FBI and Interpol issue cyber alerts on ransomware and pig butchering scams

The FBI, renowned for its investigative prowess, has disclosed a troubling statistic: nearly 20% of all ransomware attacks targeting critical infrastructure in the United States were aimed at the healthcare sector.
This revelation underscores growing concerns about the safety and integrity of modern healthcare systems entrusted with sensitive patient data.
The agency's announcement comes amidst reports suggesting that Change Healthcare, a prominent player in the industry, may have paid a staggering $22 million ransom to regain access to encrypted data, averting potential long-term financial repercussions and operational disruptions.
The vulnerabilities exploited by cybercriminals range from software weaknesses to insider threats and human error, posing significant threats to the digital landscape.
Hackers seize every opportunity to exploit these vulnerabilities for financial gain, a trend that is increasingly alarming to governments worldwide.
Compounding these challenges is the looming specter of artificial intelligence, which is being harnessed by cybercriminals to orchestrate sophisticated phishing campaigns, propagate ransomware, and execute Ponzi schemes involving cryptocurrencies.
INTERPOL, the renowned international law enforcement organization based in France, has issued a stark warning about a global surge in financial fraud facilitated by AI technology.
Cybercriminals are leveraging AI's capabilities to orchestrate complex schemes with alarming efficiency and effectiveness.
Intricacies revealed in INTERPOL's alert shed light on the evolving tactics of hackers, demonstrating their ingenuity and adaptability in perpetrating financial crimes.
Notably, the agency highlights emerging trends such as Pig Butchering scams, which enlist victims of human trafficking, and Romance frauds, which are on the rise in countries like the UK, the USA, and Saudi Arabia.
The overarching message is clear: vigilance and proactive security measures are imperative to mitigate the risks posed by cyber threats.
It's far wiser to invest in preemptive measures now than to suffer the consequences of complacency later.


This Cyber News was published on www.cybersecurity-insiders.com. Publication date: Mon, 18 Mar 2024 16:13:06 +0000


Cyber News related to FBI and Interpol issue cyber alerts on ransomware and pig butchering scams

