Gorilla Botnet Launches Over 300,000 DDoS Attacks Across 100 Countries

Researchers studying cybersecurity have uncovered a new type of botnet malware known as Gorilla (also known as GorillaBot), which takes its cues from the publicly available source code for the Mirai botnet. According to the cybersecurity company NSFOCUS, which discovered the activities last month, between September 4 and September 27, 2024, the botnet “issued over […]

Gorilla Botnet Launches Over 300,000 DDoS Attacks Across 100 Countries Read More »

Telegram Agrees to Share Users IP Address & Phone Numbers With Authorities

In an attempt to curb illicit activity on the network, the well-known messaging service Telegram has announced a significant policy reversal: in response to legitimate legal requests, it will provide users’ phone numbers and IP addresses to authorities. “We’ve made it clear that the IP addresses and phone numbers of those who violate our rules

Telegram Agrees to Share Users IP Address & Phone Numbers With Authorities Read More »

FBI Cracks Down on Dark Web Marketplace Managed by Russian and Kazakh Nationals

Due to their alleged role in running WWH Club, a dark web marketplace that specialises in the sale of private and financial information, two men have been charged in the United States. The charges against Alex Khodyrev, a 35-year-old Kazakh national, and Pavel Kublitskii, a 37-year-old Russian national, include conspiracy to commit wire fraud and

FBI Cracks Down on Dark Web Marketplace Managed by Russian and Kazakh Nationals Read More »

Singapore Police Arrest Six Hackers Linked to Global Cybercrime Syndicate

Five Chinese nationals and one Singaporean man have been taken into custody by the Singapore Police Force (SPF) on suspicion of engaging in illegal cyber activity within the nation. This is the result of numerous simultaneous raids carried out by over 160 law enforcement officers at several sites on September 9, 2024. The six males,

Singapore Police Arrest Six Hackers Linked to Global Cybercrime Syndicate Read More »

U.S. Releases Russian Hackers in Diplomatic Prisoner Exchange

In an unprecedented prisoner swap involving Belarus, Germany, Norway, Russia, Slovenia, and the United States, two Russian individuals serving sentences related to cybercrime have been released and returned to their home nation. This includes Vladislav Klyushin and Roman Valerevich Seleznev, two of the eight individuals who were transferred back to Russia in exchange for the

U.S. Releases Russian Hackers in Diplomatic Prisoner Exchange Read More »

INTERPOL Recovers $41 Million From Singapore BEC Scam

According to INTERPOL, it created a “global stop-payment mechanism” that made it possible to retrieve the most amount of money ever stolen in a business email compromise (BEC) scam. This event follows the mid-July 2024 BEC scam victimisation of an unidentified Singaporean commodities firm. It is a kind of cybercrime in which a malevolent actor

INTERPOL Recovers $41 Million From Singapore BEC Scam Read More »

WazirX Cryptocurrency Exchange Loses $230 Million in Cyber Attack

The Indian cryptocurrency exchange WazirX has acknowledged that $230 million worth of bitcoin assets were stolen as a result of a security incident that affected it. The corporation released a statement stating that “a cyber attack occurred in one of our [multi-signature] wallets involving a loss of funds exceeding $230 million.” “This wallet was operated

WazirX Cryptocurrency Exchange Loses $230 Million in Cyber Attack Read More »

Australian Man Charged for Fake Wi-Fi Scam on Domestic Flights

An Australian man has been accused of setting up a fake Wi-Fi network on a domestic flight in order to obtain user information and credentials. The 42-year-old, who has not been identified, “allegedly established fake free Wi-Fi access points, which mimicked legitimate networks, to capture personal data from unsuspecting victims who mistakenly connected to them,”

Australian Man Charged for Fake Wi-Fi Scam on Domestic Flights Read More »