

Security Affairs
Expert warns of Turtle macOS ransomware
The popular cybersecurity researcher Patrick Wardle dissected the new macOS ransomware Turtle used to target Apple devices.
Security Affairs
The popular cybersecurity researcher Patrick Wardle dissected the new macOS ransomware Turtle used to target Apple devices.
The Hacker News
A CACTUS ransomware campaign has been observed exploiting vulnerabilities in the Qlik Sense cloud analytics and business intelligence platform.
Cyber Security News
Media reports highlight the sale of LLMs like WormGPT and FraudGPT on underground forums for cyberattacks.
The Hacker News
Did you know that a single stolen credential can jeopardize your entire network? Protect your organization against sophisticated phishing attacks. Lea
Krebs on Security
One of the cybercrime underground's more active sellers of Social Security numbers, background and credit reports has been pulling data from hacked accounts at the U.S. consumer data broker USinfoSearch, KrebsOnSecurity has learned.
Security Affairs
A new round of the weekly SecurityAffairs newsletter arrived! Every week the best security articles from Security Affairs are free for you.
The Hacker News
Beware of Telekopye: The malicious Telegram bot used by the "Neanderthals" for large-scale phishing scams. It crafts phishing websites and emails.
The Record
Killmilk is a 30-year-old Russian citizen, according to the news site Gazeta.ru. The report has drawn extra scrutiny to Killnet, known for DDoS attacks on Western targets.
Trend Micro
The Trend Micro Managed XDR team encountered malicious operations that used techniques similar to the ones used by Genesis Market, a website for facilitating fraud that was taken down in April 2023.
Cyber Security News
MaaS (Malware-as-a-Service) thrives as a top choice for new cyber threats, offering easy access to powerful tools. Threat actors primarily focus on information theft under Maas, specializing in stealing and leaking sensitive data from hacked devices.
CyberNews
Vx-Underground is a regular fixture on Twitter, aka X, regularly posting bulletins regarding threat actors.
Bleeping Computer
A new Phobos ransomware variant frames the popular VX-Underground malware-sharing collective, indicating the group is behind attacks using the encryptor.
Infosecurity News
Outpost24 explained the technique relies on trigonometry to discern genuine human behavior
Bleeping Computer
The Lumma information-stealing malware is now using an interesting tactic to evade detection by security software - the measuring of mouse movements using trigonometry to determine if the malware is running on a real machine or an antivirus sandbox.
The Hacker News
New LummaC2 malware uses trigonometry-based tactic to differentiate between users and security systems, evading sandboxes and security analyses.
Cyber Security News
Welcome to the Cyber Security News Recap, a weekly publication by Cyber Writes. Our aim is to bring you up-to-date information on the latest developments in the field of cybersecurity.
DarkReading
Initial access brokers (IAB) are often difficult to track. This Tech Tip spells out some countermeasures enterprises need to defend against stolen credentials.
CyberNews
MESVision fell victim in MOVEit Trasnfer hack, exposing hundreds of thousands of victims.
Bleeping Computer
Multiple fake accounts impersonating cryptocurrency scam investigators and blockchain security companies are promoting phishing pages to drain wallets in an ongoing campaign on X (former Twitter).
Bleeping Computer
Multiple fake accounts impersonating cryptocurrency scam investigators and blockchain security companies are promoting phishing pages to drain wallets in an ongoing campaign on X (former Twitter).
Security Affairs
Experts warn of an alarming rise in ransomware operations targeting the energy sector, including nuclear facilities and related research entities.
The Hacker News
Juniper Junos OS vulnerabilities can lead to remote code execution. CISA has set a Nov 17, 2023 deadline to secure against Juniper Junos OS vulnerabil
The Hacker News
Malaysian authorities, with help from the AFP and FBI, shut down the notorious phishing-as-a-service (PhaaS) operation, BulletProofLink.
CyberNews
Industrial and Commercial Bank of China was hit with ransomware attack, disrupting the US Treasury market.
