Security News

Single Sign On and the Cybercrime Ecosystem
2023-10-18 14:02

Threat actors then distribute infostealer malware and leverage Telegram as the backend where fresh "Logs" are delivered upon successful infection. Finally these log files are then distributed in public and private Telegram channels to other threat actors.

LLMs lower the barrier for entry into cybercrime
2023-10-05 04:30

"Without a doubt chatbots or large language models lower the barrier for entry to cybercrime, making it possible to create well-written phishing campaigns and generate malware that less capable coders could not produce alone," said Jack Chapman, VP of Threat Intelligence, Egress. The number one phishing topic was missed voice messages, which accounted for 18.4% of phishing attacks between January to September 2023, making them the most phished topic for the year so far.

BunnyLoader: New Malware-as-a-Service Threat Emerges in the Cybercrime Underground
2023-10-02 05:31

Cybersecurity experts have discovered yet another malware-as-a-service (MaaS) threat called BunnyLoader that's being advertised for sale on the cybercrime underground. "BunnyLoader provides...

ShadowSyndicate: A New Cybercrime Group Linked to 7 Ransomware Families
2023-09-26 15:56

Cybersecurity experts have shed light on a new cybercrime group known as ShadowSyndicate (formerly Infra Storm) that may have leveraged as many as seven different ransomware families over the past...

India's biggest tech centers named as cyber crime hotspots
2023-09-21 06:57

India is grappling with a three-and-a-half year surge in cyber crime, with analysis suggesting cities like Bengaluru and Gurgaon - centers of India's tech development - are also hubs of evil activity. The report - A Deep Dive into Cybercrime Trends Impacting India from the non-profit Future Crime Research Foundation - identified cyber crime hot spots, as well as the most popular types of infosec assaults, from January 2020 until June 2023.

New HijackLoader Modular Malware Loader Making Waves in the Cybercrime World
2023-09-11 06:23

A new malware loader called HijackLoader is gaining traction among the cybercriminal community to deliver various payloads such as DanaBot, SystemBC, and RedLine Stealer. The disclosure comes as Flashpoint disclosed details of an updated version of an information-stealing malware known as RisePro that was previously distributed via a pay-per-install malware downloader service dubbed PrivateLoader.

U.K. and U.S. Sanction 11 Russia-based Trickbot Cybercrime Gang Members
2023-09-08 17:04

The U.K. and U.S. governments on Thursday sanctioned 11 individuals who are alleged to be part of the notorious Russia-based TrickBot cybercrime gang. "Russia has long been a safe haven for cybercriminals, including the TrickBot group," the U.S. Treasury Department said, adding it has "Ties to Russian intelligence services and has targeted the U.S. Government and U.S. companies, including hospitals."

US and UK sanction 11 TrickBot and Conti cybercrime gang members
2023-09-07 14:27

The USA and the United Kingdom have sanctioned eleven Russian nationals associated with the TrickBot and Conti ransomware cybercrime operations. After numerous takedown attempts by the U.S. government, the Conti ransomware gang took control of the TrickBot operation and its development, using it to enhance more advanced and stealthy malware, such as BazarBackdoor and Anchor.

Connected cars and cybercrime: A primer
2023-09-05 05:00

The likelihood of substantially more frequent, devious, and harmful attacks is portended by the complex attacks on connected cars that we have seen devised by industry researchers. How are attacks on tomorrow's connected cars likely to evolve?

Microsoft ain't happy with Russia-led UN cybercrime treaty
2023-08-30 18:23

A controversial United Nations proposal has a new foe, Microsoft, which has joined the growing number of organizations warning delegates that the draft version of the UN cybercrime treaty only succeeds in justifying state surveillance - not stopping criminals, as originally intended. "The risk is that the treaty will not be a tool for prosecuting criminals but rather a weapon that allows for intrusive data access and surveillance instruments," she wrote in a LinkedIn post.