Tag: cybercrime
-
US to attend UN cybercrime treaty signing in Hanoi despite industry concerns
Tags: cybercrimeAfter years of negotiations, officials from around the world will convene in Hanoi this weekend for the signing of the landmark UN cybercrime convention. First seen on therecord.media Jump to article: therecord.media/cybercrime-treaty-signing-hanoi
-
Infostealers Run Wild
Malware Captures Billions of Credentials. The threat posed by information-stealing malware continues to rise, as it mass harvests ever-greater quantities of user credentials and offers them for sale across the cybercrime underground. Researchers have recently tracked 1.8 billion stolen credentials being sold across illicit marketplaces. First seen on govinfosecurity.com Jump to article: www.govinfosecurity.com/infostealers-run-wild-a-29823
-
‘Jingle Thief’ Hackers Exploit Cloud Infrastructure to Steal Millions in Gift Cards
Tags: cloud, credentials, cybercrime, cybersecurity, exploit, group, hacker, infrastructure, network, phishing, service, smishingCybersecurity researchers have shed light on a cybercriminal group called Jingle Thief that has been observed targeting cloud environments associated with organizations in the retail and consumer services sectors for gift card fraud.”Jingle Thief attackers use phishing and smishing to steal credentials, to compromise organizations that issue gift cards,” Palo Alto Networks Unit 42 researchers…
-
This browser claims “perfect privacies protection,” but it acts like malware
Researchers note links to Asia’s booming cybercrime and illegal gambling networks. First seen on arstechnica.com Jump to article: arstechnica.com/security/2025/10/this-browser-claims-perfect-privacies-protection-but-it-acts-like-malware/
-
Counter Ransomware Initiative stresses importance of supply-chain security
As cybercriminals increasingly exploit third-party products to deploy ransomware against organizations, a global coalition is urging companies to pay more attention to their software supply chains. First seen on therecord.media Jump to article: therecord.media/counter-ransomware-initiative-software-supply-chain-guidance
-
Telegram Messenger Abused by Android Malware to Seize Full Device Control
Security researchers at Doctor Web have uncovered a sophisticated Android backdoor disguised as Telegram X that grants cybercriminals complete control over victims’ accounts and devices. The malware, identified as Android.Backdoor.Baohuo.1.origin, has already infected more than 58,000 devices worldwide, with approximately 20,000 active infections currently being monitored. This threat represents a significant escalation in mobile malware…
-
Telegram Messenger Abused by Android Malware to Seize Full Device Control
Security researchers at Doctor Web have uncovered a sophisticated Android backdoor disguised as Telegram X that grants cybercriminals complete control over victims’ accounts and devices. The malware, identified as Android.Backdoor.Baohuo.1.origin, has already infected more than 58,000 devices worldwide, with approximately 20,000 active infections currently being monitored. This threat represents a significant escalation in mobile malware…
-
New RedTiger Tool Targets Gamers and Discord Accounts in the Wild
Gamers face a growing threat from cybercriminals exploiting popular gaming and communication platforms. A dangerous infostealer called RedTiger is now actively circulating in the wild, specifically designed to steal Discord credentials, gaming accounts, and sensitive financial information from unsuspecting players worldwide. Security researchers have identified multiple variants of the malware already targeting victims, with evidence…
-
YouTube Ghost Malware Campaign: Over 3,000 Infected Videos Target Users
Check Point Research has uncovered a massive malware distribution operation called the YouTube Ghost Network, featuring over 3,000 malicious videos designed to infect unsuspecting users with dangerous information-stealing malware. This sophisticated cybercriminal network has been operating since at least 2021, with activity tripling in 2025 as threat actors increasingly exploit YouTube’s trusted platform to bypass…
-
US Crypto Bust Offers Hope in Battle Against Cybercrime Syndicates