Bleeping Computer
The Industrial & Commercial Bank of China (ICBC) is restoring systems and services following a ransomware attack that disrupted the U.S. Treasury market, causing equities clearing issues.
Bleeping Computer
The Industrial & Commercial Bank of China (ICBC) is restoring systems and services following a ransomware attack that disrupted the U.S. Treasury market, causing equities clearing issues.
CyberNews
Dolly.com was attacked, paid the ransom, but attackers still published its data.
Cyber Security News
Google Calendar RAT is a proof of concept for Command & Control . It's useful when setting up a full red teaming infrastructure.
The Record
The ransomware attack on China's largest bank impacted trading on the U.S. Treasury market.
The Record
A Telegram account claiming to be behind the operation initially tried to sell the ransomware tools, before saying the group was shutting down for good this week.
Bleeping Computer
The operator of the Nokoyawa ransomware-as-a-service (RaaS), a threat actor known as 'farnetwork', built experience over the years by helping the JSWORM, Nefilim, Karma, and Nemty affiliate programs with malware development and operation management.
Infosecurity News
Group-IB lifts the lid on prolific cyber-criminal
The Hacker News
Cybersecurity experts unmask 'farnetwork', a Russian-speaking cybercriminal linked to 5 different ransomware-as-a-service (RaaS) programs.
Cyber Security News
Researchers from Any Run saw again its active activity intended to develop to steal, cause financial loss, and data, targeting both enterprise and personal devices.
Cyber Security News
The ever-changing landscape of mobile security is a constant battle between security researchers and malicious actors.
DarkReading
With AI and publicly available data, cybercriminals have the resources they need to fake a real-life kidnapping and make you believe it.
The Hacker News
Jupyter Infostealer is back with stealthy changes. Cyber attackers use manipulated SEO tactics to trick users into downloading malware.
The Hacker News
Google warns of hackers exploiting its Calendar service to host command-and-control (C2) infrastructure.
The Hacker News
Cybercriminals are using compromised business accounts to lure victims with "revealing photos of young women," distributing NodeStealer malware.
CSO
Boeing has confirmed that an "incident" has occurred, after reports surfaced that the Lockbit ransomware group has claimed to have exfiltrated sensitive data from the aerospace giant.
SecurityWeek
Boeing has confirmed a cyberattack after a ransomware group claimed to have breached the company’s systems.
Cyber Security News
Boeing, the aerospace industry leader, has recently reported a cyberattack on its systems. The attack primarily targeted the company's parts and distribution business.
The Record
"We are aware of a cyber incident impacting elements of our parts and distribution business," a spokesperson told Recorded Future News. "This issue does not affect flight safety.”
Krebs on Security
One of the largest cybercrime services for laundering stolen merchandise was hacked recently, exposing its internal operations, finances and organizational structure. Here’s a closer look at the Russia-based SWAT USA Drop Service, which currently employs more than 1,200 people across…
The Hacker News
Meet "Prolific Puma," the secretive threat actor behind a dangerous link shortening service with thousands of malicious domains used for phishing.
The Record
The Querétaro Intercontinental Airport — about three hours from Mexico City — posted on social media that it was responding to an unspecified incident.
DarkReading
The wider availability of turnkey cyberattack kits in the criminal underground is leading to a glut of campaigns using remote access Trojans (RATs).
Bleeping Computer
A threat actor that security researchers call Prolific Puma has been providing link shortening services to cybercriminals for at least four years while keeping a sufficiently low profile to operate undetected.
Cyber Security News
Millions of Indians have had their personal information compromised, including their Aadhaar and its details.
Ars Technica
Octo Tempest employs tactics that many of its targets aren't prepared for.
Trend Micro
This report explores the Kopeechka service and gives a detailed technical analysis of the service’s features and capabilities and how it can help cybercriminals to achieve their goals.