6 Facts About How INTERPOL Fights Cybercrime - Interpol recently celebrated its 100th anniversary, and as it steps into its second century of operation it remains highly relevant as a policing organization of our technical age. Interpol's global cybercrime program is one of four law enforcement ...
1 month ago Darkreading.com
How Criminals Are Leveraging AI to Create Convincing Scams - Cybercriminals create far more sophisticated scams with generative AI than traditional phishing scams. According to Visa research, scammers are fooling even the savviest internet users by launching pig butchering, inheritance, humanitarian relief ...
1 month ago Tripwire.com
US detains suspects behind $80 million 'pig butchering' scheme - The U.S. Department of Justice charged four suspects for their alleged involvement in a pig butchering fraud scheme that resulted in more than $80 million in victim losses. A seven-count indictment on Wednesday linked four suspects, Lu Zhang, Justin ...
6 months ago Bleepingcomputer.com
India Seeks Strengthened Interpol Collaboration for Real-Time Crime Prevention - India has called for coordinated efforts through Interpol channels to address transnational crimes, including terrorism, online radicalization, and cyber-enabled financial fraud, on a real-time basis, officials revealed on Friday. At the 91st General ...
7 months ago Cysecurity.news
Fraudsters Successfully Inserted Cryptocurrency Programs into Apple and Google's App Stores - Scammers were able to get two malicious apps onto the app stores of both Google and Apple, allowing them to trick users into investing in fake cryptocurrency. According to a report from Sophos, the apps, Ace Pro and MBM BitScan, were found on both ...
1 year ago Therecord.media
US moves to recover $2.3 million from "pig butchers" on Binance - Pig butchering is a social engineering scam where fraudsters contact people on social media and messaging platforms to build trust. They eventually trick the person depositing cryptocurrency into fake investment sites, where the victim is deceived ...
3 months ago Bleepingcomputer.com
Four charged for laundering funds in $80 million pig butchering scheme - Four men have been charged in U.S. federal court for their alleged involvement in a so-called pig butchering scheme that stole more than $80 million from unwitting victims. Zhang and Walker were arrested on Tuesday and appeared in a Los Angeles ...
6 months ago Therecord.media
FBI and Interpol issue cyber alerts on ransomware and pig butchering scams - The FBI, renowned for its investigative prowess, has disclosed a troubling statistic: nearly 20% of all ransomware attacks targeting critical infrastructure in the United States were aimed at the healthcare sector. This revelation underscores growing ...
3 months ago Cybersecurity-insiders.com
How the FBI seized BlackCat ransomware's servers - An unsealed FBI search warrant revealed how law enforcement hijacked the ALPHV/BlackCat ransomware operations websites and seized the associated URLs. Today, the US Department of Justice confirmed that they seized websites for the ALPHV ransomware ...
6 months ago Bleepingcomputer.com
US cybercops trace and return nearly $9M stolen by scammers The Register - The US has seized nearly $9 million in proceeds generated by exploiting more than 70 victims across the nation in so-called "Pig butchering" scams. Authorities tracked payments to cryptocurrency addresses belonging to one organization known for ...
7 months ago Theregister.com
Singapore struggles with scams as cybercrime cases keep climbing - Scams and cybercrime cases in Singapore continue their upward trajectory, increasing by 49.6% last year, even as the country rolls out several industry-wide measures to stem such incidents. The number of scam and cybercrime cases hit 50,376 in 2023, ...
4 months ago Zdnet.com
Unravelling Retirement Banking Scams and How To Protect Yourself - In the labyrinth of financial scams, one of the most insidious is the retirement banking scam. According to the FBI, in 2020 alone, financial scams targeting seniors netted more than $1 billion. It's a quiet crisis that we need to address, and ...
5 months ago Hackread.com
US arrests suspects behind $73M 'pig butchering' laundering scheme - In pig butchering scams, criminals approach targets using various messaging apps, dating platforms, or social media platforms to build trust and introduce them to investment schemes that help them drain the victims' cryptocurrency wallets. Instead of ...
1 month ago Bleepingcomputer.com
FBI: ALPHV ransomware raked in $300 million from over 1,000 victims - The ALPHV/BlackCat ransomware gang has made over $300 million in ransom payments from more than 1,000 victims worldwide as of September 2023, according to the Federal Bureau of Investigation. In the joint advisory published today in collaboration ...
6 months ago Bleepingcomputer.com
The Week in Ransomware - Earlier this month, the BlackCat/ALPHV ransomware operation suffered a five-day disruption to their Tor data leak and negotiation sites, rumored to be caused by a law enforcement action. The FBI revealed this week that they hacked the BlackCat/ALPHV ...
6 months ago Bleepingcomputer.com
Fighting ransomware: A guide to getting the right cybersecurity insurance - While the cybersecurity risk insurance market has been around for more than 20 years, the rapidly changing nature of attacks and the rise in the ransomware epidemic has markedly changed the nature of cyber insurance in recent years. It's more ...
5 months ago Scmagazine.com
Feds nab alleged money launderers for pig butchering scheme - Two alleged ringleaders behind a scheme that laundered some $73 million stolen in pig butchering scams are in U.S. custody, the Department of Justice announced Friday. Yicheng Zhang, a Chinese national who lives in California's Temple City, was ...
1 month ago Therecord.media
US Congress Report Calls for Privacy Reforms After FBI Surveillance 'Abuses' - The FBI and the Biden administration at large have lobbied Congress to reauthorize the 702 program as is, ignoring calls for reform that have grown louder since the beginning of the year, manifesting this month in the form of a comprehensive privacy ...
7 months ago Wired.com
Myanmar Rebels Take Authority of 'Pig Butchering' Scam City Laukkaing - Well known for being a hub for online scams near the border with China, Laukkaing is presently under the authority of a coalition of rebel groups in Myanmar. On Thursday, the Three Brotherhood Alliance, which had conducted a surprise attack in Shan ...
5 months ago Cysecurity.news
Cyber Insurance: A Smart Investment to Protect Your Business from Cyber Threats in 2023 - Don't wait until it's too late - get cyber insurance today and secure your business for tomorrow. According to the U.S. Federal Trade Commission, cyber insurance is a particular type of insurance that helps businesses mitigate financial losses ...
4 months ago Cyberdefensemagazine.com
Cyber Insurance for Businesses: Navigating Coverage - To mitigate these risks, many businesses opt for cyber insurance. With the wide range of policies available, navigating the world of cyber insurance can be overwhelming. In this article, we will delve into the complexities of cyber insurance and ...
5 months ago Securityzap.com
Hive Ransomware: A Detailed Analysis - This past week, on January 26th, to be exact, the FBI successfully shut down the Hive ransomware group and saved victims over a hundred million dollars in ransom payments and remediation costs. As ransomware continues to be a national security threat ...
1 year ago Heimdalsecurity.com
Business Email Compromise Scams: Prevention and Response - We will also highlight red flags to watch out for in suspicious emails, emphasizing the importance of implementing robust email authentication methods and comprehensive employee training programs to enhance awareness and response capabilities. BEC ...
5 months ago Securityzap.com
Myanmar rebels take control of 'pig butchering' scam city amid Chinese pressure on junta - A coalition of rebel groups in Myanmar is now in control of the city of Laukkaing - a notorious hub of online scamming operations near the border with China. Late on Thursday, Myanmar's military government relinquished control of the city to the ...
5 months ago Therecord.media
Ransomware Roundup - The Ransomware Roundup report aims to provide readers with brief insights into the evolving ransomware landscape and the Fortinet solutions that protect against those variants. This edition of the Ransomware Roundup covers the 8base ransomware. 8base ...
6 months ago Feeds.fortinet.com

Latest Cyber News


Cyber Trends (last 7 days)


Trending Cyber News (last 7 days)