A $14 billion seizure by US investigators presents a warning for cybercriminals’ reliance on bitcoin but is still a positive development for the cryptocurrency industry. First seen on darkreading.com Jump to article: www.darkreading.com/cyberattacks-data-breaches/us-crypto-bust-hope-battle-against-cybercrime-syndicates
-
Trump pardons former Binance CEO after guilty plea in letting cybercrime proceeds flow through platform
Changpeng Zhao had been unfairly targeted in the Biden administration’s investigations of the cryptocurrency industry, the White House said in confirming that President Donald Trump had pardoned the former Binance CEO. First seen on therecord.media Jump to article: therecord.media/changpeng-zhao-former-binance-ceo-pardoned-donald-trump
-
Kremlin Shaping Cybercrime Into Deniable Geopolitical Tool
Moscow Crackdowns ‘Less About Enforcement and More About Optics,’ Say Experts. Changing forces are reshaping the Russian cybercrime ecosystem, as the Kremlin takes a more direct role in leveraging ransomware and other groups for geopolitical influence, while not hesitating to occasionally burn lower-level players as a diplomatic token gesture, say researchers. First seen on govinfosecurity.com…
-
Russia, China Will Weaponize UN Cyber Treaty, FDD Warns
Foundation for Defense of Democracies Warns Against Aligning With New Cyber Treaty. The United Nations’ cybercrime treaty, shaped by Russian and Chinese influence, could legitimize global digital repression by enabling prosecutions of journalists, activists and researchers under vague terms – despite U.S. opposition and mounting civil society alarm, analysts warned Thursday. First seen on govinfosecurity.com…
-
Russia, China Will Weaponize UN Cyber Treaty, FDD Warns
Foundation for Defense of Democracies Warns Against Aligning With New Cyber Treaty. The United Nations’ cybercrime treaty, shaped by Russian and Chinese influence, could legitimize global digital repression by enabling prosecutions of journalists, activists and researchers under vague terms – despite U.S. opposition and mounting civil society alarm, analysts warned Thursday. First seen on govinfosecurity.com…
-
Russia, China Will Weaponize UN Cyber Treaty, FDD Warns
Foundation for Defense of Democracies Warns Against Aligning With New Cyber Treaty. The United Nations’ cybercrime treaty, shaped by Russian and Chinese influence, could legitimize global digital repression by enabling prosecutions of journalists, activists and researchers under vague terms – despite U.S. opposition and mounting civil society alarm, analysts warned Thursday. First seen on govinfosecurity.com…
-
Russia, China Will Weaponize UN Cyber Treaty, FDD Warns
Foundation for Defense of Democracies Warns Against Aligning With New Cyber Treaty. The United Nations’ cybercrime treaty, shaped by Russian and Chinese influence, could legitimize global digital repression by enabling prosecutions of journalists, activists and researchers under vague terms – despite U.S. opposition and mounting civil society alarm, analysts warned Thursday. First seen on govinfosecurity.com…
-
‘Attacks will get through’: head of GCHQ urges companies to do more to fight cybercrime
Anne Keast-Butler says government and business must to work together to tackle future attacks as AI makes cybercrime easierCompanies need to do more to mitigate the potential effects of cyber-attacks, the head of GCHQ has said, including making physical, paper copies of crisis plans to use if an attack brings down entire computer systems.”What are…
-
Microsoft Digital Defense Report 2025: Extortion and Ransomware Lead Global Cybercrime Surge
The newly released Microsoft Digital Defense Report 2025 reveals new data on global cyber threats. According to the report, more than half of all cyberattacks with known motives, 52%, are driven by extortion and ransomware. First seen on thecyberexpress.com Jump to article: thecyberexpress.com/digital-defense-report-shares-cybercrime-trend/
-
Cybercriminals Impersonate Aid Agencies to Lure Victims with Fake Financial Offers
Tags: cyber, cybercrime, finance, fraud, intelligence, international, law, monitoring, scam, threat, vulnerabilityScammers have intensified their efforts to defraud vulnerable populations through sophisticated impersonation schemes and fraudulent financial aid offers, according to recent intelligence monitoring and law enforcement findings. The threat landscape reveals a coordinated, international ecosystem of fraud operations targeting individuals across multiple social media platforms, with particular focus on older adults who represent a significant…
