menu
techminis

A naukri.com initiative

google-web-stories
Home

>

Cyber Crime News

Cyber Crime News

source image

Securityaffairs

1M

read

35

img
dot

Image Credit: Securityaffairs

A large botnet targets M365 accounts with password spraying attacks

  • A botnet of 130,000+ devices is targeting Microsoft 365 (M365) accounts through password-spraying attacks, bypassing multi-factor authentication.
  • The attackers exploit basic authentication, allowing them to steal credentials transmitted in plain form.
  • The password-spray attacks are recorded in Non-Interactive Sign-In logs, often overlooked by security teams, enabling attackers to conduct high-volume attempts undetected.
  • SecurityScorecard advises affected organizations to rotate credentials and reassess their authentication strategies to combat these ongoing botnet attacks.

Read Full Article

like

2 Likes

source image

TechJuice

1M

read

22

img
dot

Image Credit: TechJuice

Cyber Scam Bust in Thailand-Cambodia: 50 Pakistanis Rescued

  • Thai and Cambodian authorities conducted a joint operation in Poipet, a Cambodian border town, to target a suspected cyber scam hub.
  • 215 foreign nationals were rescued, including 109 Thais, 50 Pakistanis, 48 Indians, five Taiwanese, and three Indonesians.
  • This operation marks the largest number of Thais freed from a building suspected of cyber fraud in the two countries.
  • The crackdown on these scam centers is part of a regional effort to combat cybercrime syndicates and human trafficking in Southeast Asia.

Read Full Article

like

1 Like

source image

Securityaffairs

1M

read

85

img
dot

Image Credit: Securityaffairs

SpyLend Android malware found on Google Play enabled financial cyber crime and extortion

  • Researchers discovered the SpyLend Android malware on Google Play, which targeted Indian users with unauthorized loan apps, enabling predatory lending, blackmail, and extortion.
  • The Finance Simplified app, posing as a finance tool, was downloaded 100,000 times from Google Play and has received negative reviews reporting blackmail, harassment, and photo manipulation.
  • The malware gains excessive permissions to access sensitive data including contacts, call logs, SMS, photos, and location. It captures clipboard data and uses stolen information for blackmail and extortion.
  • SpyLend utilizes a custom C2 server and admin panel in English and Chinese, suggesting Chinese-speaking attackers. The app creates deepfake photos to coerce payments, highlighting severe impact on user privacy and security.

Read Full Article

like

5 Likes

source image

Securityaffairs

1M

read

13

img
dot

Image Credit: Securityaffairs

Leaked Black Basta chat logs reveal the gang’s operations

  • Leaked Black Basta chat logs reveal internal conflicts, exposing member details and hacking tools as the gang reportedly falls apart.
  • An unknown actor, named ExploitWhispers, leaked Matrix chat logs of the Black Basta ransomware gang revealing internal conflicts and member details.
  • The leak includes chat messages from September 18, 2023, to September 28, 2024, showing inactivity in 2025 due to conflicts and scams.
  • Key members left for other groups, and a major leak on February 11, 2025, exposed their operations, possibly due to attacks on Russian banks.
  • Black Basta's ransomware effectiveness was questioned, with key members leaving for other groups like Cactus ransomware.
  • The leaked chat logs reveal insights into Black Basta's operations, tools, and tactics, including a shared victim spreadsheet and VPN exploits.
  • Members mocked failures and emphasized deadlines, using social engineering to deploy ransomware and applying pressure on victims.
  • The gang exploited weak credentials, vulnerabilities, and social engineering for access, and rotated infrastructure to avoid detection.
  • In May 2024, a joint Cybersecurity Advisory was issued regarding Black Basta's ransomware activity and its impact on critical infrastructure sectors.
  • Black Basta has targeted over 500 organizations globally, accumulating $107 million in Bitcoin ransom payments and having links to the Conti Group.

