Alleged Hacker Extradited to Face US Charges Over Corporate Extortion Racket

Published at: Dec. 20, 2019

A United Kingdom national, and alleged member of “The Dark Overlord” hacking collective, has been extradited to the United States to face charges. According to an announcement from the U.S. Department of Justice on Dec. 18, the charges relate to the purported theft of sensitive information from companies in the St. Louis area, and threats to release this information unless a ransom was paid in Bitcoin (BTC).

Justice across international borders

Nathan Wyatt, 39, pled not guilty to charges of aggravated identity theft, threatening to damage a protected computer, and conspiring to commit those and other computer fraud offenses, and was detained pending further proceedings.

He is alleged to have been a member of “The Dark Overlord” hacking group since 2016, and was indicted by a federal grand jury in Nov. 2017. His detainment and extradition was a joint co-operative effort between the FBI and U.K. law enforcement. FBI Special Agent Richard Quinn explained:

“Cyber hackers may no longer use territorial borders to shield themselves from accountability. This case is another example of how the FBI successfully works with international law enforcement partners to bring alleged perpetrators to justice.”

The Dark Overlord criminal conspiracy

The Dark Overlord group was responsible for remotely accessing multiple corporate networks without authorization, obtaining sensitive information, and threatening to release data on criminal marketplaces unless the victims paid a ransom in Bitcoin. Victims in the St. Louis area included healthcare providers, accounting firms, and others.

Wyatt’s participation in the conspiracy is alleged to include creating email addresses and phone accounts used to send threatening and extortionate messages to certain victims.

As Cointelegraph reported, data suggests that scammers may more recently be turning away from demanding cryptocurrency ransoms in preference of prepaid debit cards.

Tags
Related Posts
The perils of suing crypto exchanges after ransomware attacks
In October 2019, unknown hackers infiltrated a Canadian insurance company by installing the malware BitPaymer, which encrypted the firm’s data and IT systems. The hackers demanded a ransom of $1.2 million be paid in Bitcoin (BTC) in return for the decryption software needed for the firm to regain access to its systems. The firm’s United Kingdom-based insurer — known only as AA — arranged to pay the BTC ransom, and the firm’s systems were back up and running within a few days. Meanwhile, AA started the process of seeking legal avenues to recover the BTC obtained by the hackers. It …
Bitcoin / April 18, 2021
Tether hit with 500 Bitcoin ransom demand — But says it won't pay
Hackers have threatened to release sensitive company documents supposedly belonging to USDT stablecoin issuer Tether unless the firm sends a 500 Bitcoin (BTC) ransom to a specified address. As revealed by the official Twitter account for Tether on Sunday, hackers purportedly threatened to leak documents that would “harm the Bitcoin ecosystem” if their ransom demands were not met. Tether has already stated that it will not pay the ransom, which amounts to a dollar value of $23.8 million at the time of publication. The firm tweeted: “Today we also received a ransom demand for 500 BTC to be sent to …
Technology / March 1, 2021
UK High Court Orders Freeze on $1M of Bitcoin in Ransomware Case
A United Kingdom High Court ordered a proprietary injunction on Bitcoin (BTC) obtained through a ransomware attack on a Canadian insurance company. A proprietary injunction is an order which prevents a person from dealing with their own assets when it is subject of a proprietary claim. On Jan. 17, the UK High Court released documents concerning a ransomware attack, in which over 1,000 computers of the insurance company were rendered unusable through the use of malware that encrypted files, making them unaccessible. The unidentified attackers demanded $1.2 million in Bitcoin in exchange for decrypting the data. The firm’s insurer covered …
Bitcoin / Jan. 28, 2020
UK’s Biggest Store Tesco Pumps Bitcoin With ‘Bill Gates’ Twitter Scam
Hackers took over the Twitter account of the largest supermarket chain in the United Kingdom to promote a bitcoin (BTC) scam this week. The news surfaced via IT magazine Bleeping Computer on June 25. Tesco, which has almost 550,000 Twitter followers, lost control of its account and began claiming it would give away free bitcoins in return for investments. The hackers appeared to have an affinity with Microsoft founder, Bill Gates, using his avatar and changing Tesco’s handle to ‘Billgatesmsc.’ “Bitcoin is on the rise again! One day, it will without doubt replace fiat currencies,” one deleted tweet read in …
Bitcoin / June 26, 2019
Europol Arrests Six People Allegedly Behind $27 Million Bitcoin Theft
Europol, in conjunction with the United Kingdom’s South West Regional Cyber Crime Unit, the Dutch police, Eurojust, and the U.K.’s National Crime Agency (NCA), has coordinated the arrests of six people suspected of stealing over $27 million in cryptocurrency, according to a press release on June 25. The attackers reportedly were involved in typosquatting, a fraudulent means to steal credentials by setting up a scam website with a similar name to an established one—hence the “typo” in “typosquatting”—and then recording login data. In this case, the report notes that Europol believes the hackers were able to use typosquatting to steal …
Bitcoin / June 25, 2019