asd
HomeCyber Security17-Year-Old Linked to Scattered Spider Cybercrime Syndicate Arrested in U.K.

17-Year-Old Linked to Scattered Spider Cybercrime Syndicate Arrested in U.K.

Arrest Details 17 year-old Hacker

17 year-old Hacker Behind Scattered Spider – Law enforcement Officials in the U.K. have apprehended a 17-year-old boy from Walsall, suspected of being a member of the infamous Scattered Spider cybercrime syndicate. The arrest was made “in connection with a global cyber online crime group which has been targeting large organizations with ransomware and gaining access to computer networks”, stated the West Midlands police. This operation is part of a broader global investigation into a large-scale cyber hacking community that has compromised several major companies, including MGM Resorts in America.

International Cooperation

The arrest was a coordinated effort involving the U.K. National Crime Agency (NCA) and the U.S. Federal Bureau of Investigation (FBI). This development follows the arrest of another 22-year-old member of the same e-crime syndicate in Spain, just over a month ago. These arrests underscore the ongoing international efforts to dismantle sophisticated cybercriminal networks.

Scattered Spider’s Operations

Scattered Spider, an offshoot of the loose-knit group The Com, has evolved into an initial access broker and affiliate. This group delivers ransomware families such as BlackCat, Qilin, and RansomHub. According to a recent report from Google-owned Mandiant, the attackers have shifted towards encryptionless extortion attacks. These attacks aim to steal data from software-as-a-service (SaaS) applications, signaling a significant adaptation in their modus operandi.

Related Cybercrime Activities of Scattered Spider Syndicate

The recent arrest also coincides with the U.S. Department of Justice (DoJ) announcing the sentencing of Scott Raul Esparza, 24, from Texas. Esparza received a nine-month prison sentence for operating a distributed denial-of-service (DDoS) attack solution named Astrostress between 2019 and 2022. After his prison term, he will serve two years of supervised release. Esparza had pleaded guilty to the charges earlier in March.

The DoJ elaborated, “Customers of Astrostress.com were offered various levels of subscriptions – depending on how many attacks they wanted to conduct and with what power – and were charged accordingly. This site thus enabled co-conspirators worldwide to set up accounts on Astrostress.com and then use the Astrostress.com resources to direct attacks at internet-connected computers around the globe.” Esparza collaborated with Shamar Shattock, 21, from Florida, who faces up to five years in prison after pleading guilty in March 2023.

Sanctions on Russian Hackers

The arrest of the 17 year-old Hacker behind Scattered Spider also comes in the wake of sanctions imposed by the U.S. Treasury Department against Yuliya Vladimirovna Pankratova and Denis Olegovich Degtyarenko. These two individuals are members of CyberArmyofRussia_Reborn (CARR), a hacktivist group associated with the prolific Russia-based Sandworm group, also known as APT44. Authorities believe Pankratova, known as YUliYA, leads and serves as the spokesperson of CARR, while Degtyarenko, known as Dena, acts as the primary hacker. He is allegedly responsible for compromising a Supervisory Control and Data Acquisition (SCADA) system of an unnamed U.S. energy company.

“Using various unsophisticated techniques, CARR has been responsible for manipulating industrial control system equipment at water supply, hydroelectric, wastewater, and energy facilities in the U.S. and Europe,” stated the Office of Foreign Assets Control (OFAC).

Additional Context

The rise of cybercrime syndicates like Scattered Spider highlights the increasing threat posed by cybercriminals globally. Ransomware attacks, in particular, have become more sophisticated, with groups continually adapting their tactics to evade detection and maximize their impact. The collaborative efforts of international law enforcement agencies are crucial in combating these threats, but challenges remain as cybercriminals often operate across multiple jurisdictions, complicating enforcement efforts.

Conclusion

The arrest of the 17-year-old suspect from Walsall marks a significant step in the fight against global cybercrime. The collaborative efforts of international law enforcement agencies highlight the importance of global cooperation in tackling sophisticated cyber threats. As cybercriminals continue to evolve their methods, these coordinated efforts are crucial in mitigating the risks posed by such illicit activities.

This article written by: pafikotaboyolali.org

 

Christin
Christinhttps://secry.me/explore
A cybersecurity practitioner with more than 5 years of experience in the cybersecurity world. Has an interest in creating simple blog websites, learning about SEO and graphic design, writing, AI, and understanding the concepts of journalism. Intentionally created this website to make the world of cybersecurity more engaging by combining it with journalistic principles and presenting cybersecurity stories that are easy to understand, which can help anyone who wants to develop in the cybersecurity world.

RELATED ARTICLES

LEAVE A REPLY

Please enter your comment!
Please enter your name here

five × 1 =

Most Popular

GOOGLE ADVERTISEMENT

- Advertisement -