Australian govt warns of escalating LockBit ransomware attacks

Australian govt warns of escalating LockBit ransomware attacks

The Australian Cyber Security Centre (ACSC) warns of an increase of LockBit 2.0 ransomware attacks against Australian organizations starting July 2021. “ACSC has observed an increase in reporting of LockBit 2.0 ransomware incidents in Australia,” Australia’s cybersecurity agency said in a security alert issued on Thursday. According to the agency, LockBit victims also report threats of having data stolen during…

Amazon Kindle Vulnerabilities could have led Threat Actors to Device Control and Information Theft

Amazon Kindle Vulnerabilities could have led Threat Actors to Device Control and Information Theft

Check Point Research (CPR) found security flaws in Amazon Kindle, the world’s most popular e-reader. By tricking victims into opening a malicious e-book, a threat actor could have leveraged the flaws to target specific demographics and take full control of a Kindle device, opening a path to stealing information stored. Victims would need to simply…

‘DeadRinger’ Reveals Pervasive Cyber Espionage Campaign | #computerhacking | #hacking

‘DeadRinger’ Reveals Pervasive Cyber Espionage Campaign | #computerhacking | #hacking

In the summer of 2019, our researchers discovered a massive malicious campaign against telecommunications providers that we dubbed Operation Soft Cell. This week, our researchers revealed details of more pervasive attacks against telecommunications providers. The DeadRinger report reveals a cyber espionage campaign out of China targeting providers in Southeast Asia. What We Know One of…

A Wide Range of Cyber Attacks Leveraging Prometheus TDS Malware Service – KK Hack Labs

A Wide Range of Cyber Attacks Leveraging Prometheus TDS Malware Service – KK Hack Labs

Multiple cybercriminal groups are leveraging a malware-as-a-service (MaaS) solution to distribute a wide range of malicious software distribution campaigns that result in the deployment of payloads such as Campo Loader, Hancitor, IcedID, QBot, Buer Loader, and SocGholish against individuals in Belgium as well as government agencies, companies, and corporations in the U.S.Dubbed “

Новые DNS-бреши открывают дверь для кибершпионажа на уровне стран

Новые DNS-бреши открывают дверь для кибершпионажа на уровне стран

Исследователи из антивирусной компании ESET рассказали о набирающем обороты виде онлайн-мошенничества с сим-картами. С помощью новой схемы злоумышленники могут получить доступ к телефонному номеру жертвы и перевести его деньги из банковских приложений. «Фишка» нового подхода в комбинации уже известных ранее мошеннических уловок, и, как предупредили в ESET, такой обман на практике очень сложно доказать. Всё…

Hackers Target Critical Infrastructure in Southeast Asia

Hackers Target Critical Infrastructure in Southeast Asia

Critical Infrastructure Security , Cybercrime , Cybercrime as-a-service Symantec: China-Linked Actors Investigate SCADA Systems Akshaya Asokan (asokan_akshaya) • August 7, 2021     An unidentified hacking group with suspected China ties is targeting critical infrastructure in South East Asia as part of a cyberespionage campaign to exfiltrate information about the victim’s SCADA systems. says a…

Is Darknet Forum Ransomware Chatter Ban Having an Impact?

Is Darknet Forum Ransomware Chatter Ban Having an Impact?

Cybercrime , Fraud Management & Cybercrime , Fraud Risk Management Report: XSS and Exploit Forum Members Using Workarounds to Violate the Ban Doug Olenick (DougOlenick) • August 6, 2021     A forum user receives a warning for attempting to trade ransomware. (Source: Digital Shadows) The decision by the Russian-speaking darknet forums XSS and Exploit…

Hackers Target Critical Infrastructure in Southeast Asia

Hackers Target Critical Infrastructure in Southeast Asia

Critical Infrastructure Security , Cybercrime , Cybercrime as-a-service Symantec: China-Linked Actors Investigate SCADA Systems Akshaya Asokan (asokan_akshaya) • August 7, 2021     An unidentified hacking group with suspected China ties is targeting critical infrastructure in South East Asia as part of a cyberespionage campaign to exfiltrate information about the victim’s SCADA systems. says a…