Tag: cybercrime
-
Cybercrime crew claims attack on Japanese brewer as it restarts operations
As Asahi said it had restarted production of Super Dry beer in Japan, the Qilin ransomware gang posted screenshots of documents it said were from the company’s internal networks. First seen on therecord.media Jump to article: therecord.media/qilin-ransomware-gang-alleged-asahi-hackers
-
Cybercrime crew claims attack on Japanese brewer as it restarts operations
As Asahi said it had restarted production of Super Dry beer in Japan, the Qilin ransomware gang posted screenshots of documents it said were from the company’s internal networks. First seen on therecord.media Jump to article: therecord.media/qilin-ransomware-gang-alleged-asahi-hackers
-
Cybercrime crew claims attack on Japanese brewer as it restarts operations
As Asahi said it had restarted production of Super Dry beer in Japan, the Qilin ransomware gang posted screenshots of documents it said were from the company’s internal networks. First seen on therecord.media Jump to article: therecord.media/qilin-ransomware-gang-alleged-asahi-hackers
-
No Time to Waste: Embedding AI to Cut Noise and Reduce Risk
Artificial intelligence is reshaping cybersecurity on both sides of the battlefield. Cybercriminals are using AI-powered tools to accelerate and automate attacks at a scale defenders have never faced before. Security teams are overwhelmed by an explosion of vulnerability data, tool outputs, and alerts, all while operating with finite human resources. The irony is that while…
-
No Time to Waste: Embedding AI to Cut Noise and Reduce Risk
Artificial intelligence is reshaping cybersecurity on both sides of the battlefield. Cybercriminals are using AI-powered tools to accelerate and automate attacks at a scale defenders have never faced before. Security teams are overwhelmed by an explosion of vulnerability data, tool outputs, and alerts, all while operating with finite human resources. The irony is that while…
-
Developing economies are falling behind in the fight against cybercrime
Cybercrime is a global problem, but not every country is equally equipped to fight it. In many developing economies, cybersecurity is still seen as a luxury, something nice to … First seen on helpnetsecurity.com Jump to article: www.helpnetsecurity.com/2025/10/08/developing-countries-fight-cybercrime/
-
Developing economies are falling behind in the fight against cybercrime
Cybercrime is a global problem, but not every country is equally equipped to fight it. In many developing economies, cybersecurity is still seen as a luxury, something nice to … First seen on helpnetsecurity.com Jump to article: www.helpnetsecurity.com/2025/10/08/developing-countries-fight-cybercrime/
-
GoAnywhere MFT zero-day used by Storm-1175 in Medusa ransomware campaigns
Tags: attack, cve, cybercrime, exploit, flaw, group, ransomware, remote-code-execution, vulnerability, zero-dayStorm-1175 exploits GoAnywhere MFT flaw CVE-2025-10035 in Medusa attacks, allowing easy remote code execution via License Servlet bug. A cybercrime group, tracked as Storm-1175, has been actively exploiting a maximum severity GoAnywhere MFT vulnerability (CVE-2025-10035) in Medusa ransomware attacks for nearly a month. The vulnerability CVE-2025-10035 is a deserialization issue in the License Servlet of…
-
GoAnywhere MFT zero-day used by Storm-1175 in Medusa ransomware campaigns
Tags: attack, cve, cybercrime, exploit, flaw, group, ransomware, remote-code-execution, vulnerability, zero-dayStorm-1175 exploits GoAnywhere MFT flaw CVE-2025-10035 in Medusa attacks, allowing easy remote code execution via License Servlet bug. A cybercrime group, tracked as Storm-1175, has been actively exploiting a maximum severity GoAnywhere MFT vulnerability (CVE-2025-10035) in Medusa ransomware attacks for nearly a month. The vulnerability CVE-2025-10035 is a deserialization issue in the License Servlet of…
-
Credential stuffing: £2.31 million fine shows passwords are still the weakest link
How recycled passwords and poor security habits are fueling a cybercrime gold rush First seen on theregister.com Jump to article: www.theregister.com/2025/10/07/credential_stuffing_231_million/
-
Hackers Exploit RMM Tools to Deploy Malware
