Admins of Genesis Market marketplace sold their infrastructure on a hacker forum

The admins of the darkweb Genesis Market announced the sale of their platform to a threat actor that will restart operations next month.

In April, the FBI seized the Genesis Market, a black marketplace for stolen credentials that was launched …

Pompompurin, the BreachForums owner, pleads guilty to hacking charges and possession of child pornography

The owner of the BreachForums Conor Brian Fitzpatrick, aka Pompompurin, pleads guilty to hacking charges.

The owner of the BreachForums Conor Brian Fitzpatrick agrees to plead guilty to a three-count criminal information charging the defendant with conspiracy to commit access …

WormGPT, the generative AI tool to launch sophisticated BEC attacks

The WormGPT case: How Generative artificial intelligence (AI) can improve the capabilities of cybercriminals and allows them to launch sophisticated attacks.

Researchers from SlashNext warn of the dangers related to a new generative AI cybercrime tool dubbed WormGPT. Since chatbots …

Security Affairs newsletter Round 428 by Pierluigi Paganini – International edition

A new round of the weekly SecurityAffairs newsletter arrived! Every week the best security articles from Security Affairs are free for you in your email box.

Enjoy a new round of the weekly SecurityAffairs newsletter, including the international press.

Russia-linked

New AVrecon botnet remained under the radar for two years while targeting SOHO Routers

A new malware dubbed AVrecon targets small office/home office (SOHO) routers, it infected over 70,000 devices from 20 countries.

Lumen Black Lotus Labs uncovered a long-running hacking campaign targeting SOHO routers with a strain of malware dubbed AVrecon.

The malware …

Citrix fixed a critical flaw in Secure Access Client for Ubuntu

Citrix fixed a critical flaw affecting the Secure Access client for Ubuntu that could be exploited to achieve remote code execution.

Citrix addressed a critical vulnerability, tracked as CVE-2023-24492 (CVSS score of 9.6), affecting the Secure Access client for Ubuntu …

Cybercriminals Evolve Antidetect Tooling for Mobile OS-Based Fraud

Resecurity identified the emergence of adversarial mobile Android-based Antidetect Tooling for Mobile OS-Based Fraud.

Resecurity has identified the emergence of adversarial mobile Android-based tools (called “mobile anti-detects”), like Enclave and McFly, as a new frontier in fraud tradecraft evolution. These …

A flaw in Revolut US payments resulted in the theft of $20 Million

A zero-day vulnerability in the Revolut payment systems allowed threat actors to steal more than $20 million in early 2022.

In early 2022, threat actors exploited a zero-day flaw in Revolut payment systems to steal more than $20 million, reported …

Security Affairs newsletter Round 427 by Pierluigi Paganini – International edition

A new round of the weekly SecurityAffairs newsletter arrived! Every week the best security articles from Security Affairs are free for you in your email box.

Enjoy a new round of the weekly SecurityAffairs newsletter, including the international press.

Google

A man has been charged with a cyber attack on the Discovery Bay water treatment facility

A man from Tracy, California, has been charged with a computer attack on the Discovery Bay water treatment facility.

Rambler Gallo (53), a man from Tracy (California) has been charged with intentionally causing damage to a computer after he allegedly …

CISA and FBI warn of Truebot infecting US and Canada based organizations

CISA and the FBI warned today of a new Truebot variant employed in attacks against organizations in the United States and Canada.

A new variant of the Truebot malware was used in attacks against organizations in the United States and …

RedEnergy Stealer-as-a-Ransomware employed in attacks in the wild

RedEnergy is a sophisticated stealer-as-a-ransomware that was employed in attacks targeting energy utilities, oil, gas, telecom, and machinery sectors.

Zscaler ThreatLabz researchers discovered a new Stealer-as-a-Ransomware named RedEnergy used in attacks against energy utilities, oil, gas, telecom, and machinery sectors.…

MOVEit attack on Aon exposed data of the staff at the Dublin Airport

Personal data of the personnel at the Dublin Airport was compromised due to a MOVEit attack on professional service provider Aon.

Data of about 3000 employees of Dublin Airport (DDA) were compromised after professional service provider Aon fell victim to …

Neo_Net runs eCrime campaign targeting clients of banks globally

A Mexican threat actor that goes online with the moniker Neo_Net is behind an Android malware campaign targeting banks worldwide.

A joint study conducted by vx-underground and SentinelOne recently revealed that a Mexican threat actor that goes online with the …

Hackers stole millions of dollars worth of crypto assets from Poly Network platform

Poly Network platform suspended its services during the weekend due to a cyber attack that resulted in the theft of millions of dollars in crypto assets.

Threat actors have stolen millions of dollars worth of crypto assets from the Poly …

SmugX: Chinese APT uses HTML smuggling to target European Ministries and embassies

China-linked APT group was spotted using HTML smuggling in attacks aimed at Foreign Affairs ministries and embassies in Europe.

A China-linked APT group was observed using HTML smuggling in attacks against Foreign Affairs ministries and embassies in Europe, reports the …

New Windows Meduza Stealer targets tens of crypto wallets and password managers

Researchers spotted a new Windows information stealer called Meduza Stealer, the authors employ sophisticated marketing strategies to promote it.

The Meduza Stealer can steal browsing activities and extract a wide array of browser-related data, including login credentials, browsing history and …

LockBit gang demands a $70 million ransom to the semiconductor manufacturing giant TSMC

The LockBit ransomware gang claims to have hacked Taiwan Semiconductor Manufacturing Company (TSMC).

The LockBit ransomware group this week claimed to have hacked the Taiwan Semiconductor Manufacturing Company (TSMC) and $70 million ransom.

TSMC is the world’s biggest contract manufacturer …

Avast released a free decryptor for the Windows version of the Akira ransomware

Avast released a free decryptor for the Akira ransomware that can allow victims to recover their data without paying the ransom.

Cybersecurity firm Avast released a free decryptor for the Akira ransomware that can allow victims to recover their data …

文 » A