Menu

Blog

Archive for the ‘cybercrime/malcode’ category

Dec 16, 2024

Germany Disrupts BADBOX Malware on 30,000 Devices Using Sinkhole Action

Posted by in category: cybercrime/malcode

Germany’s BSI disrupts BADBOX malware targeting 30,000 devices, halting ad fraud, data theft, and proxy misuse.

Dec 16, 2024

390,000 WordPress accounts stolen from hackers in supply chain attack

Posted by in category: cybercrime/malcode

A threat actor tracked as MUT-1244 has stolen over 390,000 WordPress credentials in a large-scale, year-long campaign targeting other threat actors using a trojanized WordPress credentials checker.

Researchers at Datadog Security Labs, who spotted the attacks, say that SSH private keys and AWS access keys were also stolen from the compromised systems of hundreds of other victims, believed to include red teamers, penetration testers, security researchers, as well as malicious actors.

The victims were infected using the same second-stage payload pushed via dozens of trojanized GitHub repositories delivering malicious proof-of-concept (PoC) exploits that targeted known security flaws, along with a phishing campaign prompting targets to install a fake kernel upgrade camouflaged as a CPU microcode update.

Dec 14, 2024

Iran-Linked IOCONTROL Malware Targets SCADA and Linux-Based IoT Platforms

Posted by in category: cybercrime/malcode

Iranian-linked IOCONTROL malware targets IoT, OT, and SCADA systems with advanced evasion tactics.

Dec 14, 2024

Spain busts voice phishing ring for defrauding 10,000 bank customers

Posted by in categories: cybercrime/malcode, mobile phones

The Spanish police, working with colleagues in Peru, conducted a simultaneous crackdown on a large-scale voice phishing (vishing) scam ring in the two countries, arresting 83 individuals.

Thirty-five of the arrested people were located across Spain, including in Madrid, Barcelona, Mallorca, Salamanca, and Vigo, and another 48 were arrested in Peru.

Continue reading “Spain busts voice phishing ring for defrauding 10,000 bank customers” »

Dec 12, 2024

AI Agents: Easier To Build, Harder To Get Right

Posted by in categories: business, cybercrime/malcode, finance, robotics/AI

Today, AI agents have evolved to become more modular and sophisticated. Agents like ChatGPT can engage in conversations and assist in a wide range of workflows, including customer service and financial decision-making.

Technologies such as retrieval-augmented generation (RAG) allow AI systems to combine different data sources dynamically, making them more adaptive and helpful in real-world applications. As AI’s influence expands into industries such as finance, healthcare and cybersecurity, it is becoming clear that AI agents are critical components of modern business operations.

Despite the remarkable progress in AI, deploying these systems presents several challenges. One of the primary concerns is the risk of bias embedded in the datasets used to train AI agents. AI systems learn from historical data, which can contain patterns of discrimination that, if unchecked, lead to biased decisions, such as favoring particular groups over others in hiring or lending scenarios.

Dec 12, 2024

Europol Dismantles 27 DDoS Attack Platforms Across 15 Nations; Admins Arrested

Posted by in category: cybercrime/malcode

PowerOFF dismantles 27 DDoS stresser services, arrests administrators, and exposes CDN/WAF misconfiguration risks.

Dec 12, 2024

Secret Blizzard Deploys Kazuar Backdoor in Ukraine Using Amadey Malware-as-a-Service

Posted by in categories: cybercrime/malcode, government, robotics/AI

Secret Blizzard has a track record of targeting various sectors to facilitate long-term covert access for intelligence collection, but their primary focus is on ministries of foreign affairs, embassies, government offices, defense departments, and defense-related companies across the world.

The latest report comes a week after the tech giant, along with Lumen Technologies Black Lotus Labs, revealed Turla’s hijacking of 33 command-and-control (C2) servers of a Pakistan-based hacking group named Storm-0156 to carry out its own operations.

The attacks targeting Ukrainian entities entail commandeering Amadey bots to deploy a backdoor known as Tavdig, which is then used to install an updated version of Kazuar, which was documented by Palo Alto Networks Unit 42 in November 2023.

Dec 12, 2024

New Malware Technique Could Exploit Windows UI Framework to Evade EDR Tools

Posted by in categories: cybercrime/malcode, robotics/AI

Windows UI Automation exploited to bypass EDR tools, enabling data theft, phishing, and app manipulation.

Dec 11, 2024

Thousands of children exposed in major data breach — including names, addresses and social security numbers

Posted by in category: cybercrime/malcode

All it takes is one employee falling for a phishing email.

Dec 11, 2024

Cleo File Transfer Vulnerability Under Exploitation — Patch Pending, Mitigation Urged

Posted by in category: cybercrime/malcode

Critical Cleo software flaw exploited en masse; update Harmony, VLTrader, LexiCom to prevent ransomware attacks.

Page 1 of 22312345678Last