menu
techminis

A naukri.com initiative

google-web-stories
Home

>

Cyber Crime News

Cyber Crime News

source image

Securityaffairs

1w

read

364

img
dot

Image Credit: Securityaffairs

Cybercriminal services target end-of-life routers, FBI warns

  • The FBI warns that cybercriminal services are targeting end-of-life routers to deploy malware and sell them as proxies on 5Socks and Anyproxy networks.
  • End-of-life routers are vulnerable to cyber attacks due to the lack of security updates, making them easy targets for threat actors who exploit known vulnerabilities.
  • Infected routers are used to form botnets for coordinated attacks or sold as proxies, allowing threat actors persistent access and control over the compromised devices.
  • The FBI recommends replacing vulnerable routers with newer models or disabling remote administration and rebooting the devices to prevent further infections, as per the published indicators of compromise (IoCs) and mitigation strategies.

Read Full Article

like

21 Likes

source image

Cybersecurity-Insiders

1w

read

59

img
dot

Image Credit: Cybersecurity-Insiders

The Rising Sophistication of Social Media Spoofing

  • Social media platforms like LinkedIn, Instagram, and Facebook are prime targets for cybercriminals due to their widespread use in both personal and professional settings.
  • Cyber threats are evolving, with threat actors using social media spoofing to steal credentials, compromise accounts, and deliver malware, bypassing security measures.
  • Phishing campaigns create urgency through social engineering tactics, such as sending fake urgent alerts to target users on platforms like Meta (formerly Facebook) and LinkedIn.
  • Attackers in these campaigns mimic official communications and use urgency to prompt impulsive responses from victims, leading them to divulge sensitive information.
  • Threat actors exploit the trust users have in social platforms, like Instagram and LinkedIn, to deceive them into sharing personal or business information.
  • Employees can protect against such attacks by verifying senders, scrutinizing URLs, and establishing clear communication channels within organizations for verification purposes.
  • By incorporating elements like chatbots and fake support channels, cybercriminals are increasing the sophistication of social media phishing tactics, necessitating heightened user awareness and caution.
  • Security awareness training is crucial to empower employees to identify and thwart phishing attempts, reinforcing the importance of cybersecurity practices in today's digital landscape.
  • Constant vigilance and proactive measures are essential as cyber threats continue to advance, emphasizing the critical role of human intervention in cybersecurity defense strategies.
  • Organizations must adapt by enhancing security protocols and fostering a culture of cybersecurity awareness to mitigate the risks posed by social media spoofing and other evolving threats.

Read Full Article

like

3 Likes

source image

TechCrunch

2w

read

124

img
dot

Image Credit: TechCrunch

A timeline of South Korean telco giant SKT’s data breach

  • In April, SK Telecom in South Korea experienced a cyberattack resulting in the theft of data of approximately 23 million customers.
  • SKT's CEO mentioned that around 250,000 users switched providers post-breach, a number expected to rise to 2.5 million if cancellation fees are waived.
  • The potential financial impact could reach $5 billion over three years if cancellation fees are not enforced.
  • SKT is actively investigating and considering this incident as its most severe security breach.
  • Investigations by public and private entities are ongoing to determine the cause of the breach.
  • Sensitive personal data like phone numbers and unique identifiers were compromised, presenting risks of SIM swapping and surveillance.
  • SKT offered SIM card protection and replacements to prevent further damage following the breach.
  • No secondary damage has been reported, and there are no verified cases of customer data misuse on the dark web.
  • SKT detected abnormal activities on April 18, identified a breach on April 19, and reported it to authorities on April 20.
  • A cybersecurity notice instructed SKT to replace Ivanti VPN equipment suspected to be linked to the breach, possibly related to China-backed hackers.

Read Full Article

like

7 Likes

source image

Securityaffairs

2w

read

369

img
dot

Image Credit: Securityaffairs

The LockBit ransomware site was breached, database dump was leaked online

  • The LockBit ransomware group's dark web site was compromised, leading to the leak of data from the backend infrastructure.
  • Hackers defaced the dark web site and posted a message along with a link to a dump of the MySQL database containing various data, including victim chat logs and user data.
  • BleepingComputer analyzed the leaked database, revealing 20 tables with information such as BTC addresses, victim chat logs, and user data with plaintext passwords.
  • Italian cybersecurity expert Emanuele De Lucia extracted over 60k addresses from the dump, indicating the potential presence of critical data for developing decryption tools. The chat logs showed ransom amounts ranging from $50,000 to $1,500,000.

Read Full Article

like

22 Likes

source image

TechCrunch

2w

read

319

img
dot

Image Credit: TechCrunch

VC firm Insight Partners confirms personal data stolen during January hack

  • Venture capital firm Insight Partners confirmed that personal data was stolen in a cyberattack during January.
  • The stolen data includes personal information of current and former employees, limited partners, certain funds, and portfolio companies.
  • Insight Partners has not provided evidence for its claim that the hack was due to 'sophisticated' social engineering.
  • The firm, with over $90 billion in regulated assets under management, has funded cybersecurity giants like Wiz and Armis.