Tags: access, attack, cybercrime, defense, exploit, hacker, malware, monitoring, msp, ransomware, supply-chain, toolAttacks on RMM Tools Surged in 2025, With 51 Solutions Flagged as Targets. Cybercriminals are hijacking trusted remote monitoring and management tools to bypass defenses, gain persistent access and quietly stage ransomware attacks. Experts warn MSPs and enterprises that supply chain exposure amplifies the scale of these intrusions. First seen on govinfosecurity.com Jump to article:…
-
Hackers Exploit RMM Tools to Deploy Malware
Tags: access, attack, cybercrime, defense, exploit, hacker, malware, monitoring, msp, ransomware, supply-chain, toolAttacks on RMM Tools Surged in 2025, With 51 Solutions Flagged as Targets. Cybercriminals are hijacking trusted remote monitoring and management tools to bypass defenses, gain persistent access and quietly stage ransomware attacks. Experts warn MSPs and enterprises that supply chain exposure amplifies the scale of these intrusions. First seen on govinfosecurity.com Jump to article:…
-
Hackers Exploit RMM Tools to Deploy Malware
Tags: access, attack, cybercrime, defense, exploit, hacker, malware, monitoring, msp, ransomware, supply-chain, toolAttacks on RMM Tools Surged in 2025, With 51 Solutions Flagged as Targets. Cybercriminals are hijacking trusted remote monitoring and management tools to bypass defenses, gain persistent access and quietly stage ransomware attacks. Experts warn MSPs and enterprises that supply chain exposure amplifies the scale of these intrusions. First seen on govinfosecurity.com Jump to article:…
-
CISA Alerts on Oracle E-Business Suite 0-Day Actively Exploited for Ransomware Attacks
Tags: attack, business, cisa, cve, cyber, cybercrime, cybersecurity, exploit, infrastructure, oracle, ransomware, threat, vulnerability, zero-dayThe Cybersecurity and Infrastructure Security Agency (CISA) has issued an urgent alert regarding a critical zero-day vulnerability in Oracle E-Business Suite that cybercriminals are actively exploiting to deploy ransomware attacks against organizations worldwide. The vulnerability, tracked as CVE-2025-61882, poses an immediate threat to enterprises running Oracle’s widely-used business management software. Critical Vulnerability Enables Complete System…
-
Too salty to handle: Exposing cases of CSS abuse for hidden text salting
A simple yet effective tactic, known as hidden text salting, is increasingly used by cybercriminals over the past few months to evade even the most advanced email security solutions, including those powered by machine learning and large language models. First seen on blog.talosintelligence.com Jump to article: blog.talosintelligence.com/too-salty-to-handle-exposing-cases-of-css-abuse-for-hidden-text-salting/
-
Too salty to handle: Exposing cases of CSS abuse for hidden text salting
A simple yet effective tactic, known as hidden text salting, is increasingly used by cybercriminals over the past few months to evade even the most advanced email security solutions, including those powered by machine learning and large language models. First seen on blog.talosintelligence.com Jump to article: blog.talosintelligence.com/too-salty-to-handle-exposing-cases-of-css-abuse-for-hidden-text-salting/
-
Too salty to handle: Exposing cases of CSS abuse for hidden text salting
A simple yet effective tactic, known as hidden text salting, is increasingly used by cybercriminals over the past few months to evade even the most advanced email security solutions, including those powered by machine learning and large language models. First seen on blog.talosintelligence.com Jump to article: blog.talosintelligence.com/too-salty-to-handle-exposing-cases-of-css-abuse-for-hidden-text-salting/
-
Microsoft Links ‘Active Exploitation’ Of GoAnywhere To Cybercrime Group
Microsoft disclosed Monday that it has observed “active exploitation” of a maximum-severity vulnerability impacting Fortra’s GoAnywhere file transfer platform. First seen on crn.com Jump to article: www.crn.com/news/security/2025/microsoft-links-active-exploitation-of-goanywhere-to-cybercrime-group
-
Medusa ransomware used during exploitation of GoAnywhere file transfer bug, Microsoft says