The Hacker News
New research reveals how the zero-day financial criminal group Scattered Spider leverages sophisticated phishing, SIM swapping, and help desk fraud ta
The Record
Octo Tempest, a hacking group also known as Scattered Spider, has been in the limelight since its attack on MGM Resorts left parts of Las Vegas paralyzed for days and cost the casino giant an estimated $100 million.
The Record
On a recent trip to Ukraine, Click Here spoke with Ukraine's Alex Bornyakov about the country's booming drone sector and the Brave1 initiative, which aims to get innovative weapons into the hands of soldiers in a matter of weeks, not months.
The Hacker News
Brazil's popular PIX payment system is under attack! Cybercriminals are using a new malware, GoPIX, to target users searching for "WhatsApp web."
Ars Technica
Turns out that only lightning could kill the otherwise-unkillable US-8-150W.
Infosecurity News
Authorities believe the E-Root marketplace listed more than 350,000 computer credentials for sale
Infosecurity News
Hacktivists claim DDoS attacks against Israeli websites as cybersecurity experts urge caution in believing these cyber-criminals’ claims
Trend Micro
This blog discusses how threat actors abuse Discord’s content delivery network (CDN) to host and spread Lumma Stealer, and talks about added capabilities to the information stealing malware.
Bleeping Computer
Between July and September, DarkGate malware attacks have used compromised Skype accounts to infect targets through messages containing VBA loader script attachments.
The Hacker News
A new cyber campaign targets EU military & political leaders focusing on gender equality. The cyber collective behind it blurs lines between financial
The Hacker News
DarkGate malware is now spreading through instant messaging apps like Skype & Microsoft Teams.
Trend Micro
Almost a year after Void Rabisu shifted its targeting from opportunistic ransomware attacks with an emphasis on cyberespionage, the threat actor is still developing its main malware, the ROMCOM backdoor.
DarkReading
A plurality of the targets in the ongoing campaign have been based in the Americas.
Trend Micro
We detail an ongoing campaign abusing messaging platforms Skype and Teams to distribute the DarkGate malware to targeted organizations. We also discovered that once DarkGate is installed on the victim’s system, additional payloads were introduced to the environment.
CSO
Research discovers “interesting developments” in the delivery methods, techniques, themes, and targeted brands of email phishing against financial services.
The Record
The Click Here podcast team goes inside Ukraine’s military drone industry, where entrepreneurs are putting innovative weapons into the hands of soldiers in a matter of weeks, not months.
CSO
The solution manages access authorization based on roles and permissions, not users or groups.
The Record
Human-operated attacks typically involve the active abuse of remote monitoring and management tools. Microsoft said its data could point to a shift in how the cybercrime underground works.
Cyber Security News
In the cybercrime landscape, researchers at Securelist have also reported on new Lumma stealer and Zanubis Android banking malware versions.
Infosecurity News
Coded in C/C++, the tool is a fileless loader that conducts malicious activities in memory
The Hacker News
BunnyLoader, the latest malware-as-a-service, is up for sale in the dark web. It can steal your data, replace your crypto address
SecurityWeek
Johnson Controls has confirmed being hit by a disruptive cyberattack, with a ransomware group claiming to have stolen information
Infosecurity News
The Trojan utilizes the Obfuscapk obfuscator for Android APK files, Kaspersky explained
Cyber Security News
This development comes hot on the heels of the recent data breach at Sony, which appears to be connected to the activities of Ransomed.vc.
Infosecurity News
According to Resecurity, Ransomed.vc is demanding a ransom of over $1m from NTT Docomo
DarkReading
A deceitful threat actor claims its biggest haul yet. But what, if any, Sony data does it actually have?
Bleeping Computer
There are inherent weaknesses to password-based authentication. Learn more from Specops Software on measures we can enforce to minimize these weaknesses and prevent corporate breaches.
SecurityWeek
Sony has launched an investigation after a ransomware group claimed to have compromised all systems and offered to sell stolen data.
