Tag: cybercrime
-
FBI Warns of Spoofed IC3 Websites Harvesting Victim Data
Cybercriminals are mimicking the FBI’s IC3 site to steal personal info. Learn how to spot fake portals and stay protected. First seen on esecurityplanet.com Jump to article: www.esecurityplanet.com/news/fbi-warns-spoofed-ic3-websites/
-
FBI alerts public to spoofed IC3 site used in fraud schemes
The FBI warns that criminals are spoofing the IC3 site to steal personal data and commit fraud targeting cybercrime reporters. The FBI warned that attackers are spoofing the official Crime Complaint Center (IC3) website to steal personal data and commit financial fraud, targeting users who report cybercrimes. The fake websites mimic the real IC3 domain…
-
FBI alerts public to spoofed IC3 site used in fraud schemes
The FBI warns that criminals are spoofing the IC3 site to steal personal data and commit fraud targeting cybercrime reporters. The FBI warned that attackers are spoofing the official Crime Complaint Center (IC3) website to steal personal data and commit financial fraud, targeting users who report cybercrimes. The fake websites mimic the real IC3 domain…
-
Kawa4096 Ransomware Targets Multinational Corporations to Steal Sensitive Data
In June 2025, a previously unknown ransomware group dubbed Kawa4096 emerged, immediately drawing attention by targeting multinational organizations across diverse industries, including finance, education and services, in countries such as Japan and the United States. While no public evidence confirms a Ransomware-as-a-Service (RaaS) model or partnerships with other cybercriminals, the group’s attacks in multiple countries…
-
Massive Lucid PhaaS Campaign: 17,500 Phishing Domains Mimic 316 Global Brands
Cybersecurity researchers at Netcraft have uncovered two sophisticated phishing campaigns linked to the Lucid and Lighthouse Phishing-as-a-Service (PhaaS) platforms, revealing a massive operation that has deployed over 17,500 phishing domains targeting 316 brands across 74 countries. This discovery highlights the growing threat of commercialized cybercrime infrastructure that enables low-skilled attackers to conduct sophisticated phishing operations…
-
FBI Says Threat Actors Are Spoofing its IC3 Site
The FBI has warned that adversaries have published fake versions of its cybercrime reporting portal IC3 First seen on infosecurity-magazine.com Jump to article: www.infosecurity-magazine.com/news/fbi-says-threat-actors-are/
-
FBI Says Threat Actors Are Spoofing its IC3 Site
The FBI has warned that adversaries have published fake versions of its cybercrime reporting portal IC3 First seen on infosecurity-magazine.com Jump to article: www.infosecurity-magazine.com/news/fbi-says-threat-actors-are/
-
Threat Actors Fake FBI IC3 Portal to Steal Visitor Information
The Federal Bureau of Investigation has issued a critical public service announcement warning citizens about cybercriminals creating sophisticated spoofed versions of the FBI’s Internet Crime Complaint Center (IC3) website to harvest sensitive personal information from unsuspecting visitors. According to FBI Alert I-091925-PSA released on September 19, 2025, threat actors have been actively creating fraudulent websites…
-
Cybercriminals Exploit ICS Computers via Scripts and Phishing Attacks
Industrial control systems (ICS) continue to face increasing cybersecurity challenges as threat actors employ sophisticated malicious scripts and phishing campaigns to target critical infrastructure. According to new data from Q2 2025, while overall attack rates have shown a marginal decline, specific threat vectors including email-based attacks and malicious documents are intensifying their assault on industrial…
-
Attackers Bypass Windows >>Mark of the Web<< Protections Using LNK-Stomping
A sophisticated attack technique calledLNK Stompingis enabling cybercriminals to bypass Windows security protections designed to block malicious files downloaded from the internet. The technique exploits a vulnerability in Windows shortcuts that was patched in September 2024 as CVE-2024-38217. Windows shortcuts, known as LNK files, have become increasingly popular attack vectors since Microsoft strengthened macro blocking…
