‘Karakurt’ Extortion Threat Emerges, But Says No to Ransomware
The threat group, first identified in June, focuses solely on data exfiltration and subsequent extortion, and has already targeted 40 victims since September.
There is a new financially motivated threat...
How MikroTik Routers Became a Cybercriminal Target
The powerful devices leveraged by the Meris botnet have weaknesses that make them easy to exploit, yet complex for organizations to track and secure, researchers said.
The routers leveraged by...
Malicious npm Code Packages Built for Hijacking Discord Servers
The lurking code-bombs lift Discord tokens from users of any applications that pulled the packages into their code bases.
A series of malicious packages in the Node.js package manager (npm)...
Emotet’s Behavior & Spread Are Omens of Ransomware Attacks
The botnet, which resurfaced last month on the back of TrickBot, can now directly install Cobalt Strike on infected devices, giving threat actors direct access to targets.
The rapid spread...
Moobot Botnet Chews Up Hikvision Surveillance Systems
Attackers are milking unpatched Hikvision video systems to drop a DDoS botnet, researchers warned.
Although a patch was released in September, any still-vulnerable Hikvision IP Network Video Recorder (NVR) products...
When Scammers Get Scammed, They Take It to Cybercrime Court
Underground arbitration system settles disputes between cybercriminals.
Blocked from legitimate courts, cybercriminals have set up their own system for settling disputes, handing over ultimate decision-making to senior underground forum administrators...
Google Takes Down Glupteba Botnet; Files Lawsuit Against Operators
The malware’s unique blockchain-enabled backup C2 scheme makes it difficult to eliminate completely.
Google’s Threat Analysis Group (TAG) has disrupted the blockchain-enabled botnet known as Glupteba, which is made up...
Cuba Ransomware Gang Hauls in $44M in Payouts
The gang is using a variety of tools and malware to carry out attacks in volume on critical sectors, the FBI warned.
The “Cuba” ransomware gang has settled into a...
Cyber Command Publicly Joins Fight Against Ransomware Groups
U.S. military acknowledges targeting cybercriminals who launch attacks on U.S. companies.
Cybercriminals who launch attacks on critical U.S. companies are going to be targeted by the branch of the military...
Pegasus Spyware Infects U.S. State Department iPhones
It’s unknown who’s behind the cyberattacks against at least nine employees’ iPhones, who are all involved in Ugandan diplomacy.
An unknown assailant planted NSO Group’s Pegasus spyware on the...