Cyber Crime

Threat actors are offering access to corporate networks via unauthorized Fortinet VPN accessThreat actors are offering access to corporate networks via unauthorized Fortinet VPN access

Threat actors are offering access to corporate networks via unauthorized Fortinet VPN access

Cyble observed Initial Access Brokers (IABs) offering access to enterprise networks compromised via a critical flaw in Fortinet products. Researchers at…

3 years ago
Data from 5.4M Twitter users obtained from multiple threat actorsData from 5.4M Twitter users obtained from multiple threat actors

Data from 5.4M Twitter users obtained from multiple threat actors

The massive data breach suffered by Twitter that exposed emails and phone numbers of its customers may have impacted more…

3 years ago
An international police operation dismantled the spoofing service iSpoofAn international police operation dismantled the spoofing service iSpoof

An international police operation dismantled the spoofing service iSpoof

An international law enforcement operation has dismantled an online phone number spoofing service called iSpoof. An international law enforcement operation that…

3 years ago
RansomExx Ransomware upgrades to Rust programming languageRansomExx Ransomware upgrades to Rust programming language

RansomExx Ransomware upgrades to Rust programming language

RansomExx ransomware is the last ransomware in order of time to have a version totally written in the Rust programming…

3 years ago
An aggressive malware campaign targets US-based companies with Qakbot to deliver Black Basta RansomwareAn aggressive malware campaign targets US-based companies with Qakbot to deliver Black Basta Ransomware

An aggressive malware campaign targets US-based companies with Qakbot to deliver Black Basta Ransomware

Researchers warn of an ongoing aggressive Qakbot malware campaign that leads to Black Basta ransomware infections in the US. Experts…

3 years ago
Ducktail information stealer continues to evolveDucktail information stealer continues to evolve

Ducktail information stealer continues to evolve

The operators behind the Ducktail information stealer continue to improve their malicious code, operators experts warn. In late July 2022,…

3 years ago
Exclusive – Quantum Locker lands in the CloudExclusive – Quantum Locker lands in the Cloud

Exclusive – Quantum Locker lands in the Cloud

The gang behind Quantum Locker used a particular modus operandi to target large enterprises relying on cloud services in the…

3 years ago
Aurora Stealer Malware is becoming a prominent threat in the cybercrime ecosystemAurora Stealer Malware is becoming a prominent threat in the cybercrime ecosystem

Aurora Stealer Malware is becoming a prominent threat in the cybercrime ecosystem

Researchers warn of threat actors employing a new Go-based malware dubbed Aurora Stealer in attacks in the wild. Aurora Stealer…

3 years ago
Two Estonian citizens arrested in $575M cryptocurrency fraud schemeTwo Estonian citizens arrested in $575M cryptocurrency fraud scheme

Two Estonian citizens arrested in $575M cryptocurrency fraud scheme

Two Estonian citizens were arrested in Tallinn for allegedly running a $575 million cryptocurrency fraud scheme. Two Estonian nationals were…

3 years ago
Emotet is back and delivers payloads like IcedID and BumblebeeEmotet is back and delivers payloads like IcedID and Bumblebee

Emotet is back and delivers payloads like IcedID and Bumblebee

The Emotet malware is back and experts warn of a high-volume malspam campaign delivering payloads like IcedID and Bumblebee. Proofpoint…

3 years ago