Cyber Crime

Threat actors sell access to tens of vulnerable networks compromised by exploiting Atlassian 0dayThreat actors sell access to tens of vulnerable networks compromised by exploiting Atlassian 0day

Threat actors sell access to tens of vulnerable networks compromised by exploiting Atlassian 0day

A threat actor is selling access to 50 vulnerable networks that have been compromised exploiting the recently disclosed Atlassian Confluence…

3 years ago
Magecart attacks are still around but are more difficult to detectMagecart attacks are still around but are more difficult to detect

Magecart attacks are still around but are more difficult to detect

Researchers from Malwarebytes warns that the Magecart skimming campaign is active, but the attacks are more covert. Magecart threat actors…

3 years ago
Crooks are using RIG Exploit Kit to push Dridex instead of Raccoon stealerCrooks are using RIG Exploit Kit to push Dridex instead of Raccoon stealer

Crooks are using RIG Exploit Kit to push Dridex instead of Raccoon stealer

Threat actors are using the Rig Exploit Kit to spread the Dridex banking trojan instead of the Raccoon Stealer malware.…

3 years ago
Flagstar Bank discloses a data breach that impacted 1.5 Million individualsFlagstar Bank discloses a data breach that impacted 1.5 Million individuals

Flagstar Bank discloses a data breach that impacted 1.5 Million individuals

US Flagstar Bank disclosed a data breach that exposed files containing the personal information of 1.5 million individuals. US-based Flagstar…

3 years ago
Cybercriminals Use Azure Front Door in Phishing AttacksCybercriminals Use Azure Front Door in Phishing Attacks

Cybercriminals Use Azure Front Door in Phishing Attacks

Experts identified a spike in phishing content delivered via Azure Front Door (AFD), a cloud CDN service provided by Microsoft.…

3 years ago
BRATA Android Malware evolves and targets the UK, Spain, and ItalyBRATA Android Malware evolves and targets the UK, Spain, and Italy

BRATA Android Malware evolves and targets the UK, Spain, and Italy

The developers behind the BRATA Android malware have implemented additional features to avoid detection. The operators behind the BRATA Android malware have implemented…

3 years ago
Experts warn of a new eCh0raix ransomware campaign targeting QNAP NASExperts warn of a new eCh0raix ransomware campaign targeting QNAP NAS

Experts warn of a new eCh0raix ransomware campaign targeting QNAP NAS

Experts warn of a new ech0raix ransomware campaign targeting QNAP Network Attached Storage (NAS) devices. Bleeping Computer and MalwareHunterTeam researchers,…

3 years ago
US DoJ announced to have shut down the Russian RSOCKS BotnetUS DoJ announced to have shut down the Russian RSOCKS Botnet

US DoJ announced to have shut down the Russian RSOCKS Botnet

The U.S. Department of Justice (DoJ) announced to have shut down the infrastructure associated with the Russian botnet RSOCKS. The…

3 years ago
MaliBot Android Banking Trojan targets Spain and ItalyMaliBot Android Banking Trojan targets Spain and Italy

MaliBot Android Banking Trojan targets Spain and Italy

Malibot is a new Android malware targeting online banking and cryptocurrency wallet customers in Spain and Italy. F5 Labs researchers…

3 years ago
A Microsoft 365 feature can ransom files on SharePoint and OneDriveCouldA Microsoft 365 feature can ransom files on SharePoint and OneDriveCould

A Microsoft 365 feature can ransom files on SharePoint and OneDriveCould

Experts discovered a feature in Microsoft 365 suite that could be abused to encrypt files stored on SharePoint and OneDrive…

3 years ago