Sunday, August 25, 2024

Telegram founder arrested

 Aug 25, 2024Ravie Lakshmanan

Telegram Founder Pavel Durov Arrested

Pavel Durov, founder and chief executive of the popular messaging app Telegram, was arrested in France on Saturday, according to French television network TF1.

Durov is believed to have been apprehended pursuant to a warrant issued in connection with a preliminary police investigation.

TF1 said the probe was focused on a lack of content moderation on the instant messaging service, which the authorities took issue with, turning the app into a haven for various kinds of criminal activity, including drug trafficking, child pornography, money laundering, and fraud.

Cybersecurity

The hands-off approach to moderation on Telegram has been a point of contention, fueling cybercrime and turning the platform into a hub for threat actors to organize their operations, distribute malware, and peddle stolen data and other illegal goods

"This messaging app has transformed into a bustling hub where seasoned cybercriminals and newcomers alike exchange illicit tools and insights creating a dark and well-oiled supply chain of tools and victims' data," Guardio Labs said in a report earlier this year.

Headquartered in Dubai, Telegram has over 950 million monthly active users as of July 2024. It recently launched an in-app browser and a Mini App Store, effectively turning it into a super app, mirroring Tencent's WeChat.

(This is a developing story. Please check back for more updates.)


Found this article interesting? Follow us on Twitter  and LinkedIn to read more exclusive content we post.

Liverpool Fans take English premier league title for ticket scams

 Liverpool Fans Take English Premier League Title for Ticket Scams

Ticket scams are costing football fans close to £200 a season, on average, according to a report.

Dark Reading Staff, Dark Reading

August 23, 2024

1 Min Read
A crowd of Liverpool football fans in the stands at a game
SOURCE: COSMIN IFTODE VIA ALAMY STOCK PHOTO

Liverpool fans are reportedly the most frequent and highest-paying victims of ticketing scams in the 2023-2024 English Premier League football season, according to the NatWest League of Ticket Scams.

Last season, Liverpool supporters lost big: more than £17,000 ($22,000) was handed over to criminals hawking fake tickets. Arsenal supporters were close behind in second place, losing £12,000 ($16,000).

On average, according to the NatWest report, these kinds of ticket scams are costing impacted fans £180.66 each per season. For some, however, the cost is much steeper; one fan reported they lost £900 ($1,200) in an attempt to see Arsenal win its first title in more than 20 years. A Newcastle United fan reported a case of £846.50 ($1,110.29) stolen by scammers, and the highest reported loss for Liverpool fans was £850 ($1,114.88).

The end of the season, which occurred in April of this year, found the most money lost to criminals, and as the new season begins, the cycle is likely to repeat itself. 

"As the new season kicks off, we urge customers to be extra vigilant and stay safe from criminals who are exploiting fans devotion to their club," said Stuart Skinner, head of fraud prevention at NatWest, in the report. "We estimate the actual value of ticket scams is potentially much higher but not all of the scams are reported."

American Radio Relay League Confirms $ 1 million ransom payment

 

American Radio Relay League confirms $1 million ransom payment

 
  • August 23, 2024
  •  
  • 03:40 PM
  •  
  • 12

Ham radio user

Image: Midjourney

The American Radio Relay League (ARRL) confirmed it paid a $1 million ransom to obtain a decryptor to restore systems encrypted in a May ransomware attack.

After discovering the incident, the National Association for Amateur Radio took impacted systems offline to contain the breach. One month later, it said its network was hacked by a "malicious international cyber group" in a "sophisticated network attack."

symbol
00:00
02:24
Read More

ARRL later alerted impacted individuals via data breach notification letters that it detected a "sophisticated ransomware incident" on May 14 after its computer systems were encrypted. In a July filing with the Office of Maine's Attorney General, ARRL said the resulting data breach affected only 150 employees.

While the organization has not yet linked the attack to a specific ransomware operation, sources told BleepingComputer that the Embargo ransomware gang was behind the breach.

ARRL also said in the breach notifications that they've already taken "all reasonable steps to prevent [..] data from being further published or distributed," which was interpreted at the time as a veiled confirmation that a ransom was or will likely be paid.

$1 million ransom covered by insurance

On Wednesday, ARRL revealed that it had indeed paid the attackers a ransom not to prevent stolen data from being leaked online but to obtain a decryption tool to restore systems impacted during the attack on the morning of May 15.

"The ransom demands by the TAs, in exchange for access to their decryption tools, were exorbitant. It was clear they didn’t know, and didn’t care, that they had attacked a small 501(c)(3) organization with limited resources," it said in a statement published yesterday.

"Their ransom demands were dramatically weakened by the fact that they did not have access to any compromising data. It was also clear that they believed ARRL had extensive insurance coverage that would cover a multi-million-dollar ransom payment,"

"After days of tense negotiation and brinkmanship, ARRL agreed to pay a $1 million ransom. That payment, along with the cost of restoration, has been largely covered by our insurance policy."

ARRL says that most systems have already been restored and anticipates that it will take up to two months to bring back all affected servers (mostly minor servers for internal use) under "new infrastructure guidelines and new standards."

Related Articles:

ARRL finally confirms ransomware gang stole data in cyberattack

Ransomware rakes in record-breaking $450 million in first half of 2024

Qilin ransomware now steals credentials from Chrome browsers

CannonDesign confirms Avos Locker ransomware data breach

QNAP adds NAS ransomware protection to latest QTS version

Telegram founder arrested

  Aug 25, 2024  Ravie Lakshmanan Pavel Durov, founder and chief executive of the popular messaging app Telegram, was arrested in France on ...