Advertisement
Top

Category: Cyber-crime


Cyber warfare, Cyber-crime

Microsoft: Iranian Hackers Evolving Techniques in Espionage Campaigns

January 19, 2024

Via: SecureWorld

Microsoft has released a report detailing recent activity by Mint Sandstorm, an Iranian state-sponsored hacking group, targeting high-profile academics and researchers working on Middle Eastern affairs. The report highlights new tactics and malware, signaling an escalation in capabilities. According to […]


Cyber-crime, Malware

Google TAG: Kremlin cyber spies move into malware with a custom backdoor

January 18, 2024

Via: The Register

Russian cyberspies linked to the Kremlin’s Federal Security Service (FSB) are moving beyond their usual credential phishing antics and have developed a custom backdoor that they started delivering via email as far back as November 2022, according to Google’s Threat […]


Cyber-crime, Malware

Ransomware attacks hospitalizing security pros, as one admits suicidal feelings

January 18, 2024

Via: The Register

Ransomware attacks are being linked to a litany of psychological and physical illnesses reported by infosec professionals, and in some cases blamed for hospitalizations. A cybersecurity worker in the financial services industry, for example, pinned the stress of remediating ransomware […]


Cyber-crime, Malware

Combination of cheap .cloud domains and fake Shark Tank news fuel unhealthy wellness scams

January 17, 2024

Via: The Register

Scammers are buying up cheap domain names to host sites that sell dodgy health products using fake articles, according to cybercrime disruption outfit Netcraft. The firm on Tuesday noted that purveyors of legal-but-dubious health products often run fake news campaigns […]


Cyber-crime, Malware

Infoseccers think attackers backed by China are behind Ivanti zero-day exploits

January 11, 2024

Via: The Register

Security experts believe Chinese nation-state attackers are actively exploiting two zero-day vulnerabilities in security products made by Ivanti. If you’re an admin or a user of the two products affected, VPN service Ivanti Connect Secure (ICS) and network access control […]


Cyber-crime, Malware

Cybercrooks play dress-up as ‘helpful’ researchers in latest ransomware ruse

January 10, 2024

Via: The Register

Ransomware victims already reeling from potential biz disruption and the cost of resolving the matter are now being subjected to follow-on extortion attempts by criminals posing as helpful security researchers. Researchers at Arctic Wolf Labs publicized two cases in which […]


Cyber-crime, Malware

LockBit ransomware gang claims the attack on Capital Health

January 9, 2024

Via: Security Affairs

The LockBit ransomware operation has claimed responsibility for the cyberattack that hit the Capital Health hospital network in November 2023. Capital Health Regional Medical Center is a member of Capital Health System. Located in Trenton, New Jersey, Capital Health Regional […]


Cyber-crime, Malware

Syrian group Anonymous Arabic distributes stealthy malware Silver RAT

January 9, 2024

Via: Security Affairs

Cyfirma researchers observed threat actors called ‘Anonymous Arabic’ distributing a C# remote access trojan called Silver RAT. The malware supports multiple capabilities, including bypassing anti-viruses and covertly launching hidden applications, browsers, and keyloggers. The hacker group is active on multiple […]


Cyber-crime, Malware

British Library: Finances remain healthy as ransomware recovery continues

January 8, 2024

Via: The Register

The British Library is denying reports suggesting the recovery costs for its 2023 ransomware attack may reach highs of nearly $9 million as work to restore services remains ongoing. The institution said in a statement today that the final costs […]


Cyber-crime, Malware

Sandworm’s Kyivstar attack should serve as a reminder of the Kremlin crew’s ‘global reach’

January 5, 2024

Via: The Register

Russia’s Sandworm crew appear to have been responsible for knocking out mobile and internet services to about 24 million users in Ukraine last month with an attack on telco giant Kyivstar. The criminals lurked in the telco’s systems for at […]


Cyber-crime, Malware

This brand new type of malware is out to target Windows machines, so watch out

January 5, 2024

Via: TechRadar

Cybersecurity researchers have discovered a new piece of malware targeting Windows devices, so be on the lookout. Experts from Fortinet’s FortiGuard Labs claim to have found a previously undetected version of a remote access trojan called Bandook. This malware was […]


Cyber-crime, Malware

Infostealer malware, weak password leaves Orange Spain RIPE for plucking

January 4, 2024

Via: The Register

A weak password exposed by infostealer malware is being blamed after a massive outage at Orange Spain disrupted around half of its network’s traffic. The network provider is Spain’s second most popular and on Wednesday evening confirmed its RIPE account […]


Cyber-crime, Malware

Google password resets not enough to stop these info-stealing malware strains

January 2, 2024

Via: The Register

Security researchers say info-stealing malware can still access victims’ compromised Google accounts even after passwords have been changed. A zero-day exploit of Google account security was first teased by a cybercriminal known as “PRISMA” in October 2023, boasting that the […]


Cyber-crime, Malware

A tale of 2 casino ransomware attacks: One paid out, one did not

December 28, 2023

Via: The Register

The same cybercrime crew broke into two high-profile Las Vegas casino networks over the summer, infected both with ransomware, and stole data belonging to tens of thousands of customers from the mega-resort chains. But despite the similar characters and plots, […]


Cyber-crime, Malware

This dangerous malware pretends to be some of your most-used business software tools, so watch out

December 27, 2023

Via: TechRadar

Hackers are now using an old form of banking malware to launch damaging ransomware attacks, new research has claimed. In their latest Monthly Threat Pulse, cybersecurity experts from NCC Group broke down how a well-known banking malware called Carbanak returned […]


Cyber-crime, Malware

Carbanak malware returned in ransomware attacks

December 26, 2023

Via: Security Affairs

The cybersecurity firm NCC Group reported that in November the banking malware Carbanak was observed in ransomware attacks. The Carbanak gang was first discovered by Kaspersky Lab in 2015, the group has stolen at least $300 million from 100 financial […]


Cyber-crime, Malware

Rhysida ransomware group hacked Abdali Hospital in Jordan

December 26, 2023

Via: Security Affairs

Abdali Hospital is a multi-specialty hospital located in the modern development of Al-Abdali, Amman, Jordan. Abdali Hospital provides care to patients in numerous specialties. Apart from its general surgery section, it has specialists in orthopedics and rheumatology, gynecology, urology and […]


Cyber-crime, Malware

Cyber sleuths reveal how they infiltrate the biggest ransomware gangs

December 22, 2023

Via: The Register

When AlphV/BlackCat’s website went dark this month, it was like Chrimbo came early for cybersecurity defenders, some of whom seemingly believed law enforcement had busted one of the most menacing cyber criminal crews. The excitement lasted just five days, though, […]


Cyber-crime, Malware

Qakbot’s backbot: FBI-led takedown keeps crims at bay for just 3 months

December 19, 2023

Via: The Register

Multiple sources are confirming the resurgence of Qakbot malware mere months after the FBI and other law enforcement agencies shuttered the Windows botnet. Microsoft Threat Intelligence reckons a new Qakbot phishing campaign is active as of December 11 but attack […]


Cyber-crime, Malware

Luring with love, a network of pig butchering “mining” scams robbed millions from victims’ wallets

December 18, 2023

Via: Naked Security

Cryptocurrency-based crime has metastasized into many forms. Because of the ease with which cryptocurrency ignores borders and enables multinational crime rings to quickly obtain and launder funds, and because of widespread confusion about how cryptocurrency functions, a wide range of […]