The Hacker News
Weak passwords = easy targets. 83% of breached passwords meet complexity rules. How can organizations step up their security game? Read more
Bleeping Computer
T-Mobile has denied suffering another data breach following Thursday night reports that a threat actor leaked a large database allegedly containing T-Mobile employees' data.
The Record
T-Mobile attributed a leak, which didn't affect company data, to an April attack on an independent retailer.
DarkReading
A financially motivated threat actor uses known vulnerabilities, ordinary TTPs, and off-the-shelf tools to exploit the unprepared, highlighting the fact that many organizations still don't focus on the security basics.
SecurityWeek
TransUnion denies suffering a breach after a hacker publishes 3GB of data allegedly stolen from the credit reporting firm.
Cyber Security News
Threat actors adopting the use of two software GuLoader (also known as CloudEyE Protector) and Remcos (Remote administration tool) for malicious purposes
Infosecurity News
Customs officers announce seizure of Piilopuoti server
Cyber Security News
In recent developments within the notorious LockBit ransomware group, discussions among its affiliates are stirring up potential changes in their ransom payment policies.
Infosecurity News
Database compromise dates back to March 2022
Cyber Security News
Threat actors with ChatGPT-like tools could pose major cybersecurity and safety risks. Highlights the need for vigilant AI development to prevent misuse.
The Hacker News
Discover the evolution of Android trojans - 'Hook' inherits its powers from 'ERMAC.' How does it outperform its predecessor? Read on.
The Hacker News
UNC3944 threat actor now turns to ransomware attacks, targeting critical systems. Understand their tactics, and learn how to protect your organization
The Record
Hackers connected to a group known to researchers by names like "Scattered Spider," "0ktapus," and UNC3944 have moved beyond targeting telecommunication firms and tech companies into attacks on hospitality, retail, media and financial services.
Bleeping Computer
This week's big news is the extortion attacks on the Caesars and MGM Las Vegas casino chains, with one having already paid the ransom and the other still facing operational disruptions.
SecurityWeek
The financially motivated UNC3944 group that hacked MGM has hit at least 100 organizations, mainly in the US and Canada.
Cyber Security News
UNC3944 has frequently employed phone-based social engineering and SMS phishing attacks to gain credentials and escalate access to target organizations.
CSO
MGM rushed through response owing to incompetent staff, had multiple system vulnerabilities, and did not care about customer safety, alleged ransomware group ALPHV who also blamed VX underground for spreading misinformation.
Bleeping Computer
An affiliate of the BlackCat ransomware group, also known as APLHV, is behind the attack that disrupted MGM Resorts' operations, forcing the company to shut down IT systems.
CyberSecurity Dive
Security researchers link the threat group Scattered Spider to a wave of malicious activity as Caesars Entertainment confirms social engineering attack in regulatory filing.
SecurityWeek
A known ransomware gang has taken credit for the highly disruptive attack on MGM Resorts, and the company has yet to restore impacted systems
The Record
The hospitality giant, facing serious disruptions to its businesses in Las Vegas, says it is continuing to "work diligently to resolve our cybersecurity issue while addressing individual guest needs promptly."
Infosecurity News
The malware researchers' collective Vx-underground claimed that ALPHV/BlackCat was behind the attack against the casino giant
DarkReading
By code or by command, cybercriminals are circumventing ethical and safety restrictions to use generative AI chatbots in the way that they want.
Infosecurity News
Policing group releases first ever report on the topic
The Record
Cybersecurity company Symantec declined to attribute the incident to China but pointed to a group it tracks as RedFly, which used malware known as ShadowPad.
DarkReading
A secretive phishing cabal boasts a sophisticated affiliate network and a modular, custom toolset that's claiming victims on three continents.
Infosecurity News
Secretive group targets specifically Microsoft 365 accounts
The Hacker News
A hidden "phishing empire" dubbed W3LL Store has compromised 8,000+ Microsoft 365 business email accounts!
The Record
A hacking group called W3LL has created an English-language underground marketplace to sell a phishing kit that can bypass multi-factor authentication, according to Group-IB.