Read Full Article

like

Like

source image

Silicon

1M

read

328

img
dot

Image Credit: Silicon

North Koreans Steal $1.5bn From Crypto Exchange Bybit

  • Hackers stole nearly $1.5 billion from Bybit, making it the largest-ever crypto theft.
  • Cryptocurrencies and exchanges experienced a sharp decline after the attack, causing panic selling and liquidity concerns.
  • Bybit assures clients that it is solvent and client funds are safe, despite the hack loss.
  • The North Korean state-backed Lazarus Group is believed to be responsible for the theft, with stolen assets already being sold.

Read Full Article

like

19 Likes

source image

Pymnts

1M

read

4

img
dot

Image Credit: Pymnts

Ransomware Group Black Basta’s Internal Communications Leaked Online

  • More than 200,000 messages from ransomware group Black Basta have been leaked online.
  • The leaked messages expose the group's tactics and internal rift among its members.
  • It is unclear if the leaker was an insider or someone who gained access to Black Basta's communications.
  • Black Basta had targeted 12 of America's critical infrastructure sectors in attacks on 500 organizations worldwide.

Read Full Article

like

Like

source image

Guardian

1M

read

215

img
dot

Image Credit: Guardian

Crypto exchange seeks help in finding $1.5bn stolen from digital wallet

  • Bybit, a Dubai-based crypto exchange, has been hit by hackers resulting in the theft of $1.5bn in Ethereum.
  • Bybit assures its users that their cryptocurrency holdings are safe and has promised to refund all affected customers.
  • The company has called on cybersecurity experts to help recover the stolen funds and is offering a reward of 10% of the recovered amount.
  • The hack is considered to be the largest single digital theft in history and may have been carried out by North Korean state hackers.

Read Full Article

like

12 Likes

source image

Securityaffairs

1M

read

436

img
dot

Image Credit: Securityaffairs

Security Affairs newsletter Round 512 by Pierluigi Paganini – INTERNATIONAL EDITION

  • Lazarus APT stole $1.5B from Bybit, it is the largest cryptocurrency heist ever
  • Apple removes iCloud encryption in UK following backdoor demand
  • US CISA adds Craft CMS and Palo Alto Networks PAN-OS flaws to its Known Exploited Vulnerabilities catalog
  • Atlassian fixed critical flaws in Confluence and CrowdSalt

Read Full Article

like

26 Likes

source image

Securityaffairs

1M

read

373

img
dot

Image Credit: Securityaffairs

Lazarus APT stole $1.5B from Bybit, it is the largest cryptocurrency heist ever

  • Crypto exchange Bybit was the victim of a sophisticated attack, and threat actors stole $1.5B worth of cryptocurrency from one of the company’s offline wallets.
  • Bybit’s ETH cold wallet was compromised in the attack that masked the signing interface, allowing threat actors to redirect funds to an unknown address.
  • The Bybit hack is the largest cryptocurrency heist ever, surpassing previous ones like Ronin Network ($625M), Poly Network ($611M), and BNB Bridge ($566M).
  • The cyber heist is attributed to the Lazarus APT group, known for their advanced methods and previous attacks on banks and cryptocurrency exchanges.

Read Full Article

like

22 Likes

source image

TechJuice

1M

read

418

img
dot

Image Credit: TechJuice

Bybit Suffers Historic $1.5 Billion Crypto Heist in Largest Exchange Hack

  • Bybit, one of the leading cryptocurrency exchanges, experienced a $1.5 billion hack, resulting in the largest crypto heist in history.
  • The breach targeted Bybit's cold wallet, leading to the theft of predominantly ether funds, which were then dispersed through various platforms.
  • The heist has been associated with North Korea's Lazarus Group, known for sophisticated laundering techniques and previous attacks on the crypto industry.
  • Bybit reassured customers by obtaining a bridge loan to cover losses and emphasized the need for stronger cybersecurity and regulations in the digital asset space.

