Tag: cybercrime
-
WordPress Sites Turned Weapon: How VexTrio and Affiliates Run a Global Scam Network
The threat actors behind the VexTrio Viper Traffic Distribution Service (TDS) have been linked to other TDS services like Help TDS and Disposable TDS, indicating that the sophisticated cybercriminal operation is a sprawling enterprise of its own that’s designed to distribute malicious content.”VexTrio is a group of malicious adtech companies that distribute scams and harmful…
-
Windows Defender Bypass Using PowerShell and Registry Edits in CyberEYE RAT
A newly discovered remote access trojan (RAT) named CyberEye is making waves in the cybersecurity community for its sophisticated capabilities and its reliance on Telegram, the popular messaging platform, as its command-and-control (C2) infrastructure. First detected in the wild in May 2025, CyberEye is distributed under various names, including TelegramRAT, and is rapidly gaining traction among cybercriminals…
-
Infostealer crackdown: Operation Secure takes down 20,000 malicious IPs and domains
More than 20,000 malicious IP addresses and domains used by information-stealing malware were taken down during an international cybercrime crackdown led by INTERPOL. Called … First seen on helpnetsecurity.com Jump to article: www.helpnetsecurity.com/2025/06/11/operation-secure-cybercrime-infostealer-crackdown/
-
Operation Secure: INTERPOL Disrupts 20,000 Infostealer Domains, 32 Arrested
INTERPOL disrupts 20,000 infostealer domains in major cybercrime crackdown across Asia-Pacific, 32 arrested, 216K victims notified in Operation Secure. First seen on hackread.com Jump to article: hackread.com/operation-secure-interpol-disrupts-infostealer-domains/
-
20,000 Asian IPs and Domains Dismantled in Infostealer Crackdown
Interpol-coordinated Operation Secure led to 32 arrests, including the suspected ringleader of a cybercriminal organization First seen on infosecurity-magazine.com Jump to article: www.infosecurity-magazine.com/news/interpol-operation-secure/
-
FIN6 cybercriminals pose as job seekers on LinkedIn to hack recruiters
FIN6, a financially motivated group tracked for years by cybersecurity researchers, is now lurking on sites such as LinkedIn and Indeed to spread malware, a new report says. First seen on therecord.media Jump to article: therecord.media/fin6-recruitment-scam-malware-campaign
-
Innovative Approaches to NHI Protection
Will Rising Cybercrimes Warrant a More Innovative Approach to NHI Protection? With the intensifying wave of cybercrimes, robust and innovative strategies are crucial in tackling these emerging threats. One area that is often overlooked yet holds immense potential for a more secure digital is the management of Non-Human Identities (NHIs) and Secrets. Are we ready……
-
Indian Authorities Bust Cybercriminals Posing as Microsoft Tech Support
India’s Central Bureau of Investigation (CBI), the nation’s federal law enforcement agency, launched a sweeping operation targeting cyber-enabled financial fraud networks. Raids at 19 locations across India dismantled a sophisticated tech support scam operation impersonating Microsoft, primarily victimizing older adults in Japan. Major Crackdown on Tech Support Fraud Networks The operation led to the arrest…
-
Cybercrime losses averted under GDPR rules
First seen on scworld.com Jump to article: www.scworld.com/brief/cybercrime-losses-averted-under-gdpr-rules
-
APT41 Hackers Leverage Google Calendar for Malware C2 in Attacks on Government Entities
The Chinese state-sponsored threat actor APT41, also known as BARIUM, Wicked Panda, and Brass Typhoon, has been reported to exploit Google Calendar as a command-and-control (C2) mechanism in a recent campaign targeting a Taiwanese government website. This sophisticated group, active since at least 2012, is notorious for blending cyber espionage with financially motivated cybercrime, hitting…
-
BadBox 2.0 botnet infects millions of IoT devices worldwide, FBI warns
BadBox 2.0 malware has infected millions of IoT devices globally, creating a botnet used for cyber criminal activities, the FBI warns. The FBI published a Public Service Announcement (PSA) to warn that cybercriminals are using the BADBOX 2.0 botnet to exploit IoT devices on home networks, like streaming devices, projectors, and infotainment systems, mostly made…
-
Cybercriminals turn to “residential proxy” services to hide malicious traffic
“You cannot technically distinguish which traffic in a node is bad and which traffic is good.” First seen on arstechnica.com Jump to article: arstechnica.com/security/2025/06/cybercriminals-turn-to-residential-proxy-services-to-hide-malicious-traffic/
-
Bundeslagebild Cybercrime 2024: BKA meldet zahlreiche Ermittlungserfolge bei anhaltend hoher Bedrohungslage
Tags: cybercrimeFirst seen on datensicherheit.de Jump to article: www.datensicherheit.de/bundeslagebild-cybercrime-2024-bka-ermittlungserfolge-bedrohungslage
-
The Dark Web’s Currency of Choice: Stolen Data