The Hacker News
Cybercriminals are exploiting social media ads on Meta-owned Facebook for malware distribution. With fraudulent ads, they're targeting businesses and
DarkReading
The move by New York's Metropolitan Transit Authority (MTA) follows a report that showed how easy it is for someone to pull up another individual's seven-day ride history through the One Metro New York (OMNY) website.
Trend Micro
In this entry, we summarize the security analyses and investigations done on phishing-as-a-service 16shop through the years. We also outline the partnership between Trend Micro and Interpol in taking down the main administrators and servers of this massive phishing campaign.
Infosecurity News
Slashnext unveiled a disturbing arsenal of stealers, cookies and exploits
Cyber Security News
Cisco ASA SSL VPN Appliances is a type of network security device that allows remote users to access a private network over the internet securely.
DarkReading
The popular travel rental site is an ideal destination for cybercrooks bent on taking over accounts and bookings.
Cyber Security News
The Five Families unites the underground internet world, adopting the name of the 1950s-60s New York mafia's Italian-American clans.
The Hacker News
Juniper firewalls, Openfire, and Apache RocketMQ servers are being actively targeted by cybercriminals.
The Record
Dustin Childs, the head of threat awareness for the Zero Day Initiative, explains to the Click Here podcast team how zero-day vulnerabilities make it into the hands of cybercriminals.
DarkReading
"Operation Duck Hunt" is not likely to eliminate the initial access botnet forever, but the proactive removal of the malware from victim machines by law enforcement is one of the largest and most significant efforts of its kind.
The Hacker News
New malspam campaign uses DarkGate malware to steal data, mine cryptocurrency, and evade detection.
Cyber Security News
Cybersecurity analysts at Trend Micro, Europol, and UNICRI jointly studied criminal AI exploitation, releasing the "Malicious Uses and Abuses of Artificial Intelligence".
Infosecurity News
The compromised data includes names, usernames, email addresses and internal service-related details
SecurityWeek
A financially motivated cybercrime group has exploited a WinRAR zero-day to deliver malware to traders and steal their money.
Bleeping Computer
The scraped data of 2.6 million DuoLingo users was leaked on a hacking forum, allowing threat actors to conduct targeted phishing attacks using the exposed information.
Bleeping Computer
While there was quite a bit of ransomware news this week, the highlighted story was the release of Jon DiMaggio's third article in the Ransomware Diaries series, with the focus of this article on the LockBit ransomware operation.
Bleeping Computer
Microsoft has discovered a new version of the BlackCat ransomware that embeds the Impacket networking framework and the Remcom hacking tool, both enabling spreading laterally across a breached network.
CyberSecurity Dive
Lax security controls cause heavy damages, and security experts warn how unmet basics turn up, time and again, when things go wrong.
Infosecurity News
Anonymous file sharing service puts domain up for sale
CyberScoop
A new analysis unpacks a wide array of malware abusing legitimate internet services and what defenders should do to stop it.
The Hacker News
83% of breaches in 2023 fueled by stolen credentials! Uncover the latest attacker tactics and fortify your defenses against this escalating threat.
Bleeping Computer
The developers of Raccoon Stealer information-stealing malware have ended their 6-month hiatus from hacker forums to promote a new 2.3.0 version of the malware to cyber criminals.
SecurityWeek
Hudson Rock has identified credentials for hacker forums on roughly 120,000 computers infected with information stealers.
The Hacker News
The latest BlackBerry Global Threat Intelligence Report is out, uncovering a staggering 40% surge in cyberattacks against government and public.
Cyber Security News
A new variant of SystemBC malware was found to be deployed to a critical infrastructure target. There have been several Ransomware attacks during the second quarter of 2023.
Security Affairs
Threat actors employed a new variant of the SystemBC malware, named DroxiDat, in attacks aimed at African critical infrastructure. Researchers from Kaspersky’s Global Research and Analysis Team (GReAT) reported that an unknown threat actor used a new variant of the SystemBC proxy malware, named DroxiDat, in an attack against a power generation company in southern Africa. SystemBC was […]
The Hacker News
Interpol takes down phishing-as-a-service platform 16Shop and makes arrests in Indonesia and Japan.
