Top related persons:
Top related locs:
Top related orgs:

Search resuls for: "cybercriminals"


25 mentions found


Thirty-seven suspects were arrested, and more than 70 locations were searched in the UK and across the world between Sunday and Wednesday, the Metropolitan Police said in a statement. LabHost had obtained 480,000 bank card numbers, 64,000 pin numbers, as well as more than 1 million passwords used for websites and other online services, it said. In a separate statement, Europol said four people linked to the running of LabHost, including the developer of the service, had been arrested. At least 40,000 phishing domains, with about 10,000 users worldwide, had been uncovered by the investigation into LabHost, Europol said. “With a monthly fee averaging $249, LabHost would offer a range of illicit services which were customizable and could be deployed with a few clicks,” it said.
Persons: LabHost, Met, Europol Organizations: London CNN —, Metropolitan Police, European, Europol, US Secret Service, Federal Bureau of Locations: United Kingdom, Australia, Finland, LabHost
Generative AI video and audio tools are getting deployed, and getting better, quickly. Even as OpenAI limits access to audio and video tools, dark websites have exploded in number in the past few months selling GPT knockoff products. How to identify an AI video imposterThere are many ways to spot an AI imposter, some relatively simple. If the person complies but their head disappears on the video screen, end the call immediately, Hollenbeck said. How to live a multi-factor authentication life offlineEven with more protections techniques, experts predict a spiraling arms race of deepfakes vs. deepfake tools.
Persons: OpenAI, Sora, Froggett, Carl Froggett, , Rupal Hollenbeck, Hollenbeck, Chris Pierson, Pierson, Nirupam Roy, it's, Roy, Eyal Benishti, Benishti, It's Organizations: Industry, University of Maryland Locations: Hong Kong
State actors have since made routine attacks in various countries to manipulate the outcome of elections, according to cyber experts. "Right now, generative AI can be used for harm or for good and so we see both applications every day increasingly adopted," Meyers told CNBC. "This democratic process is extremely fragile," Meyers told CNBC. "You can train those voice AI models very easily ... through exposure to social [media]," Holmes told CNBC in an interview. It's just one example of many deepfakes that have cybersecurity experts worried about what's to come as the U.K. approaches elections later this year.
Persons: Andrew Brookes, Rishi Sunak, Todd McKinnon, Okta's McKinnon, We're, Adam Meyers, CrowdStrike, Meyers, Dan Holmes, Holmes, Keir Starmer, what's Organizations: Getty, Britain, CNBC, British, U.S, APT, New Zealand, Labour Party, Local, Facebook, Meta, Google Locations: Russian, Moscow, London, Wuhan, U.S, Australia, New, China, cybersecurity, Russia, Iran
Share Share Article via Facebook Share Article via Twitter Share Article via LinkedIn Share Article via EmailChange Healthcare's $22-million ransom may have been intercepted on the dark webEamon Javers reports on the twists and turns on the dark web, where cybersecurity firm Crowdstrike believes United Healthcare may have lost $22 million after paying cybercriminals, who pocketed the money without sending it to the original hackers.
Persons: Eamon Javers, Crowdstrike, cybercriminals Organizations: Healthcare
More than half (55%) of all brand impersonation instances consisted of organizations' own brands in 2023, according to the Perception Point report. Tal Zamir, chief technology officer at Perception Point, discussed how criminals can now create polymorphic malware (or malware with many variations) at scale using AI and automation. Plus, they can defend against a wider swath of problems by feeding data into their existing models or generating new data sets using AI. Still, Grobman compares AI detection to weather forecasting, saying "When you're working in the world of AI, things are a lot less deterministic." Just as legitimate businesses are looking to AI to be more productive and more effective, so too are cybercriminals.
Persons: Taylor Swift, Steve Grobman, Tal Zamir, Zamir, Grobman, Kiri Addison, Addison, McAfee, recalibrated Organizations: Hong, McAfee, Google Locations: Hong Kong, deepfakes
He said generative AI is democratizing "very esoteric techniques and attacks," for adversaries who don't have the same sophistication or skill level. "What we talked about in the earnings call is the ability to create more adversaries with lower skill levels, but operating at a much higher skill level, leveraging generative AI," Kurtz said, "Of course, on the security side, we leverage generative AI to help protect our customers, so it's going to be the battle of AI in the future." CrowdStrike aims to create a single, more simple platform that can stop breaches and "add capabilities seamlessly," he said. He mentioned a seven-figure deal CrowdStrike made during its more recent quarter with a mega cruise line. "People may try to buy something, they may think it's cheaper, it's not: free is not free," he said.