Read Full Article

like

19 Likes

source image

Securityaffairs

2w

read

47

img
dot

Image Credit: Securityaffairs

Polish authorities arrested 4 people behind DDoS-for-hire platforms

  • Polish authorities arrested 4 people linked to 6 DDoS-for-hire platforms used in global attacks, offering takedowns for as little as €10.
  • The platforms facilitated thousands of cyberattacks on schools, government services, businesses, and gaming platforms between 2022 and 2025.
  • International collaboration helped in the arrests, with Europol, U.S., Germany, and the Netherlands supporting the operation.
  • The arrests are part of Operation PowerOFF, an ongoing international initiative to combat booter platforms for DDoS attacks.

Read Full Article

like

2 Likes

source image

Securityaffairs

2w

read

413

img
dot

Image Credit: Securityaffairs

Play ransomware affiliate leveraged zero-day to deploy malware

  • The Play ransomware gang exploited a Windows Common Log File System flaw in zero-day attacks to deploy malware, gaining SYSTEM privileges on compromised systems.
  • The vulnerability, CVE-2025-29824, allowed attackers to elevate privileges locally, leading to confirmed exploits in the wild by the Play ransomware gang.
  • Microsoft addressed the flaw in April's Patch Tuesday security updates, after it was added to the Known Exploited Vulnerabilities catalog by CISA.
  • The exploit was used by multiple threat actors before being patched, with connections to malware like PipeMagic and Storm-2460, used by Balloonfly cybercrime group.

Read Full Article

like

24 Likes

source image

Hackernoon

2w

read

25

img
dot

Image Credit: Hackernoon

WEF Calls for Disinformation to Be Treated as Cybercrime

  • The World Economic Forum (WEF) calls for the establishment of an International Cybercrime Coordination Authority (ICCA) to combat cybercrime, including online misinformation and disinformation.
  • The ICCA aims to standardize cybercrime extradition laws, enforce penalties on uncooperative nations, and address cyber threats more effectively than existing intelligence-sharing networks.
  • WEF emphasizes the need to redefine cybercrime to include various offenses like attacks on critical infrastructure, financial fraud, and spreading disinformation.
  • The WEF and UN consider disinformation a threat to democratic governments and advocate for increased regulation of online speech to combat misinformation.
  • Global efforts, such as the Global Initiative for Information Integrity on Climate Change, are launched to counter disinformation campaigns that impact sustainable development goals.
  • The UN's policies aim to combat misinformation and hate speech on digital platforms, urging all stakeholders to refrain from disseminating disinformation and promote fact-checking capabilities.
  • The WEF's push for a global cybercrime authority raises concerns about potential censorship of dissenting voices and the criminalization of online behaviors that contradict established narratives.
  • Critics argue that labeling online content as 'misinformation' could lead to the suppression of free speech and dissent on digital platforms, raising questions about the implications of broad definitions of cybercrime.
  • The evolving landscape of cybersecurity and the increasing focus on combating disinformation highlight a shift towards protecting information integrity and countering online narratives that challenge established agendas.
  • The intersection of global governance, cybersecurity, and information integrity underscores the ongoing debate over the regulation of online content and the implications for individual rights and freedom of expression.
  • As organizations and governments intensify efforts to combat cyber threats, the blurred lines between misinformation, hate speech, and legitimate discourse raise concerns about the potential erosion of civil liberties and the manipulation of online narratives.

Read Full Article

like

1 Like

source image

Silicon

2w

read

176

img
dot

Image Credit: Silicon

NSO Group Ordered To Pay $167m For 2019 WhatApp Exploit

  • Meta Platforms has been awarded over $167 million in damages from NSO Group for exploiting WhatsApp in 2019.
  • This decision serves as a deterrent against illegal acts targeting American companies and users globally.
  • NSO illegally hacked into WhatsApp's systems to plant spyware on 1,400 targeted individuals' phones.
  • NSO has been ordered to pay damages after violating the US Computer Fraud and Abuse Act with its spyware program Pegasus.
  • WhatsApp detected and stopped the attack by NSO six years ago, leading to this historic court case victory.
  • The jury's ruling aims to curb illegal spyware activities threatening privacy worldwide.
  • Meta Platforms will make deposition videos public to aid researchers and journalists in studying such threats.
  • NSO's Pegasus spyware was used for global surveillance, targeting journalists, activists, and politicians.
  • Multiple lawsuits have been filed against NSO for facilitating human rights violations on a massive scale.
  • NSO claimed to sell Pegasus software for tracking terrorists, but faced backlash leading to being blacklisted by the US Commerce Department.