-
Warlock Ransomware Exploits SharePoint ToolShell Zero-Day in New Attack Campaign
Tags: attack, china, cyber, cybercrime, cybersecurity, espionage, exploit, group, infrastructure, microsoft, ransomware, threat, zero-dayChinese-linked threat actors behind the Warlock ransomware operation have emerged as a significant cybersecurity concern following their exploitation of a critical Microsoft SharePoint vulnerability. The group’s sophisticated attack infrastructure, combined with evidence of historical espionage activities dating back to 2019, reveals a complex threat landscape where cybercriminal and state-sponsored operations increasingly converge. Warlock first surfaced…
-
This ‘Privacy Browser’ Has Dangerous Hidden Features
The Universe Browser is believed to have been downloaded millions of times. But researchers say it behaves like malware and has links to Asia’s booming cybercrime and illegal gambling networks. First seen on wired.com Jump to article: www.wired.com/story/universe-browser-malware-gambling-networks/
-
This ‘Privacy Browser’ Has Dangerous Hidden Features
The Universe Browser is believed to have been downloaded millions of times. But researchers say it behaves like malware and has links to Asia’s booming cybercrime and illegal gambling networks. First seen on wired.com Jump to article: www.wired.com/story/universe-browser-malware-gambling-networks/
-
“Jingle Thief” Hackers Exploit Cloud Infrastructure to Steal Millions in Gift Cards
Tags: cloud, credentials, cybercrime, cybersecurity, exploit, group, hacker, infrastructure, network, phishing, service, smishingCybersecurity researchers have shed light on a cybercriminal group called Jingle Thief that has been observed targeting cloud environments associated with organizations in the retail and consumer services sectors for gift card fraud.”Jingle Thief attackers use phishing and smishing to steal credentials, to compromise organizations that issue gift cards,” Palo Alto Networks Unit 42 researchers…
-
Asian Nations Ramp Up Pressure on Cybercrime ‘Scam Factories’
After a particularly gruesome murder, South Korea issues code black travel ban for several regions in Cambodia, while other nations urge more raids. First seen on darkreading.com Jump to article: www.darkreading.com/cyberattacks-data-breaches/asian-nations-ramp-up-legal-attacks-cybercrime-factories
-
Cybercriminals turn on each other: the story of Lumma Stealer’s collapse
Normally when we write about a malware operation being disrupted, it’s because it has been shut down by law enforcement. But in the case of Lumma Stealer, a notorious malware-as-a-service (MaaS) operation used to steal passwords and sensitive data, it appears to have been sabotaged by other cybercriminals. First seen on fortra.com Jump to article:…
-
Threat Actors Advancing Email Phishing Attacks to Bypass Security Filters
Cybercriminals continue to evolve their email phishing arsenals, reviving legacy tactics while layering on advanced evasions to slip past automated filters and human scrutiny. In 2025, attackers are noted tried-and-true approaches”, like password-protected attachments and calendar invites”, with new twists such as QR codes, multi-stage verification chains, and live API integrations. These refinements not only…
-
Russia Pivots, Cracks Down on Resident Hackers
Thanks to improving cybersecurity and law enforcement action from the West, Russia’s government is reevaluating which cybercriminals it wants to give safe haven from the law. First seen on darkreading.com Jump to article: www.darkreading.com/threat-intelligence/russia-cracks-down-low-level-hackers
-
Hackers Exploit Microsoft 365 Direct Send to Evade Filters and Steal Data
Cybercriminals are increasingly exploiting a legitimate Microsoft 365 feature designed for enterprise convenience, turning Exchange Online’s Direct Send into a dangerous vector for phishing campaigns and business email compromise attacks. Security researchers across the industry are sounding the alarm as malicious actors leverage this trusted pathway to bypass authentication checks and deliver convincing internal-looking messages…

