Tag: cybercrime
-
First-Party-Fraud steigt weltweit zur häufigsten Betrugsform auf
Der Bericht basiert auf der Auswertung von über 104 Milliarden Transaktionen, die zwischen Januar und Dezember 2024 über das LexisNexis® Digital Identity Network® abgewickelt wurden. First seen on infopoint-security.de Jump to article: www.infopoint-security.de/first-party-fraud-steigt-zur-weltweit-fuehrenden-betrugsform-auf/a40757/
-
Moldovan Police Arrest Suspect in Euro4.5M Ransomware Attack on Dutch Research Agency
Moldovan law enforcement authorities have arrested a 45-year-old foreign man suspected of involvement in a series of ransomware attacks targeting Dutch companies in 2021.”He is wanted internationally for committing several cybercrimes (ransomware attacks, blackmail, and money laundering) against companies based in the Netherlands,” officials said in a statement Monday.In conjunction with the First seen on…
-
ADN Microsoft CSP Security Week: KI gegen Cyberkriminalität
ADN und Microsoft vermitteln während der ADN Microsoft CSP Security Week von 23. bis 27. Juni 2025 in insgesamt 16 Sessions das notwendige Knowhow, mit dem Partner ihre Kunden gegen Cyber-Risiken absichern können. First seen on infopoint-security.de Jump to article: www.infopoint-security.de/adn-microsoft-csp-security-week-ki-gegen-cyberkriminalitaet/a40735/
-
Moldova arrests suspect in ransomware attacks targeting Dutch firms
A 45-year-old man arrested in Moldova is charged with a string of cybercrimes against Dutch entities in 2021. First seen on therecord.media Jump to article: therecord.media/moldova-arrest-suspect-ransomware-attacks-netherlands
-
âš¡ Weekly Recap: Zero-Day Exploits, Developer Malware, IoT Botnets, and AI-Powered Scams
What do a source code editor, a smart billboard, and a web server have in common? They’ve all become launchpads for attacks”, because cybercriminals are rethinking what counts as “infrastructure.” Instead of chasing high-value targets directly, threat actors are now quietly taking over the overlooked: outdated software, unpatched IoT devices, and open-source packages. It’s not…
-
Cybercriminals Hide Undetectable Ransomware Inside JPG Images
A chilling new ransomware attack method has emerged, with hackers exploiting innocuous JPEG image files to deliverfully undetectable (FUD) ransomware, according to a recent disclosure by cybersecurity researchers. This technique, which bypasses traditional antivirus systems, highlights an alarming evolution in cybercrime tactics. The exploit involves embedding malicious code within standard JPG images. When a victim…
-
Hackers Abuse Copilot AI in SharePoint to Steal Passwords and Sensitive Data
Microsoft’s Copilot for SharePoint, designed to streamline enterprise collaboration through generative AI, has become an unexpected weapon for cybercriminals targeting organizational secrets. Recent findings from cybersecurity researchers reveal that attackers are exploiting AI agents embedded in SharePoint sites to bypass traditional security controls, extract passwords, and access restricted files-all while evading detection. This novel attack…
-
Operation Moonlander dismantled the botnet behind Anyproxy and 5socks cybercriminals services
Law enforcement dismantled a 20-year botnet behind Anyproxy and 5socks cybercriminals services and arrested four suspects. Authorities dismantled a 20-year-old botnet tied to Anyproxy and 5socks as part of an international operation codenamed >>Operation Moonlander
-
After Pahalgam Attack, Hacktivists Unite Under #OpIndia
Cybercriminals are flocking to take part in the newly inflamed fight between India and Pakistan. First seen on darkreading.com Jump to article: www.darkreading.com/cyberattacks-data-breaches/pahalgam-attack-hacktivists-unite-opindia
-
Cyberattackers Targeting IT Help Desks for Initial Breach
Cybercriminals are increasingly impersonating IT support personnel and trusted authorities to manipulate victims into granting access to critical systems, according to recent analyses by cybersecurity experts. This tactic exploits inherent human tendencies to defer to perceived authority figures, enabling attackers to bypass technical defenses by leveraging psychological vulnerabilities. The shift underscores the growing sophistication of…
-
Threat Actors Target Job Seekers with Three New Unique Adversaries
Netcraft has uncovered a sharp rise in recruitment scams in 2024, driven by three distinct threat actors employing unique and highly technical strategies to exploit vulnerabilities in the job market. As economic pressures like wage stagnation, the cost-of-living crisis, and the gig economy’s growth create fertile ground for cybercriminals, these scams have already resulted in…
-
Germany takes down eXch cryptocurrency exchange, seizes servers
The Federal police in Germany (BKA) seized the server infrastructure and shut down the ‘eXch’ cryptocurrency exchange platform for alleged money laundering cybercrime proceeds. First seen on bleepingcomputer.com Jump to article: www.bleepingcomputer.com/news/security/germany-takes-down-exch-cryptocurrency-exchange-seizes-servers/
-
Hackers Target IT Admins by Poisoning SEO to Push Malware to Top Search Results
Cybercriminals are increasingly targeting IT administrators through sophisticated Search Engine Optimization (SEO) poisoning techniques. By leveraging SEO tactics typically used for legitimate online marketing, attackers manipulate search engine rankings to push malicious websites to the top of results on platforms like Google. Disguised as trusted tools, these malicious payloads trick even seasoned admins into downloading…
-
Cybercriminal services target endlife routers, FBI warns
