Digital Forensics Round-Up, May 08 2024

A round-up of this week’s digital forensics news and views:


Russian suspected cybercrime kingpin pleads guilty in US, TASS reports

Alexander Vinnik, accused of laundering over $4 billion via bitcoin, was arrested in Greece in 2017. After a conviction in France, he was extradited to the U.S., where he partially pleaded guilty, potentially reducing his sentence to under 10 years from a possible 55. Vinnik, linked to the cybercrime platform BTC-e, negotiated this plea amidst international tensions, with Russia demanding his repatriation.

Read More (Reuters)


Neumann University launches forensics lab to assist Delaware County law enforcement: ‘I felt like a pioneer’

Neumann University inaugurated a high-tech forensics lab on May 2, in partnership with the Delaware County District Attorney’s office and the Aston Police Department. Situated in the Abessinio Building on Neumann’s campus, the facility is designed to bolster local law enforcement capabilities. Additionally, the lab offers valuable internship opportunities for students specializing in cybersecurity, allowing them to work on actual criminal cases and enhance their resumes with practical experience.

Read More (The Dialog)


Get The Latest DFIR News

Join the Forensic Focus newsletter for the best DFIR articles in your inbox every month.


Unsubscribe any time. We respect your privacy - read our privacy policy.


UK and allies sanction prolific cyber hacker

In a robust international response to cybersecurity threats, the UK, along with the US and Australia, has imposed sanctions on Khoroshev, a notorious cyber hacker from Russia. This action is part of a broader initiative to combat cybercriminal activities that jeopardize the global integrity, prosperity, and security. The sanctions underscore the commitment of these nations to uphold international security and stability in cyberspace, reflecting ongoing efforts to deter malicious cyber operations originating from Russia.

Read More (Gov UK)


Line between cybercrime and cyberwarfare blurring

The boundaries between cybercrime and cyberwarfare are increasingly becoming indistinct as both state and non-state actors engage in digital activities that disrupt national security. The convergence of these threats poses significant challenges in defining and defending against cyberattacks, which now often carry geopolitical implications. This trend necessitates a reevaluation of current cybersecurity strategies and an enhanced collaboration between governmental bodies and private sectors to effectively address the evolving landscape of cyber threats.

Read More (Independent Australia)


UK Parliamentary Legislation Introduced Against Deepfakes

On April 16th, the UK government announced plans to introduce legislation through an amendment to the existing Criminal Justice Bill, targeting the creation of deepfake pornographic content. This move comes in the wake of the Online Safety Act which criminalised the sharing of sexually explicit deepfake images in 2023.

Read More (Forensic Focus)


Scammers use artificial intelligence to impersonate Sunshine Coast mayor as experts warn of video call cybercrime tactic

In a concerning development in cybercrime, scammers have leveraged artificial intelligence to mimic the appearance and voice of the Sunshine Coast mayor during live video calls. Queensland Police’s Acting Superintendent Chris Toohey emphasized the rapid increase in AI-related crimes, marking a significant shift in the methods employed by cybercriminals. This tactic not only poses a direct threat to individuals but also highlights a growing trend in the use of sophisticated technologies to perpetrate fraud, underscoring the urgent need for advanced countermeasures in digital security. Authorities are currently investigating these incidents to mitigate future occurrences.

Read More (ABC News)


Member of ransomware gang sentenced to more than 13 years in prison over 2021 attack

Yaroslav Vasinskyi, a Ukrainian linked to the REvil ransomware gang, was sentenced to over 13 years in prison and ordered to pay $16 million for his role in a 2021 attack affecting hundreds of businesses globally. Vasinskyi, who orchestrated over 2,500 ransomware incidents demanding $700 million, highlighted ransomware groups’ capacity to exploit supply-chain vulnerabilities.

Read More (CNN)


Police Says Latest Technology Key to Recent Successful UK Murder Investigation

Thames Valley Police attributed the resolution of Olly Stephens’ murder case to recent advancements in digital forensics technology. Detective Superintendent Andy Howard highlighted the crucial role these technological tools played in accessing key evidence that was instrumental in solving the case. This development underscores the increasing importance of digital forensics in modern police investigations, as reported by the BBC.

Read More (Tech Times)


CBN Mandates 0.5% Cybersecurity Levy on Electronic Transactions To Curb Cybercrime

In a decisive move to combat cybercrime, the Central Bank of Nigeria (CBN) has mandated a 0.5% levy on all electronic transactions. Announced on Monday, this measure aims to bolster cybersecurity within the financial sector. The levy will be directly deducted from transactions and will appear on customer statements as “Cybersecurity Levy,” ensuring transparency in its implementation.

Read More (Arise News)


Nigerian police commissioner to head INTERPOL African Cybercrime units

Nigerian Police Commissioner Ifeanyi Uche has been appointed as the Chairman of the African Heads of Cybercrime Units by INTERPOL. He takes over from Ratjindua Tjivikua of Namibia, leading cybercrime leaders from 54 African nations. Commissioner Uche, currently overseeing the National Cyber Crime Centre of the Nigerian Police Force, emphasized the importance of collaborative efforts through INTERPOL’s operational subgroups to enhance the effectiveness of combating cybercrime across the region.

Read More (Punch)


Verizon DBIR: ‘Shockingly Low’ Gen AI Usage in Cybercrime

Verizon’s Data Breach Investigations Report, analyzing 10,626 data breaches, suggests the impact of generative AI in cybercrime is less significant than predicted. While tech leaders have warned of AI-enhanced cyber threats, Verizon found minimal evidence linking AI to actual cyber-attacks. The report noted a sharp increase in ransomware attacks through vulnerability exploitation but saw little actual use of AI in these mechanisms. It indicated that AI might assist in creating tools like phishing or malware but questioned its overall impact on enhancing cybercriminal success. The report also highlighted a rise in data breaches involving internal actors, primarily due to errors.

Read More (Channel Futures)


Pakistan launches special cybercrime unit under controversial PECA law, shifts role from FIA

Pakistan has initiated a new cybercrime-focused agency, the National Cyber Crime Investigation Agency (NCCIA), under the Prevention of Electronic Crimes Act (PECA) of 2016. This move shifts the responsibility of investigating cybercrimes from the Federal Investigation Agency (FIA) to the newly formed NCCIA. Announced by the Ministry of Information Technology and Telecommunication on April 24, this development aims to strengthen the enforcement of cyber laws dealing with issues such as cyber terrorism, unauthorized access, and online harassment, thereby enhancing cyberspace security for both users and businesses.

Read More (Arab News)



Leave a Comment

Latest Videos

This error message is only visible to WordPress admins

Important: No API Key Entered.

Many features are not available without adding an API Key. Please go to the YouTube Feeds settings page to add an API key after following these instructions.

Latest Articles