Neo_Net runs eCrime campaign targeting clients of banks globally

A Mexican threat actor that goes online with the moniker Neo_Net is behind an Android malware campaign targeting banks worldwide.

A joint study conducted by vx-underground and SentinelOne recently revealed that a Mexican threat actor that goes online with the …

Hackers stole millions of dollars worth of crypto assets from Poly Network platform

Poly Network platform suspended its services during the weekend due to a cyber attack that resulted in the theft of millions of dollars in crypto assets.

Threat actors have stolen millions of dollars worth of crypto assets from the Poly …

Anonymous Sudan claims to have stolen 30 million Microsoft’s customer accounts

Microsoft denied the data breach after the collective of hacktivists known as Anonymous Sudan claimed to have hacked the company.

In early June, Microsoft suffered severe outages for some of its services, including Outlook email, OneDrive file-sharing apps, and the …

New Windows Meduza Stealer targets tens of crypto wallets and password managers

Researchers spotted a new Windows information stealer called Meduza Stealer, the authors employ sophisticated marketing strategies to promote it.

The Meduza Stealer can steal browsing activities and extract a wide array of browser-related data, including login credentials, browsing history and …

LockBit gang demands a $70 million ransom to the semiconductor manufacturing giant TSMC

The LockBit ransomware gang claims to have hacked Taiwan Semiconductor Manufacturing Company (TSMC).

The LockBit ransomware group this week claimed to have hacked the Taiwan Semiconductor Manufacturing Company (TSMC) and $70 million ransom.

TSMC is the world’s biggest contract manufacturer …

Avast released a free decryptor for the Windows version of the Akira ransomware

Avast released a free decryptor for the Akira ransomware that can allow victims to recover their data without paying the ransom.

Cybersecurity firm Avast released a free decryptor for the Akira ransomware that can allow victims to recover their data …

The phone monitoring app LetMeSpy disclosed a data breach

Android app LetMeSpy disclosed a security breach, sensitive data associated with thousands of Android users were exposed.

The phone monitoring app LetMeSpy disclosed a security breach, threat actors have stolen sensitive data associated with thousands of Android users, including messages, …

Previously undetected ThirdEye malware appears in the threat landscape

A new Windows information stealer dubbed ThirdEye appeared in the threat landscape, it has been active since April.

Fortinet FortiGuard Labs discovered a previously undetected information stealer named ThirdEye.

The malicious code is not sophisticated and can allow operators to …

Experts warn of a spike in May and June of 8Base ransomware attacks

Researchers warn of a massive spike in May and June 2023 of the activity associated with the ransomware group named 8Base.

VMware Carbon Black researchers observed an intensification of the activity associated with a stealthy ransomware group named 8Base. The …

Schneider Electric and Siemens Energy are two more victims of a MOVEit attack

Clop ransomware group added five new victims of MOVEit attacks to its dark web leak site, including Schneider Electric and Siemens Energy.

The Clop ransomware group added five new victims of MOVEit attacks to its dark web leak site, including …

Citizen of Croatia charged with running the Monopoly Market drug marketplace

Milomir Desnica, a citizen of Croatia and Serbia, has been charged with running the Monopoly Market drug darknet marketplace.

Milomir Desnica (33), a citizen of Croatia and Serbia, has been extradited from Austria to the United States to face charges …

Citizen of Croatia charged with running the Monopoly Market drug marketplace

Milomir Desnica, a citizen of Croatia and Serbia, has been charged with running the Monopoly Market drug darknet marketplace.

Milomir Desnica (33), a citizen of Croatia and Serbia, has been extradited from Austria to the United States to face charges …

Trojanized Super Mario Bros game spreads malware

Researchers observed threat actors spreading a trojanized Super Mario Bros game installer to deliver multiple malware. 

Researchers from Cyble Research and Intelligence Labs (CRIL) discovered a trojanized Super Mario Bros game installer for Windows that was used to deliver multiple …

Twitter hacker sentenced to five years in prison for cybercrime offenses

A U.K. citizen, who was involved in the attack on Twitter in 2020, was sentenced to five years in prison for cybercrime offenses. 

Joseph James O’Connor, aka PlugwalkJoe (24), the hacker who was involved in the attacks on Twitter in …

New Mirai botnet targets tens of flaws in popular IoT devices

Since March 2023, Unit 42 researchers have observed a variant of the Mirai botnet spreading by targeting tens of flaws in D-Link, Zyxel, and Netgear devices.

Since March 2023, researchers at Palo Alto Networks Unit 42 have observed a new …

Norton parent firm Gen Digital, was victim of a MOVEit ransomware attack too

Norton parent firm, Gen Digital, was the victim of a ransomware attack that exploited the recently disclosed MOVEit zero-day vulnerability.

Gen Digital Inc. (formerly Symantec Corporation and NortonLifeLock) is a multinational software company that provides cybersecurity software and services. 

The …

New Condi DDoS botnet targets TP-Link Wi-Fi routers

Researchers discovered a new strain of malware called Condi that targets TP-Link Archer AX21 (AX1800) Wi-Fi routers.

Fortinet FortiGuard Labs Researchers discovered a new strain of malware called Condi that was observed exploiting a vulnerability in TP-Link Archer AX21 (AX1800) …

New Tsunami botnet targets Linux SSH servers

Researchers warn of an ongoing Tsunami DDoS botnet campaign targeting inadequately protected Linux SSH servers.

Researchers from AhnLab Security Emergency response Center (ASEC) have uncovered an ongoing hacking campaign, aimed at poorly protected Linux SSH servers, to install the Tsunami …

文 » A