US charges five linked to Scattered Spider cybercrime gang

November 20, 2024 at 02:29PM The U.S. Justice Department has charged five members of the Scattered Spider cybercrime gang with wire fraud and identity theft, accused of stealing over $11 million from cryptocurrency wallets through SMS phishing. This loosely organized group employs varied tactics and has connections to other hacking collectives and ransomware gangs. ### … Read more

North Korean hackers use new macOS malware against crypto firms

November 7, 2024 at 05:17PM North Korean hacker group BlueNoroff is targeting crypto businesses with a new multi-stage macOS malware campaign, dubbed “Hidden Risk.” Utilizing phishing emails about cryptocurrency, the malware employs novel techniques for persistence and evasion, ensuring it remains undetected. This campaign marks an evolution in their tactics over the past year. ### … Read more

CERT-UA Identifies Malicious RDP Files in Latest Attack on Ukrainian Entities

October 26, 2024 at 12:25AM The Computer Emergency Response Team of Ukraine (CERT-UA) warns of a malicious email campaign targeting government and military bodies, linked to the Russian hacking group APT29. These emails use fake AWS domains to deploy Remote Desktop Protocol files for unauthorized access. CERT-UA also reports multiple ongoing cyber threats against Ukraine. … Read more

Bumblebee malware returns after recent law enforcement disruption

October 21, 2024 at 11:49AM Bumblebee malware has resurfaced more than four months after being disrupted by Europol’s ‘Operation Endgame.’ This malware, created by TrickBot developers, infects systems through phishing and promotes fake software. Recent attacks involve malicious ZIP files leading to stealthy installations. Researchers warn of its potential resurgence in cyber threats. ### Meeting … Read more

AI-Powered Cybercrime Cartels on the Rise in Asia

October 9, 2024 at 09:07PM AI-powered cyberattacks, especially involving deepfakes, are surging in the Asia-Pacific, with a 600% increase in deepfake mentions reported by UNODC. Cybercriminals leverage generative AI for phishing, misinformation, and sophisticated scams. Socioeconomic issues exacerbate the vulnerability in the region, necessitating international collaboration to combat these threats effectively. ### Meeting Takeaways 1. … Read more

FIN7 hackers launch deepfake nude “generator” sites to spread malware

October 2, 2024 at 04:05PM FIN7, a notorious APT hacking group, has launched fake AI-powered deepnude generator sites to spread malware. This Russian group is known for financial fraud and social engineering attacks. The network of fake deepnude sites lures in users with promises of generating explicit images, but actually spreads information-stealing malware. Other campaigns … Read more

A Hacker’s Era: Why Microsoft 365 Protection Reigns Supreme

September 30, 2024 at 07:18AM The article highlights how Microsoft 365 is targeted by cybercriminals due to its widespread usage, integrated services, and valuable data. It discusses vulnerabilities such as weak passwords, lack of multifactor authentication, and misconfigured settings, and recommends proactive defense measures including multilayered security, user training, and automated backup solutions like Backupify. … Read more

Red team hacker on how she ‘breaks into buildings and pretends to be the bad guy’

September 29, 2024 at 12:45PM Alethe Denis, a senior security consultant at Bishop Fox, specializes in physical security assessments and social engineering attacks. Denis and her team break into buildings by impersonating employees or vendors to access corporate networks and steal data. Despite AI and deepfake advancements, human interactions remain the most effective tactic for … Read more

Transport, Logistics Orgs Hit by Stealthy Phishing Gambit

September 26, 2024 at 04:19PM A recent blog by Proofpoint researchers revealed that a targeted group of transportation and logistics companies in North America had been affected by business email compromise (BEC) attacks. The threat actor used various techniques, including thread hijacking and bespoke phishing attacks, to infiltrate the companies’ networks. The transportation and logistics … Read more

‘SloppyLemming’ APT Abuses Cloudflare Service in Pakistan Attacks

September 26, 2024 at 12:35AM A threat actor known as “SloppyLemming,” identified as an advanced persistent threat (APT) by Crowdstrike, is conducting espionage against government and law enforcement targets in the Indian subcontinent. They utilize Cloudflare Worker cloud services and various tools in phishing attack chains for credential harvesting and email compromise, targeting sensitive organizations … Read more