Persons: George Kurtz, CNBC's Jim Cramer, Kurtz, cybercrime, CrowdStrike
He said with the widespread arrival of generative AI, concerns about physical attacks being the next phase of cybercrime have grown. He added that the technology, now boosted by AI, exists to wreak havoc on physical systems. Attacks on physical infrastructure would be tantamount to war, and so far, that is something nation-states have avoided. Experts, though, vary on the threat level from cyber-physical attacks and how much AI is raising it. But while she views the threat of AI-assisted cyber-physical attacks as growing, she said AI also assists the good guys.
Persons: Stuart Madnick, Christopher Wray, , Madnick, don't, Tim Chase, CISO, Chase, Sivan Tehila, Tehila, Michael Kenney, Matthew B Organizations: Cybersecurity, MIT Sloan, FBI, Congress, Katz School of Science and Health, Yeshiva University, Israel Defense Forces, . University of Pittsburgh, Ridgway Center for International Security Locations: United States
Warren Beatty almost fell for a scam by someone who pretended to be fellow actor Eddie Redmayne. The "Fifty Shades of Grey" star called Beatty a "legend" for his response to the scam. AdvertisementWarren Beatty almost fell for a scam by someone who pretended to be Eddie Redmayne and asked him to send money, according to fellow actor Jamie Dornan. "Warren Beatty was like, 'What can I do?'" "Fair credit, Warren Beatty was like, 'Whatever you need.'
Persons: Warren Beatty, Eddie Redmayne, Jamie Dornan, Beatty, , Dornan, Bonnie, Clyde, Faye Dunaway, Redmayne, Forbes Organizations: Service, Academy, Business
Hackers are threatening to leak stolen Trump court documents unless they get a ransom. LockBit is a Russia-based ransomware group that's made millions already by hacking victims. AdvertisementLockBit, a group of notorious Russian hackers, is threatening to release court documents it claims it stole from Georgia officials unless it gets paid a ransom. It's the latest scheme from a group that's frustrated international authorities and dodged shutdown attempts. LockBit is threatening to release Trump court documents it stole from the Fulton County, Georgia, election interference case unless the county paid up.
Persons: Trump, LockBit, , Biden, that's, It's, aren't, Donald Trump's Organizations: Service, Trump, US Department of, Treasury, Treasury Department, Justice Department, Infrastructure Security Agency, Boeing, National Health Service, Royal Mail, Commercial Bank of China, Business, Fulton, FBI, Crime Agency Locations: Russia, Georgia, Fulton County , Georgia
Traders work at the post where UnitedHealth Group is traded on the floor of the New York Stock Exchange. The company said it's working with Mandiant, which is owned by Google , and cybersecurity software vendor Palo Alto Networks . In a since-deleted post on the dark web, Blackcat said Wednesday that it was behind the attack on Change Healthcare's systems. Change's parent company UnitedHealth Group said it discovered that a cyber threat actor breached part of the unit's information technology network on Feb. 21, according to a filing with the SEC. Brett Callow, a threat analyst at the cybersecurity company Emsisoft, said ransomware groups will often make posts like these in an effort to bring victims to the negotiating table.
Persons: that's, Blackcat, Brett Callow, Emsisoft, Callow, they're, UnitedHealth, John Riggi, Riggi Organizations: New York Stock Exchange, Healthcare, CNBC, Google, Palo Alto Networks, UnitedHealth, SEC, U.S . Department of Justice, Change Healthcare, American Hospital Association Locations: U.S
“I’ve begun manually billing and I’m praying that I will be paid,” Disney told CNN. Lack of payment isn’t sustainableCarter Groome, chief executive of Health First Advisory, a cybersecurity firm whose clients include big health care organizations, estimated that some health care providers are losing more than $100 million per day because of the outage. “That’s just not sustainable in an industry with not a lot of cash on hand,” Groome told CNN. As of Wednesday morning, Change Health Care said the company’s affected network was still offline. Hackers using the malware have claimed a slew of attacks on US universities, health care providers and hotels in the last 18 months.
