Cybersecurity firm Dragos shared details about a failed extortion attempt it suffered

Industrial cybersecurity firm Dragos revealed that a ransomware group attempted to breach its infrastructure and extort it.

Industrial cybersecurity firm Dragos revealed that on May 8, 2023, a known ransomware group attempted and failed to breach the company systems.

The …

DownEx cyberespionage operation targets Central Asia

A new sophisticated malware strain, dubbed DownEx, was involved in attacks aimed at Government organizations in Central Asia.

In late 2022, Bitdefender Labs researchers first observed a highly targeted cyberattack targeting foreign government institutions in Kazakhstan that involved a new sophisticated strain …

Smashing Pumpkins frontman paid ransom to a hacker who threatened to leak the band’s songs

The frontman of the American alternative rock band Smashing Pumpkins, Billy Corgan, has revealed he paid hackers who stole the band’s songs

The frontman of the alternative rock band Smashing Pumpkins, Billy Corgan, revealed he paid a ransom after a …

The global food distribution giant Sysco discloses a data breach

Sysco, the global food distribution giant, disclosed a data breach, the compromised data includes customer and employee data.

Sysco Corporation is an American multinational corporation involved in marketing and distributing food products, smallwares, kitchen equipment and tabletop items.

BleepingComputer, who …

Fortinet warns of a spike of the activity linked to AndoryuBot DDoS botnet

A DDoS botnet dubbed AndoryuBot has been observed exploiting an RCE, tracked as CVE-2023-25717, in Ruckus access points.

FortiGuard Labs researchers have recently observed a spike in attacks attempting to exploit the Ruckus Wireless Admin remote code execution vulnerability tracked …

FBI seized 13 domains linked to DDoS-for-hire platforms

The U.S. DoJ announced the seizure of 13 new domains associated with DDoS-for-hire platforms as part of Operation PowerOFF.

The U.S. Justice Department announced the seizure of 13 domains linked to DDoS-for-hire services as part of a coordinated international law …

New CACTUS ransomware appeared in the threat landscape

Researchers warn of a new ransomware family called CACTUS that exploits known vulnerabilities in VPN appliances to gain initial access to victims’ networks.

Researchers from cybersecurity firm Kroll have analyzed on a new ransomware family called CACTUS that has been …

Money Message gang leaked private code signing keys from MSI data breach

The ransomware gang behind the attack on Taiwanese PC maker MSI leaked the company’s private code signing keys on their darkweb leak site.

In early April, the ransomware gang Money Message announced to have hacked the Taiwanese multinational IT corporation …

Western Digital notifies customers of data breach after March cyberattack

Western Digital is notifying its customers of a data breach that exposed their sensitive personal information, the incident took place in March.

In March 2022, Western Digital was hit by a ransomware attack and in response to the incident, it …

San Bernardino County Sheriff’s Department paid a $1.1M ransom

The San Bernardino County Sheriff’s Department confirmed that it has paid a $1.1-million ransom after the April ransomware attack.

The San Bernardino County Sheriff’s Department opted to pay a $1.1-million ransom after a ransomware attack infected its systems in early …

FBI seized other domains used by the shadow eBook library Z-Library

The FBI disrupted once again the illegal eBook library Z-Library the authorities seized several domains used by the service.

The Federal Bureau of Investigation (FBI) seized multiple domains used by the illegal shadow eBook library Z-Library.

Z-Library is the world’s …

City of Dallas shut down IT services after ransomware attack

The City of Dallas, Texas, was hit by a ransomware attack that forced it to shut down some of its IT systems.

The IT systems at the City of Dallas, Texas, have been targeted by a ransomware attack. To prevent …

Authorities dismantled the card-checking platform Try2Check

Authorities dismantled the Try2Check platform, a Card-Checking platform that generated tens of millions of dollars in revenue.

The U.S. DoJ charged the Russian citizen Denis Gennadievich Kulkov with running the Card-Checking services. The platform has been active since 2005, according …

FBI and Ukrainian police seized 9 crypto exchanges used by cybercriminals

A joint operation conducted by the FBI and Ukrainian police seized 9 crypto exchanges used by cybercriminal groups for money laundering.

The Cyber ​​Police Department together with the Main Investigative Department of the National Police, the Office of the Prosecutor …

SpecTor operation: 288 individuals arrested in the seizure of marketplace Monopoly Market

International law enforcement operation SpecTor resulted in the seizure of an online marketplace and the arrest of nearly 300 people.

In an international law enforcement operation coordinated by Europol, codenamed ‘SpecTor’, the police seized the illegal dark web marketplace ‘Monopoly …

New Lobshot hVNC malware spreads via Google ads

The previously undetected LOBSHOT malware is distributed using Google ads and gives operators VNC access to Windows devices.

Researchers from Elastic Security Labs spotted a new remote access trojan dubbed LOBSHOT was being distributed through Google Ads.

Threat actors are …

Crooks broke into AT&T email accounts to empty their cryptocurrency wallets

Threat actors are gaining access to AT&T email accounts in an attempt to hack into the victim’s cryptocurrency exchange accounts.

Hackers are breaking into the AT&T email accounts and then using the access they are logging into the victim’s cryptocurrency …

ViperSoftX uses more sophisticated encryption and anti-analysis techniques

A new variant of the information-stealing malware ViperSoftX implements sophisticated techniques to avoid detection.

Trend Micro researchers observed a new ViperSoftX malware campaign that unlike previous attacks relies on DLL sideloading for its arrival and execution technique.

Atomic macOS Stealer is advertised on Telegram for $1,000 per month

Atomic macOS Stealer is a new information stealer targeting macOS that is advertised on Telegram for $1,000 per month.

Cyble Research and Intelligence Labs (CRIL) recently discovered a Telegram channel advertising a new information-stealing malware, named Atomic macOS Stealer (AMOS). …

Ukraine cyber police arrested a man for selling data of 300M people

The Ukrainian cyber police arrested a Ukraine man for selling the data of over 300 million people from different countries.

The Ukrainian cyber police have arrested a man (36) from the city of Netishyn for selling the personal data and …

文 » A