Tag: cybercrime
-
KI-gesteuerte Scams definieren die Cyberkriminalität neu
Im ersten Quartal 2025 hat sich das Ausmaß der digitalen Bedrohungen drastisch verschärft. Das Cybersicherheitsunternehmen Gen hat in seinem aktuellen Threat Report beunruhigende Entwicklungen dokumentiert. First seen on it-daily.net Jump to article: www.it-daily.net/it-sicherheit/cybercrime/ki-gesteuerte-scams-cyberkriminalitaet
-
Threat Actors Target PerimeterX CAPTCHA to Automate Microsoft Account Creation
A recent post on an underground forum has brought renewed attention to the escalating arms race between cybercriminals and anti-bot security vendors. The solicitation, offering USD 1,500 for a working bypass of PerimeterX (PX) anti-fraud protections”, specifically targeting the “hold CAPTCHA” on Microsoft’s signup.live.com”, highlights the growing commoditization and sophistication of CAPTCHA evasion toolkits. Exploiting…
-
How global collaboration is hitting cybercriminals where it hurts
In this Help Net Security interview, William Lyne, Deputy Director of UK’s National Crime Agency, discusses the cybercrime ecosystem and the threats it enables. He … First seen on helpnetsecurity.com Jump to article: www.helpnetsecurity.com/2025/06/03/william-lyne-national-crime-agency-cybercrime-ecosystem-threats/
-
Conti, Trickbot cybercrime group leader unmasked
First seen on scworld.com Jump to article: www.scworld.com/brief/conti-trickbot-cybercrime-group-leader-unmasked
-
International operation takes down crypting sites used for testing malware
The sites were used for more than a decade by cybercriminals who wanted to test malware against security tools. First seen on therecord.media Jump to article: therecord.media/international-operation-takes-down-cryptor
-
Police took down several popular counter-antivirus (CAV) services, including AvCheck
On May 27, 2025, authorities seized crypting service sites (including AvCheck, Cryptor, and Crypt.guru) used by vxers to test malware evasion capabilities. An international law enforcement operation led by the U.S. Department of Justice has dismantled an online cybercrime syndicate that provided encryption services to help malware evade detection. On May 27, 2025, authorities seized…
-
BKA enthüllt Identität von Trickbot-Anführer
Tags: cybercrime, germany, hacker, infrastructure, intelligence, international, leak, malware, ransomware, tool, ukraine, usaInternational gesucht: Hacker-Boss soll sich in Russland verstecken Hinweise erbeten.Der Anführer der berüchtigten russischen Cybercrime-Gruppe Trickbot, die seit mindestens 2016 weltweit massive Schäden anrichtet, wurde enttarnt: Vitalii Nikolaevich Kovalev, auch bekannt unter dem Pseudonym ‘Stern”, soll der Kopf der Bande sein, die auch unter dem Namen Wizard Spider bekannt ist.Verantwortlich für die Enthüllung ist das…
-
‘Russian Market’ emerges as a go-to shop for stolen credentials
The “Russian Market” cybercrime marketplace has emerged as one of the most popular platforms for buying and selling credentials stolen by information stealer malware. First seen on bleepingcomputer.com Jump to article: www.bleepingcomputer.com/news/security/russian-market-emerges-as-a-go-to-shop-for-stolen-credentials/
-
FBI cracks down on crypting crew in a global counter-antivirus service disruption
Takedown was part of ‘Endgame’ operation: According to the Dutch officials’ statement, the seizure is closely linked to Operation Endgame, a law enforcement operation that conducted the largest botnet takedown exactly a year ago.The DOJ said that undercover purchases and service analysis confirmed that the websites supported cybercrime. Court documents alleged investigators linked emails and…
-
Haozi’s PlugPlay Phishing Attack Steals Over $280,000 From Users
Netcraft security researchers have identified a significant resurgence of the Chinese-language Haozi Phishing-as-a-Service (PhaaS) operation, distinguished by its cartoon mouse mascot and frictionless cybercrime toolkit. The group’s cryptocurrency wallet has processed over $280,000, with substantial recent withdrawals, while thousands of their administration panels have been detected across the internet. What makes Haozi particularly dangerous is…
-
Dutch Police Lead Shut Down of Counter AV Service AVCheck
Dutch, US and Finnish investigators have taken cybercrime service AVCheck offline First seen on infosecurity-magazine.com Jump to article: www.infosecurity-magazine.com/news/dutch-police-shut-down-counter-av/
-
KI-gesteuerte Scams definieren die Cyberkriminalität neu
Der Verlust persönlicher Daten, Phishing-Berichte, gefälschte Browser-Updates und Scam-Yourself-Angriffe nehmen stetig zu. Gen, ein Unternehmen, das sich mit einer Familie von Marken wie Norton, Avast, MoneyLion und anderen für digitale Freiheit einsetzt, veröffentlichte seinen Q1/2025 Gen Threat Report [1]. Dieser beleuchtet die wichtigsten Veränderungen in der globalen Cybersicherheitslandschaft zwischen Januar und März 2025. Zu… First…
-
U.S. DoJ Seizes 4 Domains Supporting Cybercrime Crypting Services in Global Operation
A multinational law enforcement operation has resulted in the takedown of an online cybercrime syndicate that offered services to threat actors to ensure that their malicious software stayed undetected from security software.To that effect, the U.S. Department of Justice (DoJ) said it seized four domains and their associated server facilitated the crypting service on May…
-
Top counter antivirus service disrupted in global takedown
AVCheck and related crypting services helped cybercriminals make malware difficult to detect and confirm that malware could slip through various antivirus tools undetected, officials said. First seen on cyberscoop.com Jump to article: cyberscoop.com/avcheck-global-takedown/
-
Preview: Hot Sessions at Infosecurity Europe 2025 in London
