Tag: cybercrime
-
CrowdStrike 2025 Global Threat Report: 51-Second Breaches Shake Cybercrime
CrowdStrike’s 2025 Global Threat Report reveals cyberattacks breaking out in just 51 seconds, with a 150% surge in China-linked activity and 79% malware-free detections. First seen on esecurityplanet.com Jump to article: www.esecurityplanet.com/cybersecurity/crowdstrike-2025-threat-report-insights/
-
âš¡ THN Weekly Recap: Alerts on Zero-Day Exploits, AI Breaches, and Crypto Heists
This week, a 23-year-old Serbian activist found themselves at the crossroads of digital danger when a sneaky zero-day exploit turned their Android device into a target. Meanwhile, Microsoft pulled back the curtain on a scheme where cybercriminals used AI tools for harmful pranks, and a massive trove of live secrets was discovered, reminding us that…
-
Ransomware access playbook: What Black Basta’s leaked logs reveal
Tags: access, breach, credentials, cybercrime, dark-web, data, data-breach, extortion, group, login, malware, password, ransomware, service, software, theft, threat, toolFrom infostealer to ransomware: Infostealers are malware programs designed to scrape login information stored inside browser password stores and other applications. These threats are increasingly being offered as a service on cybercriminal forums, and according to a recent study, their prevalence has increased three-fold over the past year. The information stolen by such tools, known…
-
Why cyber attackers are targeting your solar energy systems, and how to stop them
Tags: access, attack, authentication, automation, awareness, backup, best-practice, china, communications, control, credentials, cyber, cybercrime, cybersecurity, data, detection, exploit, firmware, framework, group, infrastructure, iot, mfa, monitoring, network, password, penetration-testing, regulation, risk, russia, service, software, technology, threat, update, vulnerabilitySmart inverter vulnerabilities threaten the electric grid: The biggest risk occurs during high-demand times. If enough solar DERs suddenly go offline during a critical period, there might not be adequate alternative energy sources that can come online immediately, or the available alternatives are much more expensive to operate. Attackers can produce similar results merely by…
-
US Military Personnel Arrested for Hacking 15 Telecom Providers
Federal prosecutors have filed a detention memorandum urging the court to indefinitely detain Cameron John Wagenius, a 21-year-old active-duty U.S. Army soldier stationed at Fort Cavazos, Texas, following his alleged involvement in a multi-state cybercrime campaign targeting at least 15 telecommunications providers. The charges, unsealed ahead of a March 3 detention hearing, reveal a sprawling…
-
The Rise of QR Phishing: How Scammers Exploit QR Codes and How to Stay Safe
QR phishing is on the rise, tricking users into scanning malicious QR codes. Learn how cybercriminals exploit QR codes and how to protect yourself. First seen on hackread.com Jump to article: hackread.com/rise-of-qr-phishing-how-scammers-exploit-qr-codes/
-
Security Affairs newsletter Round 513 by Pierluigi Paganini INTERNATIONAL EDITION
A new round of the weekly SecurityAffairs newsletter arrived! Every week the best security articles from Security Affairs are free in your email box. Enjoy a new round of the weekly SecurityAffairs newsletter, including the international press. Ransomware gangs exploit a Paragon Partition Manager BioNTdrv.sys driver zero-day Microsoft disrupted a global cybercrime ring abusing Azure…
-
Was ist ein Initial Access Broker?
In der Cybercrime-Szene hat sich in den letzten Jahren eine Spezialisierung herausgebildet, die für Unternehmen und Organisationen weltweit eine ernsthafte Bedrohung darstellt: der Initial Access Broker (IAB). First seen on it-daily.net Jump to article: www.it-daily.net/it-sicherheit/cybercrime/initial-access-broker-definition
-
Microsoft continues cracks down on global generative AI cybercrime network
First seen on scworld.com Jump to article: www.scworld.com/brief/microsoft-continues-cracks-down-on-global-generative-ai-cybercrime-network
-
Microsoft Continues Crackdown On Global GenAI Cybercrime Network
First seen on scworld.com Jump to article: www.scworld.com/brief/microsoft-continues-crackdown-on-global-genai-cybercrime-network
-
Microsoft Disrupts Storm-2139 for LLMjacking and Azure AI Exploitation
Microsoft exposes Storm-2139, a cybercrime network exploiting Azure AI via LLMjacking. Learn how stolen API keys enabled harmful… First seen on hackread.com Jump to article: hackread.com/microsoft-storm-2139-llmjacking-azure-ai-exploitation/
-
Microsoft targets AI deepfake cybercrime network in lawsuit
Microsoft alleges that defendants used stolen Azure OpenAI API keys and special software to bypass content guardrails and generate illicit AI deepfakes for payment. First seen on techtarget.com Jump to article: www.techtarget.com/searchsecurity/news/366619781/Microsoft-targets-AI-deepfake-cybercrime-network-in-lawsuit
-
Microsoft files lawsuit against LLMjacking gang that bypassed AI safeguards
LLMjacking can cost organizations a lot of money: LLMjacking is a continuation of the cybercriminal practice of abusing stolen cloud account credentials for various illegal operations, such as cryptojacking, abusing hacked cloud computing resources to mine cryptocurrency. The difference is that large quantities of API calls to LLMs can quickly rack up huge costs, with…
-
ISMG Editors: Black Basta Falls, Is Ransomware on the Ropes?