Cybercriminals are using the Medusa ransomware strain during exploitation of a vulnerability in Fortra’s GoAnywhere file transfer tool. First seen on therecord.media Jump to article: therecord.media/medusa-ransomware-exploited-file-transfer
-
Critical GoAnywhere bug exploited in ransomware attacks
A cybercrime group, tracked as Storm-1175, has been actively exploiting a maximum severity GoAnywhere MFT vulnerability in Medusa ransomware attacks for nearly a month. First seen on bleepingcomputer.com Jump to article: www.bleepingcomputer.com/news/security/microsoft-critical-goanywhere-bug-exploited-in-ransomware-attacks/
-
Europol Calls for Stronger Data Laws to Combat Cybercrime
Europol’s Cybercrime Conference has warned that cybercriminals are exploiting new technologies faster than law enforcement can adapt First seen on infosecurity-magazine.com Jump to article: www.infosecurity-magazine.com/news/europol-calls-stronger-data-laws/
-
Inside the Hacker’s Playbook”, Adversarial AI Up Close
Jamie Levy, director of adversary tactics at Huntress, highlights a rare and revealing incident: a cybercriminal downloaded Huntress’ software, inadvertently giving defenders a front-row seat into how attackers are experimenting with artificial intelligence. For years, the industry has speculated that threat actors were using AI”, but speculation is not proof. This time, there was evidence.…
-
Oracle patches critical E-Business Suite flaw exploited by Cl0p hackers
Oracle fixed a critical flaw (CVE-2025-61882, CVSS 9.8) in E-Business Suite that is actively exploited by Cl0p cybercrime group. Oracle released an emergency patch to address a critical vulnerability, tracked as CVE-2025-61882 (CVSS 9.8) in its E-Business Suite. >>Updated [10/04/2025]: Oracle has issued Oracle Security Alert Advisory CVE-2025-61882 to provide updates against additional potential exploitation that were discovered during our investigation.
-
Chinese Cybercrime Group Runs Global SEO Fraud Ring Using Compromised IIS Servers
Tags: attack, china, credentials, cybercrime, cybersecurity, fraud, group, india, infection, Internet, microsoft, service, theftCybersecurity researchers have shed light on a Chinese-speaking cybercrime group codenamed UAT-8099 that has been attributed to search engine optimization (SEO) fraud and theft of high-value credentials, configuration files, and certificate data. The attacks are designed to target Microsoft Internet Information Services (IIS) servers, with most of the infections reported in India, Thailand First seen…
-
Chinese Cybercrime Group Runs Global SEO Fraud Ring Using Compromised IIS Servers
Tags: attack, china, credentials, cybercrime, cybersecurity, fraud, group, india, infection, Internet, microsoft, service, theftCybersecurity researchers have shed light on a Chinese-speaking cybercrime group codenamed UAT-8099 that has been attributed to search engine optimization (SEO) fraud and theft of high-value credentials, configuration files, and certificate data. The attacks are designed to target Microsoft Internet Information Services (IIS) servers, with most of the infections reported in India, Thailand First seen…
-
The Guardian view on the Jaguar Land Rover cyber-attack: ministers must pay more attention to this growing risk | Editorial
Tags: attack, business, computer, conference, cyber, cybercrime, finance, government, risk, supply-chain, threatCybercriminals pose a seismic and increasingly sophisticated threat to businesses and national security. Yet Britain seems remarkably ill-preparedThe cause isn’t clear, but the impact has already been devastating. More than a month has passed since Jaguar Land Rover (JLR) was targeted in a cyber-attack that forced the car manufacturer to turn off computers and shut…
-
Cyberkriminalität: Zunehmende IT-Schwachstellen bedrohen Unternehmen
Cyberkriminalität hat sich in den vergangenen Jahren zunehmend zu einem der größten Risikofaktoren für Unternehmen, Behörden, aber auch Privatpersonen entwickelt. Der Blick auf die steigende Zahl der dokumentierten IT-Schwachstellen ist besonders besorgniserregend. Sie werden im zentralen System Common Vulnerabilities and Exposures (CVE) erfasst und weisen ein klares Wachstum auf. Im Jahr 2024 wurden an dieser……