Security Affairs
Cloud account takeover scheme utilizing EvilProxy hit over 100 top-level executives of global organizations EvilProxy was observed sending 120,000 phishing emails to over a hundred organizations to steal Microsoft 365 accounts. Proofpoint noticed a worrisome surge of successful cloud account compromises in the past five months. Most of the attacks targeted high-ranking executives. The researchers estimated […]
DarkReading
The threat actor is targeting organizations in Bulgaria, China, Vietnam, and various English-speaking nations.
Bleeping Computer
Today is Microsoft's August 2023 Patch Tuesday, with security updates for 87 flaws, including two actively exploited and twenty-three remote code execution vulnerabilities.
The Record
The phishing-as-a-service platform 16shop was taken down Tuesday in a global investigation led by Interpol.
Bleeping Computer
The malicious Rilide Stealer Chrome browser extension has returned in new campaigns targeting crypto users and enterprise employees to steal credentials and crypto wallets.
SecurityWeek
A new macOS-targeting hVNC malware family is being advertised on a prominent Russian cybercrime forum for $60,000.
The Record
An Iranian technology company is providing infrastructure services to ransomware gangs and an array of nation-state hackers, researchers have found.
Ars Technica
New SDXL 1.0 release allows hi-res AI image synthesis that can run on a local machine.
DarkReading
Threat actors are distributing new "Realst" infostealer via fake blockchain games, researchers warn.
Security Affairs
FraudGPT is another cybercrime generative artificial intelligence (AI) tool that is advertised in the hacking underground. Generative AI models are becoming attractive for crooks, Netenrich researchers recently spotted a new platform dubbed FraudGPT which is advertised on multiple marketplaces and the Telegram Channel since July 22, 2023. According to Netenrich, this generative AI bot was […]
The Hacker News
Info stealing malware on the rise! Windows, Linux, macOS - no system is safe! Get the scoop on these cyber threats in Uptycs' latest whitepaper.
Bleeping Computer
The ALPHV ransomware gang, also referred to as BlackCat, is trying to put more pressure on their victims to pay a ransom by providing an API for their leak site to increase visibility for their attacks.
DarkReading
The subscription-based, generative AI-driven offering joins a growing trend toward "generative AI jailbreaking" to create ChatGPT copycat tools for cyberattacks.
Bleeping Computer
The analysis of nearly 20 million information-stealing malware logs sold on the dark web and Telegram channels revealed that they had achieved significant infiltration into business environments.
DarkReading
KillNet is amassing members, capabilities, and know-how, as it looks to consolidate cybercrime power under its own umbrella.
Bleeping Computer
Cybercriminals are already utilizing and creating malicious tools based on open source AI language models for phishing and malware development. Learn more from Flare about how threat actors are beginning to use AI.
Ars Technica
A family of pretrained and fine-tuned language models in sizes from 7 to 70 billion parameters.
The Hacker News
Dive deep into the world of cybercriminals with Cybersixgill's monthly stories.
Bleeping Computer
CISA ordered federal agencies to mitigate remote code execution zero-days affecting Windows and Office products that were exploited by the Russian-based RomCom cybercriminal group in NATO phishing attacks.
The Record
An artificial intelligence tool promoted on underground forums shows how AI can help refine cybercrime operations, researchers say.
Security Affairs
The WormGPT case: How Generative artificial intelligence (AI) can improve the capabilities of cybercriminals and allows them to launch sophisticated attacks. Researchers from SlashNext warn of the dangers related to a new generative AI cybercrime tool dubbed WormGPT. Since chatbots like ChatGPT made the headlines, cybersecurity experts warned of potential abuses of Generative artificial intelligence (AI) […]
Security Affairs
A new round of the weekly SecurityAffairs newsletter arrived! Every week the best security articles from Security Affairs are free for you in your email box. Enjoy a new round of the weekly SecurityAffairs newsletter, including the international press. Russia-linked APT Gamaredon starts stealing data from victims between 30 and 50 minutes after the initial […]
The Hacker News
A new generative AI cybercrime tool called WormGPT is making waves in underground forums. It empowers cybercriminals to automate phishing attacks.