-
Threat Actors Market Stealthy New RAT as Alternative to ScreenConnect FUD
Cybersecurity researchers have identified a concerning development in the underground cybercrime marketplace: a sophisticated Remote Access Trojan (RAT) being marketed as a fully undetectable (FUD) alternative to the legitimate ScreenConnect remote access solution. This emerging threat represents a significant escalation in the professionalization of malware-as-a-service operations, with threat actors specifically targeting the trust associated with…
-
Threat Actors Market Stealthy New RAT as Alternative to ScreenConnect FUD
Cybersecurity researchers have identified a concerning development in the underground cybercrime marketplace: a sophisticated Remote Access Trojan (RAT) being marketed as a fully undetectable (FUD) alternative to the legitimate ScreenConnect remote access solution. This emerging threat represents a significant escalation in the professionalization of malware-as-a-service operations, with threat actors specifically targeting the trust associated with…
-
Cyberattacke legt europäische Flughäfen lahm
In den vergangenen Tagen haben Cyberangriffe auf zentrale Drehkreuze der europäischen Luftfahrt wie den Berliner Flughafen BER, London Heathrow und den Brüsseler Flughafen zu erheblichen Störungen geführt. Was auf den ersten Blick wie eine klassische IT-Panne wirkt, entpuppt sich als ein Paradebeispiel für die immer dramatischeren Risiken, die Cyberkriminalität für kritische Infrastrukturen mit sich bringt.…
-
FBI Pushes Back Against Scrutiny Over Cyber Cuts, Vacancies
FBI Director Claims ‘Supremely Qualified’ Unnamed Leaders Replaced Cyber Officials. The FBI is facing growing scrutiny over reported unfilled cyber leadership roles and morale issues following politically charged dismissals, even as cybercrime hits $16.6B and hackers spoof FBI platforms – raising concerns about the bureau’s readiness to counter digital threats. First seen on govinfosecurity.com Jump…
-
DOJ: Scattered Spider took $115 million in ransoms, breached a US court system
The Scattered Spider cybercriminal operation was able to extort at least $115 million in a three-year spree that also included the breach of a federal court network, U.S. authorities said in unsealing charges against one suspect. First seen on therecord.media Jump to article: therecord.media/scattered-spider-unsealed-charges-115million-extortion-breached-courts-system
-
FBI warns of cybercriminals using fake FBI crime reporting portals
The FBI warned today that cybercriminals are impersonating its Internet Crime Complaint Center (IC3) website in what the law enforcement agency described as “possible malicious activity.” First seen on bleepingcomputer.com Jump to article: www.bleepingcomputer.com/news/security/fbi-warns-of-fake-fbi-crime-complaint-portals-used-for-cybercrime/
-
UK Police Arrest Two Scattered Spider Hackers Over London Transport Breach
UK law enforcement agencies have arrested two individuals linked to the notorious Scattered Spider cybercriminal group. The arrests, announced on Tuesday, pertain to a sophisticated attack on London’s transport systems. Authorities say the suspects infiltrated critical infrastructure networks, demanding ransom payments and causing widespread disruption. Details of the Arrests and Charges On Sept. 16, officers…
-
Researchers Reveal Connection Between Belsen and ZeroSeven Cybercrime Groups
In a groundbreaking analysis, cybersecurity firm KELA reveals striking parallels in operational style, target selection, and online presence that suggest a possible connection between two Yemen-linked threat actors: the recently surfaced Belsen Group and the long-standing ZeroSevenGroup. Who Is the Belsen Group? The Belsen Group made its debut in early January 2025 via a post…
-
Cybercriminals pwn 850k+ Americans’ healthcare data
Three US medical centers fess up to serious breaches First seen on theregister.com Jump to article: www.theregister.com/2025/09/18/850k_americans_affected_by_medical/
-
Cybercriminals pwn 850k+ Americans healthcare data
Three US medical centers fess up to serious breaches First seen on theregister.com Jump to article: www.theregister.com/2025/09/18/850k_americans_affected_by_medical/