Read Full Article

like

25 Likes

source image

Secureerpinc

1M

read

166

img
dot

Image Credit: Secureerpinc

Spot and Avoid Malvertising Attacks

  • Malvertising attacks have become more insidious and can distribute harmful malware without the need for users to click on the infected advertisement.
  • These attacks can include drive-by downloads, where the malware payload is immediately downloaded upon visiting the infected page, exploiting vulnerabilities in users' systems, and using social engineering techniques like phishing to disguise malvertising.
  • To recognize malvertising, it is important to educate employees on identifying fake ads, such as scam ads with urgent messages or fake installers that steal sensitive information.
  • Preventing malvertising attacks requires ongoing diligence, employee training, updated antivirus software, and maintaining strict policies for browser updates and downloads.

Read Full Article

like

10 Likes

source image

Bitcoinist

1M

read

257

img
dot

Image Credit: Bitcoinist

$5.7M Bybit Crypto Scam Lands Ex-Employee Nearly 10 Years in Prison—Details

  • Ho Kai Xin, a former payroll processing staff member at Bybit, has been sentenced to nine years and 11 months in prison for defrauding the cryptocurrency exchange of over $5.7 million.
  • Ho manipulated payroll data to funnel cryptocurrency payments intended for employees into her personal wallets, receiving over 4.2 million USDT in eight transactions over a span of four months.
  • She used the stolen funds to finance a luxurious lifestyle, including purchasing a multimillion-dollar penthouse, luxury goods, and a Mercedes-Benz.
  • Authorities have recovered more than $330,000 worth of assets, but a significant portion of the stolen amount remains unrecovered, and Ho has yet to offer repayment.

Read Full Article

like

15 Likes

source image

TechCrunch

1M

read

261

img
dot

Image Credit: TechCrunch

A huge trove of leaked Black Basta chat logs expose the ransomware gang’s key members and victims

  • Chat logs allegedly belonging to Black Basta ransomware group have been leaked online, exposing key members of the gang.
  • The leaked chat logs show internal conflict within the group and reveal targets that were previously unreported.
  • The chat logs contain details about key members, including the main administrator and a 17-year-old member.
  • The logs also provide insights into the group's operations, including victims, exploits used, and cybersecurity vulnerabilities exploited.

Read Full Article

like

15 Likes

source image

Securityaffairs

1M

read

324

img
dot

Image Credit: Securityaffairs

B1ack’s Stash released 1 Million credit cards

  • Carding website B1ack’s Stash released a collection of over 1 million unique credit and debit cards.
  • The release of free samples aims to attract new customers and gain notoriety in the cybercrime ecosystem.
  • The leaked data includes PAN, expiration date, CVV2, personal details, and email address.
  • Banking institutions should monitor the dark web to prevent fraudulent activities.

Read Full Article

like

19 Likes

source image

Kaspersky

1M

read

203

img
dot

Image Credit: Kaspersky

What to do if your WhatsApp is hacked: a step-by-step guide | Kaspersky official blog

  • WhatsApp accounts are targeted by cybercriminals for various criminal activities like spam distribution and scams.
  • Eight signs that your WhatsApp account may be compromised include receiving replies to unsent messages and login verification codes you didn't request.
  • Hackers can hijack your account by adding devices through 'Linked devices' or re-registering your account on their device.
  • To respond to a hacked WhatsApp account, ensure your SIM card is in your smartphone and follow steps to log out additional devices and re-register your account.
  • After regaining control of your account, warn friends and family about potential scam messages sent from your compromised account.
  • In case of a restriction or ban due to spam, appeal through the 'Request a review' button and await the removal of restrictions.
  • To prevent future hacks, enable two-step verification, never share your PIN or codes, use passkeys for secure logins, and set up a backup email for account recovery.
  • It is essential to ensure your devices are malware-free by installing comprehensive security protection.
  • Be cautious about SIM swap scams and contact your mobile carrier for additional security measures to safeguard your SIM card.
  • Taking these security precautions will help protect your WhatsApp account from being hacked and secure your personal information.

Read Full Article

like

12 Likes

For uninterrupted reading, download the app