Tag: cybercrime
-
Malicious use of Cobalt Strike down 80% after crackdown, Fortra says
An effort launched in 2023 to curb the longstanding issue of pirated Cobalt Strike software being used by cybercriminals appears to have borne fruit. First seen on therecord.media Jump to article: therecord.media/malicious-cobalt-strike-use-down
-
Cybersecurity Snapshot: CSA Outlines Data Security Challenges and Best Practices, While ISACA Offers Tips To Retain IT Pros
Tags: advisory, ai, awareness, banking, best-practice, business, cloud, compliance, corporate, crime, crypto, cve, cyber, cybercrime, cybersecurity, data, defense, exploit, extortion, finance, fraud, governance, government, group, healthcare, infrastructure, iot, jobs, mail, malicious, microsoft, mitigation, monitoring, network, nis-2, privacy, qr, ransom, ransomware, regulation, resilience, risk, risk-assessment, risk-management, scam, service, strategy, technology, threat, tool, vmware, vulnerability, vulnerability-management, zero-dayCheck out best practices for shoring up data security and reducing cyber risk. Plus, get tips on how to improve job satisfaction among tech staff. Meanwhile, find out why Congress wants federal contractors to adopt vulnerability disclosure programs. And get the latest on cyber scams; zero-day vulnerabilities; and critical infrastructure security. Dive into six things…
-
Cybercrime’s Cobalt Strike Use Plummets 80% Worldwide
Fortra, Microsoft, and Health-ISAC have combined forces to claw back one of hackers’ most prized attack tools, with massive takedowns. First seen on darkreading.com Jump to article: www.darkreading.com/threat-intelligence/cybercrime-cobalt-strike-use-plummets-worldwide
-
Fake Tax Claims Scam Stealing Over $10,000 from Victims
Tax season has become a breeding ground for sophisticated AI-powered scams, with nearly half of Americans reporting fraudulent IRS-related communications, according to McAfee’s 2025 survey. Cybercriminals are leveraging deepfake audio, phishing emails, and spoofed websites to steal identities and funds, costing victims up to $10,000 in losses”, and in some cases, far more. Escalating Threats…
-
FIN7, FIN8, and Others Use Ragnar Loader for Persistent Access and Ransomware Operations
Threat hunters have shed light on a “sophisticated and evolving malware toolkit” called Ragnar Loader that’s used by various cybercrime and ransomware groups like Ragnar Locker (aka Monstrous Mantis), FIN7, FIN8, and Ruthless Mantis (ex-REvil).”Ragnar Loader plays a key role in keeping access to compromised systems, helping attackers stay in networks for long-term operations,” Swiss…
-
Bitkom veröffentlicht düstere Cybercrime-Bilanz
Tags: cybercrimeDeutlich mehr als die Hälfte der Internetnutzer wurde in den vergangenen zwölf Monaten Opfer von Cyberkriminalität doch nur jeder Vierte erstattete Anzeige. Der durchschnittliche Schaden: 219 Euro. Das ergab eine repräsentative Umfrage des Digitalverbands Bitkom unter 1.021 Internetnutzern ab 16 Jahren in Deutschland. First seen on itsicherheit-online.com Jump to article: www.itsicherheit-online.com/news/cybersecurity/bitkom-veroeffentlicht-duestere-cybercrime-bilanz/
-
PrintSteal: Unmasking a Large-Scale KYC Document Fraud Operation
A recent investigation by CloudSEK has exposed PrintSteal, a vast cybercriminal operation engaged in the fraudulent generation and First seen on securityonline.info Jump to article: securityonline.info/printsteal-unmasking-a-large-scale-kyc-document-fraud-operation/
-
‘EncryptHub’ OPSEC Failures Reveal TTPs & Big Plans
Tags: cybercrimeIs EncryptHub the most prolific cybercriminal in recent history? Or, as new information suggests, a bumbling amateur? First seen on darkreading.com Jump to article: www.darkreading.com/threat-intelligence/encrypthub-opsec-failures-ttps-big-plans
-
Deciphering Black Basta’s Infrastructure from the Chat Leak
By Oleg Lypko, with Estelle Ruellan and Tammy Harper (Flare Research) This article has originally appeared on Cybercrime Diaries On February 20, 2025, the cybersecurity community received an unexpected stroke of luck as internal strife seemingly spread within the infamous Black Basta ransomware group. On that day, an unknown individual using the alias ExploitWhispers released……
-
Cybercrime ‘crew’ stole $635,000 in Taylor Swift concert tickets
New York prosecutors say that two people working at a third-party contractor for the StubHub online ticket marketplace made $635,000 after almost 1,000 concert tickets and reselling them online. First seen on bleepingcomputer.com Jump to article: www.bleepingcomputer.com/news/security/cybercrime-crew-stole-635-000-in-taylor-swift-concert-tickets/
-
Detecting Malicious Activities With Traffic Distribution Systems
Traffic Distribution Systems (TDS) have emerged as critical tools for both legitimate and malicious purposes, serving as sophisticated redirection networks that manage traffic flow across multiple endpoints. While businesses use TDS to optimize marketing campaigns and improve service reliability, cybercriminals exploit this infrastructure to orchestrate phishing attacks, malvertising campaigns, and illicit services. These systems obfuscate…
