Quad7 Botnet Expands to Target SOHO Routers and VPN Appliances

September 11, 2024 at 01:06PM The mysterious Quad7 botnet is actively evolving by compromising various SOHO routers and VPN appliances using a mix of known and unknown security flaws. The operators are advancing their toolset, introducing a new backdoor and exploring new protocols to enhance stealth. The botnet has infected devices from several brands and … Read more

Singapore Police Arrest Six Hackers Linked to Global Cybercrime Syndicate

September 11, 2024 at 08:48AM On Sep 11, 2024, the Singapore Police Force arrested five Chinese nationals and one Singaporean man for illicit cyber activities. The suspects, aged 32-42, are linked to a “global syndicate.” Electronic devices, cash, and cryptocurrency were seized, and charges under the Computer Misuse Act 1993 have been filed. The SPF … Read more

GitHub Actions Vulnerable to Typosquatting, Exposing Developers to Hidden Malicious Code

September 6, 2024 at 11:45AM Threat actors use typosquatting to deceive users into accessing malicious sites or downloading compromised software. They exploit typing errors in open-source repositories like PyPI, npm, and GitHub Actions to introduce supply chain attacks. Cloud security firm Orca’s findings reveal the vulnerability of even trusted platforms like GitHub Actions. Users are … Read more

National Public Data Says Breach Impacts 1.3 Million People

August 19, 2024 at 09:43AM National Public Data (NPD) confirms a data breach affecting 1.3 million US individuals, with 2760 from Maine. Reports suggest 2.9 billion records compromised. NPD suspects a third-party bad actor and acknowledges potential leaks. Discrepancies exist between NPD’s announcement and external reports. The full story behind the breach remains unclear. Initial … Read more

RansomHub Rolls Out Brand-New, EDR-Killing BYOVD Binary

August 16, 2024 at 01:18PM The utility gains privilege escalation and the ability to disable endpoint protection software by using a public exploit after loading a vulnerable driver. Based on the meeting notes, it appears that the discussion revolved around the use of a vulnerable driver to gain the ability to disable endpoint protection software … Read more

Unconfirmed Hack of 2.9 Billion Records at National Public Data Sparks Media Frenzy Amid Lawsuits

August 14, 2024 at 11:16AM National Public Data (NPD) allegedly experienced a data breach, with 2.9 billion records of US, Canada, and UK citizens being offered for sale. While media largely ignored the reports, a class-action lawsuit filed against NPD raised substantial concerns. However, there is a lack of concrete evidence, and NPD has not … Read more

FBI disrupts the Dispossessor ransomware operation, seizes servers

August 12, 2024 at 05:56PM The FBI, in a joint international investigation with UK and German law enforcement agencies, seized servers and websites of the Radar/Dispossessor ransomware operation. The operation targeted small to mid-sized businesses globally, breaching networks and deploying ransomware. The FBI has urged past victims to share information and has been targeting various … Read more

Convicted Cybercriminals Included in Russian Prisoner Swap

August 1, 2024 at 03:42PM Two Russian prisoners, Vladislav Klyushin and Roman Seleznev, were part of a high-profile prisoner swap between the U.S., Russia, Germany, and Western nations. Klyushin, connected to the Kremlin, was serving a 9-year sentence for a stock market cheating scheme, while Seleznev was sentenced to 27 years for hacking and stealing … Read more

Two Members of LockBit Ransomware Group Plead Guilty in US Court

July 22, 2024 at 11:36AM Two members of the LockBit gang pleaded guilty in the US for their involvement in deploying ransomware against organizations globally and in the US. The gang resumed operations after a disruption, becoming the most active ransomware gang in May. The US seeks information on the alleged mastermind and has announced … Read more

Global Coalition Blames China’s APT40 for Hacking Government Networks

July 9, 2024 at 07:21AM The US, UK, Canada, Germany, Japan, New Zealand, and South Korea support Australia’s accusation of Chinese state-sponsored hacking into government networks. APT40, also known as Bronze Mohawk, is highlighted for targeting Australian and regional networks with advanced tradecraft, exploiting vulnerabilities in widely used software and leveraging tactics shared by other … Read more