Diicot cybercrime gang expands its attack capabilities

Researchers found evidence that Diicot threat actors are expanding their capabilities with new payloads and the Cayosin Botnet.

Cado researchers recently detected an interesting attack pattern linked to an emerging cybercrime group tracked as Diicot (formerly, “Mexals”) and described in …

Reddit Files: BlackCat/ALPHV ransomware gang claims to have stolen 80GB of data from Reddit

The BlackCat/ALPHV ransomware gang claims to have stolen 80GB of data from the Reddit in February cyberattack.

In February, the social news aggregation platform Reddit suffered a security breach, attackers gained unauthorized access to internal documents, code, and some …

US govt offers $10 million bounty for info linking Clop ransomware gang to a foreign government.

The U.S. government announced up to a $10 million bounty for information linking the Clop ransomware gang to a foreign government.

The US goverment is offering up to a $10 million bounty for information linking CL0P Ransomware Gang or any …

Law enforcement shutdown a long-standing DDoS-for-hire service

Polish police, as part of the international law enforcement operation PowerOFF, dismantled a DDoS-for-hire service that has been active since at least 2013.

An international operation codenamed PowerOff led to the shutdown of a DDoS-for-hire service that has been active …

A Russian national charged for committing LockBit Ransomware attacks

DoJ charged a Russian national with conspiring to carry out LockBit ransomware attacks against U.S. and foreign businesses.

The Justice Department announced charges against the Russian national Ruslan Magomedovich Astamirov (20) for his role in numerous LockBit ransomware attacks against …

Oil and gas giant Shell is another victim of Clop ransomware attacks

British multinational oil and gas company Shell has confirmed that it has suffered a ransomware attack conducted by the Clop group.

Oil and Gas giant Shell has confirmed that it is one of the victims of the recent large-scale ransomware …

Progress fixed a third flaw in MOVEit Transfer software

Progress Software addressed a third vulnerability impacting its MOVEit Transfer application that could lead to privilege escalation and information disclosure.

Progress Software disclosed a new SQL injection vulnerability impacting its MOVEit Transfer application, it is the third issue fixed by …

Updated Android spyware GravityRAT steals WhatsApp Backups

An updated version of the Android remote access trojan GravityRAT can steal WhatsApp backup files and can delete files

ESET researchers discovered an updated version of Android GravityRAT spyware that steals WhatsApp backup files and can delete files. The malware …

Cybersecurity agencies published a joint LockBit ransomware advisory

The LockBit ransomware group successfully extorted roughly $91 million from approximately 1,700 U.S. organizations since 2020.

According to a joint advisory published by cybersecurity agencies, the LockBit ransomware group has successfully extorted roughly $91 million in about 1,700 attacks against …

St. Margaret’s Health is the first hospital to cite a cyberattack as a reason for its closure

St. Margaret’s Health in Illinois is partly closing operations at its hospitals due to a 2021 ransomware attack that impacted its payment system.

In February 2021a ransomware attack hit the St. Margaret’s Health in Illinois and forced the organization to …

A database containing data of +8.9 million Zacks users was leaked online

A database containing the personal information of more than 8.9 million Zacks Investment Research users was leaked on a cybercrime forum.

A database containing personal information of 8,929,503 Zacks Investment Research users emerged on a popular hacking forum on June …

UK communications regulator Ofcom hacked with a MOVEit file transfer zero-day

UK communications regulator Ofcom suffered a data breach after a Clop ransomware attack exploiting the MOVEit file transfer zero-day.

UK’s communications regulator Ofcom disclosed a data breach after a Clop ransomware attack. The threat actors exploited the zero-day flaw (CVE-2023-34362,) …

Intellihartx data breach exposed the personal and health info of 490,000 individuals

Intellihartx is notifying about 490,000 individuals that their personal information was compromised in the GoAnywhere zero-day attack in January.

The Clop ransomware group has stolen stole personal and health information of 489,830 individuals as a result of a ransomware attack …

FUD Malware obfuscation engine BatCloak continues to evolve

Researchers detailed a fully undetectable (FUD) malware obfuscation engine named BatCloak that is used by threat actors.

Researchers from Trend Micro have analyzed the BatCloak, a fully undetectable (FUD) malware obfuscation engine used by threat actors to stealthily deliver their …

Xplain data breach also impacted the national Swiss railway FSS

The Play ransomware attack suffered by the IT services provider Xplain also impacted the national railway company of Switzerland (FSS) and the canton of Aargau.

The Play ransomware attack suffered by the IT services provider Xplain is worse than initially …

Microsoft warns of multi-stage AiTM phishing and BEC attacks

Microsoft researchers warn of banking adversary-in-the-middle (AitM) phishing and BEC attacks targeting banking and financial organizations.

Microsoft discovered multi-stage adversary-in-the-middle (AiTM) phishing and business email compromise (BEC) attacks against banking and financial services organizations.

In AiTM phishing, threat actors set …

Russians charged with hacking Mt. Gox exchange and operating BTC-e

Two Russian nationals have been charged with the hack of the cryptocurrency exchange Mt. Gox in 2011 and money laundering.

Russian nationals Alexey Bilyuchenko (43) and Aleksandr Verner (29) have been charged with the hack of the cryptocurrency exchange Mt. …

Clop ransomware gang was testing MOVEit Transfer bug since 2021

Researchers discovered that the Clop ransomware gang was looking for a zero-day exploit in the MOVEit Transfer since 2021.

Kroll security experts discovered that the Clop ransomware gang was looking for a zero-day exploit in the MOVEit Transfer since 2021. …

Clop ransomware gang claims the hack of hundreds of victims exploiting MOVEit Transfer bug

Clop ransomware group claims to have hacked hundreds of companies globally by exploiting MOVEit Transfer vulnerability.

The Clop ransomware group may have compromised hundreds of companies worldwide by exploiting a vulnerability in MOVEit Transfer software.

MOVEit Transfer is a managed …

文 » A