Read Full Article

like

10 Likes

source image

Pymnts

2w

read

142

img
dot

Image Credit: Pymnts

Hacking Group Linked to Vegas Disruptions Suspected in Recent UK Retail Attacks

  • Scattered Spider, a hacking group previously known for disrupting the Las Vegas Strip, is suspected of being behind recent cyber intrusions targeting U.K. retailers.
  • U.K. retailers like Harrods, Marks & Spencer, and Co-op have reported cyber incidents involving disruptions in online sales, payment systems, and theft of customer data.
  • The group uses social engineering and other techniques to access corporate networks, steal data, lock systems, and demand extortion payments.
  • NCSC and Google have issued guidance to protect against such attacks, while investigations are ongoing to determine if the recent U.K. attacks are linked to Scattered Spider.

Read Full Article

like

8 Likes

source image

Infoblox

2w

read

108

img
dot

Image Credit: Infoblox

Telegram Tango: Dancing with a Scammer

  • A threat researcher's experience of interacting with a Telegram scammer offering a remote job paying $150-$310 per day.
  • The scam involved completing mindless tasks, depositing cryptocurrency to continue work, and facing high-profit orders.
  • The researcher tried to trick the scammers by faking transactions and encountered difficulties in withdrawing earnings.
  • Various red flags were noticed, such as outdated app orders and demands for money to work.
  • The scam involved multiple fake accounts and AI-generated responses, mixed with human interaction.
  • Attempts to exploit flaws in the scam system, like Photoshop edits and resetting tasks, were made by the researcher.
  • Despite some successes, the researcher's attempts eventually failed, leading to insults and end of communication from the scammers.
  • The researcher uncovered related scam domains and highlighted the ongoing threat of crypto scams, costing consumers billions annually.
  • The experience serves as a cautionary tale on the prevalence of crypto scams and the need for vigilance in online interactions.
  • The researcher shared indicators and findings related to the scam operation on GitHub for public awareness and education.

Read Full Article

like

6 Likes

source image

Silicon

2w

read

259

img
dot

Image Credit: Silicon

Co-Op Admits Member Data Compromised In Cyberattack

  • The Co-op has admitted that member data has been compromised in a recent cyberattack, which is worse than initially reported.
  • The hackers were able to access personal data of Co-op Group members such as names and contact details, but not passwords, bank or credit card details.
  • The Co-op CEO stated that the criminals behind the attack are highly sophisticated and Co-op IT staff are working to protect the organization and understand the impact of the attack.
  • The National Cyber Security Centre (NCSC) has warned British organizations to strengthen their cyber defenses following cyberattacks on high street retailers like Marks & Spencer, Co-op, and Harrods.

Read Full Article

like

15 Likes

source image

Guardian

2w

read

211

img
dot

Image Credit: Guardian

Co-op rushes to fix contactless payment issue in some stores amid cyber-attack fallout

  • The Co-op faced an issue with contactless payments at around 200 of its 2,300 stores due to a cyber-attack fallout, affecting deliveries as well.
  • The problem with contactless payments was fixed by mid-afternoon on Tuesday across all Co-op stores.
  • Hackers accessed personal data of some Co-op members, but passwords and financial details were not compromised.
  • M&S and the Co-op both experienced cyber-attacks linked to hacking groups like Scattered Spider and Lapsus$, with investigations ongoing by authorities.

Read Full Article

like

12 Likes

source image

TechDigest

2w

read

263

img
dot

Image Credit: TechDigest

AI lowering barriers to cyber attacks. 5 steps for businesses to become more AI aware

  • AI is lowering the barrier to entry for cyberattacks, with 67% of organizations reporting an increase in attacks over the last year according to Hiscox’s Cyber Readiness Report.
  • AI expert Durgan Cooper warns about the threat of sophisticated cyberattacks fueled by advances in artificial intelligence, making it easier for cybercriminals to launch complex attacks.
  • AI is enabling cybercriminals with AI-generated content and adaptive malware, leading to a rise in targeted attacks and social engineering, as well as faster learning of network behaviors for quicker full-scale attacks.
  • To be more AI-aware, SMEs are recommended to undertake Cyber Essentials certification, monitor networks for abnormal activity, regularly apply patches and updates, consider cyber insurance, and enhance employee training to combat AI-enhanced phishing and ransomware campaigns.

Read Full Article

like

15 Likes

source image

Securityaffairs

2w

read

237

img
dot

Image Credit: Securityaffairs

Experts warn of a second wave of attacks targeting SAP NetWeaver bug CVE-2025-31324

  • Threat actors are launching a second wave of attacks on SAP NetWeaver by exploiting webshells from a recent zero-day vulnerability (CVE-2025-31324).
  • A critical flaw in SAP NetWeaver Visual Composer Metadata Uploader allows unauthenticated attackers to upload malicious executable files, potentially leading to a full compromise of SAP environments.
  • Researchers from ReliaQuest discovered the vulnerability and reported it to SAP, leading to a patch release to address the issue.
  • Onapsis researchers observed a second wave of attacks using the same vulnerability, prompting the release of an open-source scanner to detect exploitation attempts.

Read Full Article

like

14 Likes

For uninterrupted reading, download the app