Bleeping Computer
20-year-old Conor Brian Fitzpatrick aka Pompompurin, the owner of the notorious BreachForums (aka Breached) hacking forum, has pleaded guilty to charges of hacking and possession of child pornography.
Cyber Security News
A self-signed China-originated Rootkit acts as a universal downloader targeting gaming sectors to exfiltrate sensitive information.
The Hacker News
Heads up, everyone! Microsoft has released updates to fix 130 security flaws, including 6 zero-day vulnerabilities being actively exploited.
Bleeping Computer
Microsoft disclosed today an unpatched zero-day security bug in multiple Windows and Office products exploited in the wild to gain remote code execution via malicious Office documents.
Security Affairs
HCA Healthcare disclosed a data breach that exposed the personal information of roughly 11 million patients. HCA Healthcare this week announced that the personal information of roughly 11 million patients was compromised in a data breach. The organization discovered the security breach on July 5 when a threat actor claimed the hack on an underground […]
SecurityWeek
HCA Healthcare says the personal information of roughly 11 million patients was stolen in a data breach after hackers posted data.
Trend Micro
In this entry, we discuss the findings of our investigation into a piece of a signed rootkit, whose main binary functions as a universal loader that enables attackers to directly load a second-stage unsigned kernel module.
Infosecurity News
According to Resecurity, the trend poses challenges for online banking and payment systems
Infosecurity News
Social media reports suggest an individual allegedly dumped approximately 500GB of animation files
The Record
The cybercrime group known as Killnet is skilled at grabbing attention, even if some of its claims are hard to prove. Its leader now has a vision for organizing the pro-Russia hacker underground.
SecurityWeek
The personal, financial, and health information of over 28,000 individuals stolen in data breach at Pepsi Bottling Ventures.
The Record
Cybersecurity experts have warned for days that hackers are sharing stolen documents from the television network.
DarkReading
The ransomware group shows an evolution of its tactics with MOVEit zero day — potentially ushering in a new normal when it comes to extortion supply chain cyberattacks, experts say.
Infosecurity News
Neo_Net’s campaign mainly targeted Spanish and Chilean financial institutions
Security Affairs
A Mexican threat actor that goes online with the moniker Neo_Net is behind an Android malware campaign targeting banks worldwide. A joint study conducted by vx-underground and SentinelOne recently revealed that a Mexican threat actor that goes online with the moniker Neo_Net is behind an Android malware campaign targeting financial institutions worldwide. The case was […]
Cyber Security News
Neo_Net - a Spanish-based threat actor, has conducted campaigns against financial institutions and banks and achieved the highest success rate in spite of its unsophisticated tools.
The Hacker News
Neo_Net, a Mexican e-crime actor, is behind an Android malware campaign that's stolen €350,000+ and compromised PII data.
The Hacker News
Your crypto wallet, your secrets, even your games – NOTHING is safe from Meduza Stealer. Discover how this crimeware stays ahead of the game.
Infosecurity News
If confirmed, it could be the fourth-largest ransom demand of all time
The Record
TSMC, considered the world’s most valuable semiconductor company, said there was an incident at IT supplier Kinmax. The LockBit cybercrime gang is claiming an attack against TSMC.
The Hacker News
The Right Way to Enhance CTI with AI (Hint: It's the Data) | Read more hacking news on The Hacker News cybersecurity news website and learn how to protect against cyberattacks and software vulnerabilities.
Bleeping Computer
U.S. law enforcement today seized the clear web domain of the notorious BreachForums (aka Breached) hacking forum three months after apprehending its owner Conor Fitzpatrick (aka Pompompurin), under cybercrime charges.