The FBI warns that attackers are using end-of-life routers to deploy malware and turn them into proxies sold on 5Socks and Anyproxy networks. The FBI released a FLASH alert warning about 5Socks and Anyproxy malicious services targeting end-of-life (EOL) routers. Attackers target EoL devices to deploy malware by exploiting vulnerabilities and create botnets for attacks…
-
FBI Sounds Alarm on Rogue Cybercrime Services Targeting Obsolete Routers
The FBI has detected indicators of malware targeting end-of-life routers associated with Anyproxy and 5Socks proxy services First seen on infosecurity-magazine.com Jump to article: www.infosecurity-magazine.com/news/fbi-cybercrime-obsolete-routers/
-
Europol Dismantles DDoSHire Network and Arrests Four Administrators
Tags: attack, cyber, cyberattack, cybercrime, ddos, government, infrastructure, international, jobs, network, serviceSignificant blow to cybercriminal infrastructure, Europol has coordinated an international operation resulting in the arrest of four individuals in Poland who allegedly operated six DDoS-for-hire platforms. These platforms, which allowed paying customers to launch devastating cyberattacks for as little as Euro10, were responsible for thousands of attacks against schools, government services, businesses, and gaming platforms…
-
Play Ransomware Deployed in the Wild Exploiting Windows 0-Day Vulnerability
Patched Windows zero-day vulnerability (CVE-2025-29824) in the Common Log File System (CLFS) driver was exploited in attacks linked to the Play ransomware operation prior to its disclosure on April 8, 2025. The flaw, which enabled privilege escalation via a use-after-free condition in the clfs.sys kernel driver, was weaponized by Balloonfly, the cybercrime group behind Play…
-
SonicWall Unveils New Firewalls and Comprehensive Managed Cybersecurity Service
SonicWall has unveiled a new line of advanced firewalls and a comprehensive managed cybersecurity service designed to combat the evolving threat landscape, with particular emphasis on attacks targeting non-standard ports. The announcement comes on the heels of concerning findings in SonicWall’s 2019 Cyber Threat Report, which highlighted a growing trend of cybercriminals exploiting vulnerabilities across…
-
FBI Warns Hackers Are Using EndLife Routers to Mask Their Tracks
The Federal Bureau of Investigation (FBI) has issued a stark warning to businesses and home users: cybercriminals are actively exploiting outdated, unsupported routers to hide their tracks and launch attacks, making them a favored tool for masking malicious operations. According to a new security advisory released May 7, FBI investigators have observed a troubling spike…
-
FBI: Endlife routers hacked for cybercrime proxy networks
The FBI warns that threat actors are deploying malware on end-of-life (EoL) routers to convert them into proxies sold on the 5Socks and Anyproxy networks. First seen on bleepingcomputer.com Jump to article: www.bleepingcomputer.com/news/security/fbi-end-of-life-routers-hacked-for-cybercrime-proxy-networks/
-
Massive cybercrime operation traced back to Myanmar warlord
Tags: cybercrimeFirst seen on scworld.com Jump to article: www.scworld.com/news/massive-cybercrime-operation-traced-back-to-myanmar-warlord
-
Japan orgs targeted by CoGUI phishing kit impersonating Amazon, Rakuten
People and organizations across Japan are being inundated with phishing messages from cybercriminals who are using CoGUI, a sophisticated toolkit that lets them avoid detection. First seen on therecord.media Jump to article: therecord.media/japan-orgs-targeted-by-cogui-phishing
-
Researchers Turn the Tables: Scamming the Scammers in Telegram’s PigButchering Scheme
Cybersecurity specialists have devised an innovative approach to combat an emerging cybercrime called >>PigButchering
-
Smashing Security podcast #416: High street hacks, and Disney’s Wingdings woe
Tags: cybercrimeBrits face empty shelves and suspended meal deals as cybercriminals hit major high street retailers, and a terminated Disney employee gets revenge with a little help with Wingdings. Plus Graham challenges Carole to a game of “Malware or metal?”, and we wonder just happens when you have sex on top of a piano? First seen…
-
What Cybercriminals Have Been Up to Lately (And Why It Should Worry You)
Learn how to improve enterprise ransomware protection from ColorTokens’ latest intel brief. First seen on securityboulevard.com Jump to article: securityboulevard.com/2025/05/what-cybercriminals-have-been-up-to-lately-and-why-it-should-worry-you/
-
Fake SSA Emails Trick Users into Installing ScreenConnect RAT
Cybercriminals are using fake Social Security Administration emails to distribute the ScreenConnect RAT (Remote Access Trojan) and compromise… First seen on hackread.com Jump to article: hackread.com/fake-ssa-emails-trick-users-installing-screenconnect-rat/
-
ClickFix Scam: How to Protect Your Business Against This Evolving Threat
Cybercriminals aren’t always loud and obvious. Sometimes, they play it quiet and smart. One of the tricks of… First seen on hackread.com Jump to article: hackread.com/clickfix-scam-how-to-protect-business-againt-threat/
-
Smishing Triad Upgrades Tools and Tactics for Global Attacks
Global smishing campaigns linked to Chinese cybercriminals escalate with Smishing Triad’s new tools and techniques First seen on infosecurity-magazine.com Jump to article: www.infosecurity-magazine.com/news/smishing-triad-upgrades-tools/
-
Initial Access Brokers Play a Vital Role in Modern Ransomware Attacks
The ransomware threat landscape has evolved dramatically in recent years, with specialized cybercriminals like Initial Access Brokers (IAbBs) emerging as critical enablers in the Ransomware-as-a-Service (RaaS) ecosystem. These actors serve as high-value middlemen, focusing on breaching organizational networks and selling access to other threat actors who execute the final stages of ransomware and Business Email…