Also: U.S. Health Data Privacy Crackdowns, Reality vs. Hype of LLMs in Security. In this week’s update, four editors with ISMG explore the crumbling state of ransomware group Black Basta and implications for other cybercrime gangs, the expanding impact of U.S. health data privacy laws, and whether large language models are truly what they seem.…
-
Inside the Minds of Cybercriminals: A Deep Dive into Black Basta’s Leaked Chats”¯
“¯ The leaked internal chat communications of the Black Basta ransomware group offer an unprecedented view into how cybercriminals operate, plan attacks, and evade detection. The Veriti Research team analyzed these chat logs, revealing our favorite exploits, security measures they bypass, and the defenses they fear most. Veriti Research analyzed these chat communications, exposing: “¯ Vulnerabilities……
-
Microsoft Names Suspects in Lawsuit Against AI Hackers
In a lawsuit targeting cybercriminals who abuse AI services, Microsoft has named individuals from Iran, the UK, China and Vietnam. The post Microsoft Names Suspects in Lawsuit Against AI Hackers appeared first on SecurityWeek. First seen on securityweek.com Jump to article: www.securityweek.com/microsoft-names-suspects-in-lawsuit-against-ai-hackers/
-
How to Protect Your Digital Identity While Gaming Online
Playing games online provides entertainment but exposes you to specific dangers during gameplay. Hackers and scammers specifically target your personal data, payment specifics, and gaming account information. Cybercriminals steal money and account credentials through phishing attacks, malware, and unsecured systems. Gaming carelessly can lead to possible profile loss and the threat of identity theft. Protecting…
-
Hiding in Plain Sight: The Hidden Dangers of Geolocation in Cloud Security
One of the biggest challenges organizations face today is detecting malicious activity in cloud environments. As highlighted in MixMode’s latest Threat Research Report, cybercriminals are increasingly leveraging trusted cloud providers like AWS, Microsoft Azure, and Google Cloud to disguise their attacks, a strategy known as infrastructure laundering. First seen on securityboulevard.com Jump to article: securityboulevard.com/2025/02/hiding-in-plain-sight-the-hidden-dangers-of-geolocation-in-cloud-security-2/
-
DeepSeek Lure Using CAPTCHAs To Spread Malware
Tags: ai, attack, botnet, breach, captcha, cloud, control, credentials, crypto, cybercrime, data, detection, exploit, infrastructure, injection, international, login, malicious, malware, network, open-source, powershell, privacy, scam, service, technology, theft, threat, tool, windowsIntroductionThe rapid rise of generative AI tools has created opportunities and challenges for cybercriminals. In an instant, industries are being reshaped while new attack surfaces are being exposed. DeepSeek AI chatbot that launched on January 20, 2025, quickly gained international attention, making it a prime target for abuse. Leveraging a tactic known as brand impersonation,…
-
Understanding MFA Fatigue: Why Cybercriminals Are Exploiting Human Behaviour
The common maxim in cybersecurity is that the industry is always on the back foot. While cybersecurity practitioners build higher walls, adversaries are busy creating taller ladders. It’s the nature of the beast. A prime example is multi-factor authentication (MFA), a security process that requires users to verify their identity in two or more ways,…
-
Hackers Exploiting Cisco Small Business Routers RCE Vulnerability Deploying Webshell
Tags: backdoor, business, cisco, cve, cyber, cybercrime, exploit, flaw, hacker, rce, remote-code-execution, router, vulnerabilityA critical remote code execution (RCE) vulnerability, CVE-2023-20118, affecting Cisco Small Business Routers, has become a focal point for cybercriminals deploying webshells and advanced backdoor payloads. The vulnerability, caused by improper input validation in the routers’ web-based management interface, allows unauthenticated attackers to execute arbitrary commands by sending specially crafted HTTP requests. This flaw has…
-
New Attack Hijacks Popular YouTube Gaming Channels to Steal Steam Accounts
Cybersecurity researchers at Bitdefender Labs have uncovered a sophisticated scam targeting the Counter-Strike 2 (CS2) gaming community. Cybercriminals are hijacking popular YouTube gaming channels to impersonate professional players and lure unsuspecting fans into fraudulent schemes. These scams, timed to coincide with major esports events like IEM Katowice 2025 and PGL Cluj-Napoca 2025, result in stolen…
-
5 Active Malware Campaigns in Q1 2025
The first quarter of 2025 has been a battlefield in the world of cybersecurity. Cybercriminals continued launching aggressive new campaigns and refining their attack methods.Below is an overview of five notable malware families, accompanied by analyses conducted in controlled environments.NetSupport RAT Exploiting the ClickFix TechniqueIn early 2025, threat actors began exploiting a technique First seen…
-
Dragos: Surge of new hacking groups enter ICS space as states collaborate with private actors
States are increasingly collaborating with cybercriminal groups to share resources and amplify attacks on critical infrastructure in rival nations, a new report finds. First seen on cyberscoop.com Jump to article: cyberscoop.com/dragos-ot-ics-annual-report-states-collaborating-with-private-hacking-groups/