-
Cybercriminals Exploit Compromised Email Servers for Fraudulent Campaigns
Trend Micro’s Managed XDR team has recently investigated a sophisticated Business Email Compromise (BEC) attack that targeted multiple business partners. The incident, which occurred over several days, involved the exploitation of a compromised email server to orchestrate a complex fraud scheme. Intricate Web of Deception The attack involved three business partners (Partner A, Partner B,…
-
PrintSteal Cybercrime Group Mass-Producing Fake Aadhaar PAN Cards
A large-scale cybercrime operation dubbed >>PrintSteal
-
Two arrested for stealing Taylor Swift Eras Tour tickets and selling for a $600,000 profit in cybercrime scheme
Two people were arrested in New York City after allegedly using backend access to StubHub’s system to steal the URLs for 900 concert tickets, most of which were for Taylor Swift’s popular Eras Tour. First seen on therecord.media Jump to article: therecord.media/two-arrested-for-stealing-taylor-swift-tickets-cybertheft
-
Cybercriminals picked up the pace on attacks last year
Ransomware groups last year achieved lateral movement within an average of 48 minutes after gaining initial access to targeted environments, threat intelligence experts said. First seen on cyberscoop.com Jump to article: cyberscoop.com/cybercriminals-record-speed-attacks-2024/
-
Black Basta Pivots to Cactus Ransomware Group
The future of the formerly fearsome cybercriminal group remains uncertain as key members have moved to a new affiliation, in fresh attacks that use novel persistence malware BackConnect. First seen on darkreading.com Jump to article: www.darkreading.com/threat-intelligence/black-basta-pivots-cactus-ransomware-group
-
Cybercriminals Impersonate Electronic Frontier Foundation to Target Gaming Community
A sophisticated phishing campaign targeting the Albion Online gaming community has been uncovered, revealing a complex operation involving impersonation of the Electronic Frontier Foundation (EFF) and deployment of advanced malware. The campaign, discovered on March 4, 2025, showcases the evolving tactics of cybercriminals in exploiting trust in reputable organizations and leveraging the immersive nature of…
-
How Hackers Using AI Tools Threaten the Health Sector
The majority of significant attacks hitting the health sector involve unpatched vulnerabilities dating back years, a situation cybercriminals are more easily and swiftly able to exploit using AI-based tools, said Health Information Sharing and Analysis Center president Denise Anderson. First seen on govinfosecurity.com Jump to article: www.govinfosecurity.com/interviews/how-hackers-using-ai-tools-threaten-health-sector-i-5459
-
Cybersecurity Risks in 2025
Cyber threats in 2025 will constantly evolve, with cybercriminals using both new and old vulnerabilities. Here are the risks expected in 2025. First seen on securityboulevard.com Jump to article: securityboulevard.com/2025/03/cybersecurity-risks-in-2025/
-
Cybercrime-Umfrage: Laut Bitkom 6 von 10 Internetnutzern betroffen
Tags: cybercrimeFirst seen on datensicherheit.de Jump to article: www.datensicherheit.de/cybercrime-umfrage-bitkom-61-prozent-internetnutzer-betroffenheit
-
LLMjacking Hackers Abuse GenAI With AWS NHIs to Hijack Cloud LLMs
In a concerning development, cybercriminals are increasingly targeting cloud-based generative AI (GenAI) services in a new attack vector dubbed >>LLMjacking.
-
GrassCall Malware Targets Job Seekers to Steal Login Credentials
Tags: credentials, crypto, cyber, cyberattack, cybercrime, group, jobs, linkedin, login, malicious, malware, russia, softwareA newly identified cyberattack campaign, dubbed GrassCall, is targeting job seekers in the cryptocurrency and Web3 sectors through fake job interviews. Attributed to the Russian-speaking cybercriminal group >>Crazy Evil,
-
Ransomware Evolution: From Encryption to Extortion
Cybercriminals Use Artificial Intelligence and Physical Threats to Maximize Impact One-dimensional data encryption threats have morphed into more dangerous, multi-layered ransomware attacks that are expanding in scope and impact, creating an urgent need for organizations to fortify their defenses. First seen on govinfosecurity.com Jump to article: www.govinfosecurity.com/blogs/ransomware-evolution-from-encryption-to-extortion-p-3816
-
Qilin Cybercrime Ring Claims Credit for Lee Newspaper Breach
The ransomware-as-a-service (RaaS) cybercrime group intends to leak the stolen information in just two days, it claims; but oddly, it doesn’t seek a ransom payment from its victim. First seen on darkreading.com Jump to article: www.darkreading.com/cyberattacks-data-breaches/qilin-cyber-gang-credit-lee-newspaper-breach
-
Fake IT Support Calls Trick Microsoft Teams Users into Installing Ransomware
Cybercriminals pose as IT support, using fake calls and Microsoft Teams messages to trick users into installing ransomware through email floods and remote access. First seen on hackread.com Jump to article: hackread.com/fake-it-support-calls-microsoft-teams-users-install-ransomware/

