Security News

U.K. and U.S. Sanction 11 Russia-based Trickbot Cybercrime Gang Members
2023-09-08 17:04

The U.K. and U.S. governments on Thursday sanctioned 11 individuals who are alleged to be part of the notorious Russia-based TrickBot cybercrime gang. "Russia has long been a safe haven for cybercriminals, including the TrickBot group," the U.S. Treasury Department said, adding it has "Ties to Russian intelligence services and has targeted the U.S. Government and U.S. companies, including hospitals."

US and UK sanction 11 TrickBot and Conti cybercrime gang members
2023-09-07 14:27

The USA and the United Kingdom have sanctioned eleven Russian nationals associated with the TrickBot and Conti ransomware cybercrime operations. After numerous takedown attempts by the U.S. government, the Conti ransomware gang took control of the TrickBot operation and its development, using it to enhance more advanced and stealthy malware, such as BazarBackdoor and Anchor.

Connected cars and cybercrime: A primer
2023-09-05 05:00

The likelihood of substantially more frequent, devious, and harmful attacks is portended by the complex attacks on connected cars that we have seen devised by industry researchers. How are attacks on tomorrow's connected cars likely to evolve?

Microsoft ain't happy with Russia-led UN cybercrime treaty
2023-08-30 18:23

A controversial United Nations proposal has a new foe, Microsoft, which has joined the growing number of organizations warning delegates that the draft version of the UN cybercrime treaty only succeeds in justifying state surveillance - not stopping criminals, as originally intended. "The risk is that the treaty will not be a tool for prosecuting criminals but rather a weapon that allows for intrusive data access and surveillance instruments," she wrote in a LinkedIn post.

Two teens were among those behind the Lapsus$ cyber-crime spree, jury finds
2023-08-24 07:33

From BT and Nvidia to Grand Theft Auto 6, pair were on a total tear Two teenage members of the chaotic Lapsus$ cyber-crime gang helped compromise computer systems of Uber and Nvidia, and also...

Triple Extortion Ransomware and the Cybercrime Supply Chain
2023-08-17 14:00

In recent years, ransomware groups have evolved their tactics to not only encrypt data but also exfiltrate it, making it a double-edged weapon for extortion. The rise of data extortion ransomware has coincided with a dramatic increase in both the number of groups active and the number of attacks against organizations.

Over 120,000 Computers Compromised by Info Stealers Linked to Users of Cybercrime Forums
2023-08-15 07:31

A "Staggering" 120,000 computers infected by stealer malware have credentials associated with cybercrime forums, many of them belonging to malicious actors. "Hackers around the world infect computers opportunistically by promoting results for fake software or through YouTube tutorials directing victims to download infected software," Hudson Rock CTO Alon Gal told The Hacker News.

Hacktivists fund their operations using common cybercrime tactics
2023-08-03 18:59

Israeli cyber-intelligence firm KELA notes that although hacktivism appears to be about causing service disruption through DDoS attacks or reputation damage via data leaks, the modus operandi of these threat groups encompasses a broader scope of activities, including common cybercrime tactics. Starting with the pro-Russia group Killnet, KELA says the hacktivists promoted a botnet for hire in November 2021, but their monetization methods expanded significantly in 2023.

How local governments can combat cybercrime
2023-08-03 04:00

Amid a recent uptick in cybercrime on local governments, cities have been left to recover for months after the initial attack. Leaders in Dallas, Texas are ready to spend months recovering from an attack that hindered the city's 911 emergency services, court systems, and more.

SSNDOB cybercrime market admin faces 15 years after pleading guilty
2023-07-27 18:08

A Ukrainian man, Vitalii Chychasov, has pleaded guilty in the United States to conspiracy to commit access device fraud and trafficking in unauthorized access devices through the now-shutdown SSNDOB Marketplace. The SSNDOB platform listed and sold the personal details of 24 million people, generating a sales revenue of over $19,000,000.