Ransomware, Quantum Computing, Geopolitics, GenAI and More on the Agenda Infosecurity Europe is set to return June 3 to London. Hot topics at this year’s event include everything from quantum computing, geopolitics and artificial intelligence, to supply chain attacks, insider threats and the cybercrime juggernaut that continues to be ransomware. First seen on govinfosecurity.com Jump…
-
Genetic Data: Emerging Cyberthreats and Privacy Concerns
It’s only a matter of time before cybercriminals begin to use artificial intelligence-enabled tools, open-source software and other technologies to launch attacks to exploit sensitive genetic data, said Nicholas Morris, a practice manager at security firm Optiv. First seen on govinfosecurity.com Jump to article: www.govinfosecurity.com/interviews/genetic-data-emerging-cyberthreats-privacy-concerns-i-5478
-
Police takes down AVCheck site used by cybercriminals to scan malware
An international law enforcement operation has taken down AVCheck, a service used by cybercriminals to test whether their malware is detected by commercial antivirus software before deploying it in the wild. First seen on bleepingcomputer.com Jump to article: www.bleepingcomputer.com/news/security/police-takes-down-avcheck-antivirus-site-used-by-cybercriminals/
-
Germany doxxes Conti ransomware and TrickBot ring leader
The Federal Criminal Police Office of Germany (Bundeskriminalamt or BKA) claims that Stern, the leader of the Trickbot and Conti cybercrime gangs, is a 36-year-old Russian named Vitaly Nikolaevich Kovalev. First seen on bleepingcomputer.com Jump to article: www.bleepingcomputer.com/news/security/germany-doxxes-conti-ransomware-and-trickbot-ring-leader/
-
Cops in Germany Claim They’ve ID’d the Mysterious Trickbot Ransomware Kingpin
The elusive boss of the Trickbot and Conti cybercriminal groups has been known only as “Stern.” Now, German law enforcement has published his alleged identity”, and it’s a familiar face. First seen on wired.com Jump to article: www.wired.com/story/stern-trickbot-identified-germany-bka/
-
Hackers Use AI-Generated Videos on TikTok to Spread Info-Stealing Malware
TrendMicro has uncovered a sophisticated campaign where threat actors are exploiting TikTok to distribute information-stealing malware. By leveraging AI-generated videos posing as tutorials for unlocking pirated software, cybercriminals trick unsuspecting viewers into executing malicious PowerShell commands. These commands download dangerous malware strains such as Vidar and StealC, designed to harvest sensitive data from infected systems.…
-
Chinese Phishing Service Haozi Resurfaces, Fueling Criminal Profits
A Chinese-language PhaaS platform Haozi is making cybercrime easy with no tech skills needed. Discover how this plug-and-play service facilitated over $280,000 in illicit transactions. First seen on hackread.com Jump to article: hackread.com/chinese-phishing-service-haozi-criminal-profits/
-
Treasury sanctions crypto scam facilitator that allegedly stole $200M from US victims
The Philippines-based company Funnull operated a large cybercrime platform encompassing more than 332,000 domains, the FBI said. First seen on cyberscoop.com Jump to article: cyberscoop.com/funnull-cryptocurrency-scam-sanctions/
-
Cybercriminals Target AI Users with Malware-Loaded Installers Posing as Popular Tools
Tags: ai, chatgpt, cisco, cybercrime, intelligence, malware, openai, powershell, ransomware, threat, toolFake installers for popular artificial intelligence (AI) tools like OpenAI ChatGPT and InVideo AI are being used as lures to propagate various threats, such as the CyberLock and Lucky_Gh0$t ransomware families, and a new malware dubbed Numero.”CyberLock ransomware, developed using PowerShell, primarily focuses on encrypting specific files on the victim’s system,” Cisco Talos researcher Chetan…
-
Cybercriminals exploit AI hype to spread ransomware, malware
Threat actors linked to lesser-known ransomware and malware projects now use AI tools as lures to infect unsuspecting victims with malicious payloads. First seen on bleepingcomputer.com Jump to article: www.bleepingcomputer.com/news/security/cybercriminals-exploit-ai-hype-to-spread-ransomware-malware/
-
Cybercriminals camouflaging threats as AI tool installers
Cisco Talos has uncovered new threats, including ransomware like CyberLock and Lucky_Gh0$t, and a destructive malware called Numero, all disguised as legitimate AI tool installers to target victims. First seen on blog.talosintelligence.com Jump to article: blog.talosintelligence.com/fake-ai-tool-installers/
-
Separating hype from reality: How cybercriminals are actually using AI
Tags: ai, attack, automation, cyber, cyberattack, cybercrime, cybersecurity, data, defense, exploit, framework, group, incident response, malicious, mitre, strategy, technology, threat, vulnerability, zero-dayThe evolution of AI: Preparing defenders for tomorrow’s threats: As security professionals chart their defensive strategies, we must consider how AI will reshape cybercrime in the coming years. We also need to anticipate the fundamental pivots attackers will make, and what this evolution means for our entire industry. AI will inevitably impact vulnerability discovery, enable…
-
Ex-White House adviser warns on cybercrime surge
Tags: cybercrimeFirst seen on scworld.com Jump to article: www.scworld.com/brief/ex-white-house-adviser-warns-on-cybercrime-surge
-
Cybercriminals Are Turning Ordinary Citizens Into Money Mules in a New ‘RentBank-Account’ Scam
Cybercriminals are exploiting vulnerable individuals by transforming them into unwitting money mules through a sophisticated fraud known as the ‘rent-a-bank-account’ scam. This scam involves fraudsters enticing people, often those in financial distress, with promises of quick cash in exchange for temporarily “lending” their bank accounts for transactions. Luring Victims with Promises of Easy Money A…