In the 19th century, opium was a highly sought-after commodity that fueled entire economies and conflicts. Today, data holds that same level of value, perhaps even more. It is the currency of power and influence wielded by governments, corporations, and cybercriminals alike. Whether used legitimately or illicitly, data’s worth remains undeniable. This article explores the…
-
Cybercriminals Are Hiding Malicious Web Traffic in Plain Sight
In an effort to evade detection, cybercriminals are increasingly turning to “residential proxy” services that cover their tracks by making it look like everyday online activity. First seen on wired.com Jump to article: www.wired.com/story/cybercriminals-are-hiding-malicious-web-traffic-in-plain-sight/
-
They Deepfaked Through the Bathroom Window: How Cybercriminals Are Targeting Executives Key Personnel at Home
Tags: cybercrimeWhen the Beatles sang the famous lyric “She came in through the bathroom window,” they were riffing on a real event, a fan who bypassed the front door and broke into Paul McCartney’s home. It was a metaphor for intrusion from the unexpected. In 2025, it’s also a strikingly accurate portrait of how cybercriminals are..…
-
Hundreds of Malicious GitHub Repos Targeting Novice Cybercriminals Traced to Single User
Sophos X-Ops researchers have identified over 140 GitHub repositories laced with malicious backdoors, orchestrated by a single threat actor associated with the email address ischhfd83[at]rambler[.]ru. Initially sparked by a customer inquiry into the Sakura RAT, a supposed open-source malware touted for its >>sophisticated anti-detection capabilities,
-
Beware: Fake AI Business Tools Spreading Hidden Ransomware
As small businesses increasingly adopt artificial intelligence (AI) tools to streamline operations, cybercriminals are seizing the opportunity to deploy ransomware through deceptive campaigns. According to a recent report by Cisco Talos, attackers are masquerading as legitimate AI software providers, embedding malware within counterfeit applications that mimic popular services. With 98% of small businesses using at…
-
Microsoft Unveils European Security Effort to Disrupt Cybercrime Networks
Tags: cve, cyber, cybercrime, exploit, flaw, microsoft, network, technology, threat, update, vulnerability, windows, zero-dayA critical heap-based buffer overflow vulnerability, tracked as CVE-2025-24993, has been discovered in the Windows New Technology File System (NTFS), posing a significant threat to millions of Windows users globally. The flaw, patched during Microsoft’s March 2025 Patch Tuesday, was actively exploited as a zero-day in the wild, prompting urgent advisories from both Microsoft and…
-
Colossal breach exposes 4B Chinese user records in surveillance-grade database
Tags: breach, china, cybercrime, cybersecurity, data, data-breach, disinformation, exploit, finance, fraud, group, identity, infrastructure, insurance, intelligence, iphone, leak, mobile, organized, phishing, phone, threataccording to cybersecurity firm Cybernews, which reported its findings based on its own research.What makes this breach particularly alarming isn’t just its size, though at four billion records, it’s believed to be the largest single-source leak of Chinese personal data ever found, it’s the breadth and depth of information that was exposed.According to the report, the researchers stumbled…
-
3AM-Ransomware: Getarnte Cyberangriffe mit virtuellen Maschinen
Im ersten Quartal 2025 wurde ein Unternehmen Opfer eines ausgeklügelten Ransomware-Angriffs, hinter dem die Cybercrime-Gruppe 3AM steckte. First seen on it-daily.net Jump to article: www.it-daily.net/it-sicherheit/cybercrime/3am-ransomware-getarnte-cyberangriffe
-
$17 Million Black Market Empire Crushed in Cybercrime Sting
The U.S. government has seized approximately 145 domains associated with the BidenCash marketplace and other criminal marketplaces, effectively dismantling one of the most notorious darknet operations for trafficking stolen credit card data and personal information. First seen on thecyberexpress.com Jump to article: thecyberexpress.com/bidencash-marketplace-domains-seized/
-
Interlock Begins Leaking Kettering Health’s Stolen Data
Ohio-Based Organization Says It’s Making Progress Restoring IT, Beefing Up Security. Cybercrime group Interlock has begun publishing some of the 941-gbytes of data the gang claims to have stolen in a disruptive May attack on Kettering Health. The Ohio-based healthcare organization is making IT system restoration progress and cyber enhancements, but is still recovering. First…
-
Backdoored Malware Reels in Newbie Cybercriminals
Sophos researchers found this operation has similarities or connections to many other campaigns targeting GitHub repositories dating back to August 2022. First seen on darkreading.com Jump to article: www.darkreading.com/threat-intelligence/backdoored-malware-new-cybercriminals
-
Members of ViLE Hacker Group Arrested for Hacking DEA Portal
Two members of the cybercriminal group “ViLE” were sentenced this week in Brooklyn federal court for their roles in a high-profile hacking and extortion scheme targeting a U.S. federal law enforcement web portal. Sagar Steven Singh, known online as “Weep,” received a 27-month prison sentence, while Nicholas Ceraolo, also known as “Convict,” “Anon,” and “Ominous,”…

