37 million, with law enforcement crediting significant investigative efforts...
Polymarket users complain of mysterious Google login wallet attacks
29.9.2024
The attacker used a “proxy” function to swipe victims’ USDC balances, but only a small number of Google login users have been affected
Polymarket users complain of mysterious Google login wallet attacks
29.9.2024
The attacker used a “proxy” function to swipe victims’ USDC balances, but only a small number of Google login users have been affected
Polymarket users complain of mysterious Google login wallet attacks
29.9.2024
The attacker used a “proxy” function to swipe victims’ USDC balances, but only a small number of Google login users have been affected