Persons: “ I’ve, ” Disney, Purvi, Parikh hasn’t, Carter Groome, That’s, ” Groome, , Leslie Porras, ” Porras, Tyler Mason, Mason, Parikh, ” Mason, Amy Cizik, Cizik, ” Cizik, Andrea Palm, ALPHV ransomware, John Riggi, ” Riggi Organizations: Washington CNN, CNN, Disney, Health, Advisory, Pipeline, , Healthcare, Care, , Senior US, FBI, Human Service, Homeland Security, Reuters, Justice Department, American Hospital Association, AHA Locations: Maryland, New York, Utah, Salt Lake City
A high-profile ransomware gang is responsible for the outage that has paralyzed US pharmacies, Reuters reported. Blackcat is behind the attack on UnitedHealth Group's claims management arm last week, per the report. The outage at Chain Healthcare, the payment management arm of healthcare giant UnitedHealth Group, was caused by a ransomware attack by hackers affiliated with Blackcat, Reuters reported, citing two unnamed sources. AdvertisementLast week's attack on Change Healthcare forced its parent company to disconnect its own systems "to prevent further impact," according to UnitedHealth Group. But experts aren't sure if the group responsible for last week's hack was sponsored by foreign actors.
Persons: Blackcat, UnitedHealth, , Reddit, cybercriminals, Brett Callow Organizations: Reuters, Service, Healthcare, UnitedHealth, Blackcat, Caesars Entertainment, MGM Resorts, UnitedHealth Group, American Pharmacists Association, SEC, Colonial Pipeline, Google, Palo Alto Networks
CNN —The FBI and its international allies have seized a dark-web site that the world’s most prolific ransomware gang has used to extort its victims, according to a message on the website viewed by CNN. The hackers claimed credit for a November ransomware attack that forced New Jersey-based Capital Health to cancel some patient appointments. LockBit also claimed responsibility for ransomware attacks on the Industrial and Commercial Bank of China and Fulton County, Georgia, in recent months. The US Justice Department also announced the indictment of two Russian men for deploying LockBit ransomware against victim organizations throughout the US, including against unnamed manufacturing firms. While there have been notable arrests and law enforcement seizures of millions of dollars’ worth of ransom payments, the ransomware economy continues to thrive.
Persons: LockBit, , cybercriminals, LockBit’s ransomware, Don Smith, Cybercriminals, ” Allan Liska, ” Liska, “ LockBit Organizations: CNN, FBI, Health, Industrial, Commercial Bank of China, National Crime Agency, LockBit, US Justice Department, Justice Department, Government Locations: New Jersey, Fulton County , Georgia, Australia, Germany, Eastern Europe, Russia, China, Secureworks
(AP) —A Ukrainian man has pleaded guilty to involvement in two separate malware schemes including a cyberattack at the University of Vermont Medical Center in 2020 that temporarily shut down some of its vital services and cost it tens of millions of dollars, according to the U.S. Department of Justice. Vyacheslav Igorevich Penchukov, also known as Vyacheslav Igoravich Andreev, 37, pleaded guilty Thursday in federal court in Nebraska to one count of conspiracy to break U.S. anti-racketeering law and one count of conspiracy to commit wire fraud. Photos You Should See View All 33 ImagesThat allowed other suspicious software, like ransonware, to access infected computers, which is what happened at the University of Vermont Medical Center in October 2020, the Justice Department said. The attack “left the medical center unable to provide many critical patient services for over two weeks, creating a risk of death or serious bodily injury to patients,” the Justice Department said in a statement. He faces up to 20 years in prison on each count when he sentenced May 9.
Persons: LINCOLN, Vyacheslav Igorevich Penchukov, Vyacheslav Igoravich Andreev, Penchukov, Organizations: University of Vermont Medical Center, U.S . Department of Justice, Records, Justice Department, Department, Justice Locations: Neb, Nebraska, Switzerland, United States
CNN —Officials in Georgia’s Fulton County, which includes parts of Atlanta, said Wednesday that “financially motivated” hackers appeared to be behind a ransomware attack that has disrupted key county services for weeks. The leak will only up the stakes for Fulton County to get a handle on a cyberattack that has hobbled services for weeks. The group that claimed Fulton County as a victim is a prolific group known as LockBit. It’s unclear if there has been any communication between Fulton County and the hackers. Fulton County’s ransomware attack comes amid a years-long effort by the US government to limit the damage of ransomware attacks on local governments, hospitals and other critical infrastructure.
Persons: , Robb Pitts, Pitts, Fani Willis, Donald Trump, ” Pitts, LockBit, Fulton County’s, Cybercriminals, ” Alexander Leslie Organizations: CNN, Fulton, LockBit, Commercial Bank of China Locations: Georgia’s Fulton County, Atlanta, Fulton County, ” Fulton County, Fulton, Fulton County , Georgia
Washington CNN —Cybercriminals extorted a record $1.1 billion in ransom payments from victim organizations around the world last year despite US government efforts to cut off their money flows, crypto-tracking firm Chainalysis said in a report released Wednesday. The surge in ransom payments, which nearly doubled the $567 million by Chainalysis in 2022, coincided with a “major escalation in the frequency, scope, and volume of attacks,” the New York based-firm said. After the FBI announced an operation that thwarted $130 million in ransom payments for several months in 2022, a variety of cybercriminal groups have struck US casinos, hospitals and schools in 2023, and have sometimes collected big payouts. MGM Resorts has estimated its recovery costs from a major ransomware attack last year at $100 million. Multiple US government agencies themselves were hacked by a Russian-speaking ransomware gang, as CNN first reported in July, though there were no reports of ransom payments made by those victims.