Bleeping Computer
Threat actors are moving from the dark web to illicit Telegram channels specializing in cybercrime. This Flare article examines why threat actors are shifting from Tor and provides guidance on monitoring Telegram channels.
Latest Hacking News
In the span of a year leading up to May 2023, over 100,000 stolen ChatGPT account credentials have been found on various dark web marketplaces. This alarming trend was discovered by researchers at Group-IB, who
Trend Micro
Jon Clay and Ed Cabrera talk about the MOVEit breaches and more in the video series #TrendTalksBizSec
DarkReading
A criminal crowd-sourcing campaign has led to swift adoption of the stealer, which can pilfer key computer data, credentials from browsers and chat apps, and cryptocurrency from multiple wallets.
The Hacker News
Over 100,000 OpenAI ChatGPT account credentials have been compromised and sold on the dark web. Cybercriminals are targeting the valuable information.
Bleeping Computer
More than 101,000 ChatGPT user accounts have been compromised by information stealers over the past year, according to dark web marketplace data.
Trend Micro
This is the third installment of a three-part technical analysis of the fully undetectable (FUD) obfuscation engine BatCloak and SeroXen malware. In this entry, we document the techniques used to spread and abuse SeroXen, as well as the security risks, impact, implications of, and insights into highly evasive FUD batch obfuscators.
The Hacker News
A new information-stealing malware called Mystic Stealer is targeting 40 web browsers and 70 browser extensions, as well as cryptocurrency wallets.
Bleeping Computer
A new information-stealing malware named 'Mystic Stealer,' has been promoted on hacking forums and darknet markets since April 2023, quickly gaining traction in the cybercrime community.
Security Affairs
Polish police, as part of the international law enforcement operation PowerOFF, dismantled a DDoS-for-hire service that has been active since at least 2013. An international operation codenamed PowerOff led to the shutdown of a DDoS-for-hire service that has been active since at least 2013. The operation was conducted by the Polish Central Bureau for Combating […]
Bleeping Computer
The MOVEit Transfer extortion attacks continue to dominate the news cycle, with the Clop ransomware operation now extorting organizations breached in the attacks.
Bleeping Computer
Polish police officers part of the country's Central Cybercrime Bureau detained two suspects believed to have been involved in the operation of a long-running DDoS-for-hire service (aka booter or stresser) active since at least 2013.
The Hacker News
Combating cybercrime requires a powerful approach. Discover how Attack Surface Management (ASM) and Cyber Threat Intelligence (CTI) can help.
Security Affairs
Malware researchers analyzed the application of Large Language Models (LLM) to malware automation investigating future abuse in autonomous threats. Executive Summary In this report we shared some insight that emerged during our exploratory research, and proof of concept, on the application of Large Language Models to malware automation, investigating how a potential new kind of […]
Security Affairs
Two Russian nationals have been charged with the hack of the cryptocurrency exchange Mt. Gox in 2011 and money laundering. Russian nationals Alexey Bilyuchenko (43) and Aleksandr Verner (29) have been charged with the hack of the cryptocurrency exchange Mt. Gox in 2011 and the operation of the illicit cryptocurrency exchange BTC-e. The duo has […]
DarkReading
In a rare mix of motivations, the cyberattack group has been linked to both financial cybercrime and political spying efforts on governments.
DarkReading
Ready-to-defraud turnkey services from Russia's Impulse Team are offered on the cyber underground and have built a campaign that has operated undetected dating back to 2016.
Ars Technica
Deepfake videos show real people engaged in fake sex.
Bleeping Computer
The Federal Bureau of Investigation (FBI) is warning of a rising trend of malicious actors creating deepfake nude content from social media images to perform sextortion attacks.
Bleeping Computer
The Federal Bureau of Investigation (FBI) is warning of a rising trend of malicious actors creating deepfake nude content from social media images to perform sextortion attacks.