Cyber Crime

New Mirai botnet variant Murdoc Botnet targets AVTECH IP cameras and Huawei HG532 routersNew Mirai botnet variant Murdoc Botnet targets AVTECH IP cameras and Huawei HG532 routers

New Mirai botnet variant Murdoc Botnet targets AVTECH IP cameras and Huawei HG532 routers

Researchers warn of a campaign exploiting AVTECH IP cameras and Huawei HG532 routers to create a Mirai botnet variant called…

4 months ago
HPE is investigating IntelBroker’s claims of the company hackHPE is investigating IntelBroker’s claims of the company hack

HPE is investigating IntelBroker’s claims of the company hack

HPE is probing claims by the threat actor IntelBroker who is offering to sell alleged stolen source code and data…

4 months ago
Malicious npm and PyPI target Solana Private keys to steal funds from victims’ walletsMalicious npm and PyPI target Solana Private keys to steal funds from victims’ wallets

Malicious npm and PyPI target Solana Private keys to steal funds from victims’ wallets

Researchers found malicious npm and PyPI packages capable of stealing and deleting sensitive data from infected systems. Socket researchers have…

4 months ago
Prominent US law firm Wolf Haldenstein disclosed a data breachProminent US law firm Wolf Haldenstein disclosed a data breach

Prominent US law firm Wolf Haldenstein disclosed a data breach

The law firm Wolf Haldenstein disclosed a data breach that exposed the personal information of nearly 3.5 million individuals. The…

4 months ago
Clop Ransomware exploits Cleo File Transfer flaw: dozens of claims, disputed breachesClop Ransomware exploits Cleo File Transfer flaw: dozens of claims, disputed breaches

Clop Ransomware exploits Cleo File Transfer flaw: dozens of claims, disputed breaches

The Clop ransomware gang claims dozens of victims from a Cleo file transfer vulnerability, though several companies dispute the breaches.…

4 months ago
MikroTik botnet relies on DNS misconfiguration to spread malwareMikroTik botnet relies on DNS misconfiguration to spread malware

MikroTik botnet relies on DNS misconfiguration to spread malware

Researchers discovered a 13,000-device MikroTik botnet exploiting DNS flaws to spoof 20,000 domains and deliver malware. Infoblox researchers discovered a…

4 months ago
Threat actor leaked config files and VPN passwords for over Fortinet Fortigate devicesThreat actor leaked config files and VPN passwords for over Fortinet Fortigate devices

Threat actor leaked config files and VPN passwords for over Fortinet Fortigate devices

A previously unknown threat actor released config files and VPN passwords for Fortinet FortiGate devices on a popular cybercrime forum.…

4 months ago
Codefinger ransomware gang uses compromised AWS keys to encrypt S3 bucketCodefinger ransomware gang uses compromised AWS keys to encrypt S3 bucket

Codefinger ransomware gang uses compromised AWS keys to encrypt S3 bucket

The ransomware group Codefinger is using compromised AWS keys to encrypt S3 bucket data using SSE-C, Halcyon researchers warn. The…

4 months ago
FBI deleted China-linked PlugX malware from over 4,200 US computersFBI deleted China-linked PlugX malware from over 4,200 US computers

FBI deleted China-linked PlugX malware from over 4,200 US computers

The FBI has removed Chinese PlugX malware from over 4,200 computers in networks across the United States, the U.S. Department…

4 months ago
Russia-linked APT UAC-0063 target Kazakhstan in with HATVIBE malwareRussia-linked APT UAC-0063 target Kazakhstan in with HATVIBE malware

Russia-linked APT UAC-0063 target Kazakhstan in with HATVIBE malware

Russia-linked threat actor UAC-0063 targets Kazakhstan to gather economic and political intelligence in Central Asia. Russia-linked threat actors UAC-0063 is…

4 months ago