Persons: Washington CNN — Cybercriminals, Chainalysis, Jackie Burns Koven, Biden Organizations: Washington CNN, FBI, CNN, MGM Resorts, Colonial Pipeline, US Treasury, White, Justice Locations: York
In the US, romance scams resulting from catfishing have among the highest reported financial losses of internet crimes as a whole. A 2019 study found that young LGBTQ+ men in rural America experiencing catfishing on dating apps felt angry and fearful. She also emphasized the need to recognize today’s loneliness epidemic, which “leads people to perhaps be more susceptible to catfishing scams,” she said. Catfishing is not explicitly a crime, but the actions that often accompany catfishing, such as extortion for money, gifts or sexual images are crimes in many places. In the US, romance scams resulting from catfishing have among the highest reported financial losses of internet crimes as a whole.
Persons: CNN —, Nev Schulman, “ Megan ”, Schulman, Evita, scammers, Catfishing, Snapchat, , Ngo Minh Hieu, Chong, Hieu, Wang, , It’s, Fangzhou Wang, ” Wang, Maryna, WeChat Organizations: CNN, Cybersmile Foundation, Federation University, Fraud Intelligence, INTERPOL, Research, US Federal Trade Commission, SMS, University of Texas, Arlington, Getty, Facebook, UNICEF Locations: Alaska, Australia, Singapore, Southeast Asia, France, Germany, India, cryptocurrency, Vietnamese, America, catfishing, China, Cybersecurity, Australian
NCRI, a nonprofit, found cybercriminals used the social apps Instagram, Snapchat and Wizz to find and connect with their marks. And social media platforms should include a distinct category to report sextortion — as Snapchat did in early 2023. Parents and educators should "combat the belief that photos sent on Snapchat disappear, which can create a false sense of security," the NCRI study recommends. The NCRI study also strongly criticized Wizz, concluding: "Sextortion on Wizz is pervasive and dangerous. Apple's App Store and Google Play can also help, the NCRI study suggested, by carefully monitoring complaints about sextortion associated with social media apps, and enforcing their existing policies.
Persons: cybercriminals, Wizz, Paul Raffile, Alex Goldenberg, TikTok, Scribd, sextortion, Snapchat, Goldenberg, screenshotted, General Raúl Torrez, Mark Zuckerberg, Meta, — Kevin Collier, Ben Goggin Organizations: Yahoo, Network, Research, FBI, Yahoo Boys, NBC News, CNBC, NBC, Secret Service, Facebook, YouTube, Meta, gov, National Center for Locations: North America, Australia, West Africa, Michigan, Wizz, New Mexico, U.S
In China, Tencent is already doing it. Now it’s betting on Weixin Palm Payment, a biometric system launched in May for users of Weixin Pay, WeChat’s sister app. Last year, JPMorgan cited the opportunity as it announced its own payment authentication software pilot program using palm scanning. “With face scanning technology, people can look a lot like each other — like twins,” he said. The Seattle-based e-commerce giant launched its own palm scanning payment service in 2020, letting users connect their palm prints to credit cards to buy items at the company’s cashier-free stores.
Persons: China that’s, — Tencent, Guo Rizen, , ” Guo, Tencent’s, Guo, , Tencent, “ We’re, Edward Santow, , ” Santow, Kate Xue, wasn’t Organizations: China CNN, CNN, Goode Intelligence, JPMorgan, Fujitsu, University of Technology Locations: China, Shenzhen, Beijing, Seattle, Chinese, Guangdong, Supermonkey, University of Technology Sydney
Canaccord Genuity is laying out some names poised to capitalize on the new stage of AI set to unfold in 2024. "As we enter 2024, we anticipate a marked shift from businesses creating AI strategies towards executing them, with a focus on measuring and delivering ROI." Here are some of the companies across sectors best situated to take advantage of the next stage of AI growth: Canccord Genuity sees a plethora of opportunities in the technology space beyond the pure play behemoths that prospered in 2024. "In the software security section of the report, we address how our coverage companies are implementing and/or enhancing AI strategies." But technology isn't the only industry poised to benefit from AI tailwinds this year and beyond.