-
Two teenage suspected Scattered Spider members charged in UK over TfL hack
A 19-year-old and an 18-year-old have been arrested and charged in the hack of London’s transport agency in 2024, an attack attributed to the Scattered Spider cybercrime collective. First seen on therecord.media Jump to article: therecord.media/scattered-spider-teenage-suspects-arrested-britain-nca
-
Cybercriminals Have a Weird New Way to Target You With Scam Texts
Scammers are now using “SMS blasters” to send out up to 100,000 texts per hour to phones that are tricked into thinking the devices are cell towers. Your wireless carrier is powerless to stop them. First seen on wired.com Jump to article: www.wired.com/story/sms-blasters-scam-texts/
-
AI is altering entry-level cyber hiring, and the nature of the skills gap
The certification trap and broken pipelines: Other experts argued that an over reliance on CVs and certifications is one of the biggest barriers to hiring success in cybersecurity because it acts to shut out otherwise qualified candidates.”Despite bringing valuable experience and perspectives, people with 10 years of work experience are put off because there is…
-
Attack on SonicWall’s cloud portal exposes customers’ firewall configurations
The company confirmed to CyberScoop that an unidentified cybercriminal accessed SonicWall’s customer portal through a series of brute-force attacks. First seen on cyberscoop.com Jump to article: cyberscoop.com/sonicwall-cyberattack-customer-firewall-configurations/
-
Microsoft and Cloudflare execute ‘rugpull’ on massive phishing empire
Tags: access, ai, attack, blockchain, breach, computer, credentials, crime, crimes, crypto, cybercrime, data, detection, exploit, extortion, finance, fraud, infrastructure, international, law, microsoft, phishing, programming, scam, service, strategy, threat, toolLegal victory with limitations: Microsoft’s investigation identified Joshua Ogundipe, based in Nigeria, as the operation’s leader and primary architect. The company filed a lawsuit against Ogundipe and four associates listed as John Does in late August, then obtained a court order from the US District Court for the Southern District of New York in early…
-
Microsoft and Cloudflare disrupt massive RaccoonO365 phishing service
Microsoft and Cloudflare have disrupted a massive Phishing-as-a-Service (PhaaS) operation, known as RaccoonO365, that helped cybercriminals steal thousands of Microsoft 365 credentials. First seen on bleepingcomputer.com Jump to article: www.bleepingcomputer.com/news/security/microsoft-and-cloudflare-disrupt-massive-raccoono365-phishing-service/
-
DoJ resentenced former BreachForums admin to three years in prison
The U.S. Department of Justice (DoJ) resentenced the former administrator of the popular BreachForums hacking forum BreachForums to three years in prison. The U.S. DoJ resentenced the former BreachForums administrator, Conor Brian Fitzpatrick (aka Pompompurin), 22, to three years in prison. Authorities say he ran the notorious hacking forum, which traded stolen data and cybercrime…
-
Microsoft Takes Down 300+ Websites Behind RaccoonO365 Phishing Scheme
Tags: access, control, crime, crimes, cyber, cybercrime, infrastructure, microsoft, phishing, serviceMicrosoft’s Digital Crimes Unit (DCU) has seized control of 338 websites facilitating RaccoonO365, the rapidly expanding phishing-as-a-service platform that enables anyone to harvest Microsoft 365 credentials. Acting under a court order from the Southern District of New York, the DCU disrupted the operation’s technical infrastructure, denying cybercriminals access to victims and cutting off their revenue…
-
Scattered Spider Resurfaces With Financial Sector Attacks Despite Retirement Claims
Cybersecurity researchers have tied a fresh round of cyber attacks targeting financial services to the notorious cybercrime group known as Scattered Spider, casting doubt on their claims of going “dark.”Threat intelligence firm ReliaQuest said it has observed indications that the threat actor has shifted their focus to the financial sector. This is supported by an…

