Friday, March 29, 2024

Hacker Who Compromised Hundreds of Millions of Computers Sentenced to More than Six Years

A top-level hacker from Russian crime group jailed for hacking into hundreds of millions of computers and locking them with ransomware and demands a ransom to unlock it.

According to the National Crime Agency (NCA), investigation, Zain Qaiser, 24, made huge profits with global malware campaign targeting more than 20 countries. He has been jailed for six years and five months.

He uses fraudulent identities and bogus companies to pose like a legitimate advertisement company and once they gained an advertising space, they post advertisement tied with malware.

Once the user click’s on the advertisements it delivers a malicious payload including the Angler Exploit Kit that developed by Qaiser’s Russian-speaking associates and browser to infect Reveton ransomware strain.

The malware leverages the vulnerability in the victim’s machine and infects the system with the malicious payload. The locked systems display a message to be from law enforcement or a government agency and ask victims to play fine between $300-$1,000 to unlock the device.

The campaign affects millions of users around the globe and the victims are directed to pay the ransom through virtual and cryptocurrencies.

He earned more than £700,000 with malware campaigns, he was admitted under 11 offenses, including blackmail, fraud, money laundering, and computer misuse, and was jailed at Kingston Crown Court.

“NCA investigators later identified a series of financial accounts linked to Qaiser, including an overseas crypto-currency account. Cumulatively, these accounts received in excess of £100,000, despite him having no job and declaring no earnings.”

You can follow us on Linkedin, Twitter, Facebook for daily Cybersecurity updates also you can take the Best Cybersecurity courses online to keep your self-updated.

Ex-NSA Contractor got jailed for Stealing the Country’s Most Sensitive Classified Secrets Data for 20 years

Leader of the Hacker Group Jailed for Stealing $15 Million from Russian Banks

Website

Latest articles

Beware Of Weaponized Air Force invitation PDF Targeting Indian Defense And Energy Sectors

EclecticIQ cybersecurity researchers have uncovered a cyberespionage operation dubbed "Operation FlightNight" targeting Indian government...

WarzoneRAT Returns Post FBI Seizure: Utilizing LNK & HTA File

The notorious WarzoneRAT malware has made a comeback, despite the FBI's recent efforts to...

Google Revealed Kernel Address Sanitizer To Harden Android Firmware And Beyond

Android devices are popular among hackers due to the platform’s extensive acceptance and open-source...

Compromised SaaS Supply Chain Apps: 97% of Organizations at Risk of Cyber Attacks

Businesses increasingly rely on Software as a Service (SaaS) applications to drive efficiency, innovation,...

IT and security Leaders Feel Ill-Equipped to Handle Emerging Threats: New Survey

A comprehensive survey conducted by Keeper Security, in partnership with TrendCandy Research, has shed...

How to Analyse .NET Malware? – Reverse Engineering Snake Keylogger

Utilizing sandbox analysis for behavioral, network, and process examination provides a foundation for reverse...

GoPlus’s Latest Report Highlights How Blockchain Communities Are Leveraging Critical API Security Data To Mitigate Web3 Threats

GoPlus Labs, the leading Web3 security infrastructure provider, has unveiled a groundbreaking report highlighting...
Guru baran
Guru baranhttps://gbhackers.com
Gurubaran is a co-founder of Cyber Security News and GBHackers On Security. He has 10+ years of experience as a Security Consultant, Editor, and Analyst in cybersecurity, technology, and communications.

Mitigating Vulnerability Types & 0-day Threats

Mitigating Vulnerability & 0-day Threats

Alert Fatigue that helps no one as security teams need to triage 100s of vulnerabilities.

  • The problem of vulnerability fatigue today
  • Difference between CVSS-specific vulnerability vs risk-based vulnerability
  • Evaluating vulnerabilities based on the business impact/risk
  • Automation to reduce alert fatigue and enhance security posture significantly

Related Articles