Persons: Susan Anderson, Anderson, Genuity, — CNBC's Michael Bloom Organizations: Microsoft, Nvidia, Nasdaq, Deere
GPU supply problemsOriginally, Microsoft was working on its own machine-learning models for security use cases, according to the presentation by Microsoft Security Research partner Lloyd Greenwald. AdvertisementThe pitchThe pitch centered around the benefits of mostly using a single universal AI model rather than many individual models. "Today, our Early Access Program customers regularly share their satisfaction with the latest version of Security Copilot." He also mentioned ServiceNow connectors, and information from Microsoft Defender, the company's antivirus software, along with other sources of security data. It described Security Copilot as a "closed-loop learning system," that gets feedback from users and improves over time.
Persons: , Lloyd Greenwald, Greenwald, Frank Shaw, Shaw, Microsoft's Shaw, Kevin Scott, Satya Nadella, Eric Douglas, doesn't Organizations: Service, Business, Microsoft, Microsoft Security Research, BI, Microsoft Sentinel Locations: GPT
American companies like Google , Microsoft , and OpenAI are currently driving the cutting edge of generative artificial intelligence development across the globe. However two of U.S.'s top national security leaders said that AI lead is under attack from foreign cybercriminals and nation-states like China. "Eighteen of the 20 most successful AI companies in the world are American," FBI Director Christopher Wray told CNBC's Morgan Brennan during a CNBC CEO Council virtual roundtable on Tuesday. "Generative AI, in the world of cyberattacks, is what I would describe as taking kind of junior varsity athletes and making them varsity," Wray said. But while much of the discussion around AI in the cybersecurity space has centered on how AI is enhancing both attackers and defenders, Wray said the FBI is also focused on "defending American AI [research and development], American innovation in AI."
Persons: Christopher Wray, CNBC's Morgan Brennan, Wray, General Paul Nakasone, Nakasone Organizations: Google, Microsoft, CNBC, Cyber Command, National Security Agency, Central Security Service Locations: China, U.S
The education community — students, teachers, parents, staff and those connected to all of them — are barraged with threats to their physical safety. Now, they're also increasingly dealing with the kind of threats that don't take lives but impact them nonetheless. Schools are "definitely not funded enough to support cyber warfare," said Josh Heller, supervisor of information security engineering at Digi International. Penn Manor School District has 5,500 students who collectively generate more than two million individual data points in the core student management system alone. Going after a student's spotless creditCybercriminals seeking ransom payouts or identity thieves going after a student's spotless credit can gain access to identifying information, assessments, assignments, grades, homework, health records, attendance history, discipline records, special education records, home communications and more.
Persons: they're, Charlie Reisinger, Josh Heller, Reisinger, Heller, Warren Young, Young Organizations: Penn Manor School District, Millersville University of Pennsylvania's, Digi International, U.S . Senate, Pennsylvania School, Absolute Software Locations: Lancaster County, Penn, U.S
CrowdStrike CEO George Kurtz told CNBC's Jim Cramer that using artificial intelligence is important in fighting increasingly sophisticated ransomware attacks. "Right now, ransomware, on average is, $8.5 million per ransom event, which is double just over the last month." But as much as AI helps outfits like CrowdStrike, cybercriminals are also benefitting from it with "Dark AI" tools like FraudGPT. Kurtz stressed the importance of identity verification when it comes to preventing cybercrime, saying the biggest weakness is "between the keyboard and the chair," or individuals. Kurtz said this has created more business for CrowdStrike.
Persons: George Kurtz, CNBC's Jim Cramer, Kurtz Organizations: Publicly, Securities and Exchange Commission, CrowdStrike
WASHINGTON, Nov 29 (Reuters) - The United States on Wednesday imposed sanctions on a virtual currency mixer the Treasury Department said has processed millions of dollars worth of cryptocurrency from major heists carried out by North Korea-linked hackers. Lazarus, which has been sanctioned by the U.S., has been accused of carrying out some of the largest virtual currency heists to date. In March 2022, for example, it allegedly stole about $620 million in virtual currency from a blockchain project linked to the online game Axie Infinity. A virtual currency mixer is a software tool that pools and scrambles cryptocurrencies from thousands of addresses. Those that engage in certain transactions with the mixer also risk being hit with sanctions.
Persons: Lazarus, Wally Adeyemo, Sinbad, Daphne Psaledakis, Kanishka Singh, Paul Grant, Chizu Nomiyama, Paul Simao Organizations: Treasury Department, North, Federal Bureau of Investigation, FBI, United Nations, Blender, Treasury, Thomson Locations: United States, North Korea, heists, U.S, Finland, Netherlands
Total: 25