Infosecurity News
Ransomware Data Theft Epidemic Fuelling BEC Attacks
Accenture warns that stolen data is flooding the cybercrime underground
Suspected $3m Romance Scammer Extradited to Japan
Interpol warns of growing role of money mules
DeathStalker's VileRAT Continues to Target Foreign and Crypto Exchanges
The campaign is not only ongoing, the threat actors increased its efforts to compromise targets using VileRAT
Cyber-criminals Shift From Macros to Shortcut Files to Hack Business PCs, HP Reports
The report shows an 11% rise in archive files containing malware, including LNK files
Emotet Tops List of July's Most Widely Used Malware
The Emotet botnet continues to evolve and now includes a credit card stealer module
Predator Pleads Guilty After Targeting Thousands of Girls Online
West Sussex man blackmailed his victims
Exploit Activity Surges 150% in Q2 Thanks to Log4Shell
Malware and botnet detections also soar
Surge in CVEs as Microsoft Fixes Exploited Zero Day Bugs
August Patch Tuesday addresses over 120 vulnerabilities
New Malicious Python Libraries Found on PyPI Repository
Some of these packages were capable of stealing user credentials and environment variables
US Treasury Sanctions Virtual Currency Mixer For Connections With Lazarus Group
Tornado Cash would have been used to launder more than $7b in virtual currency since its foundation
Report Provides Updates on July's Maui Ransomware Incident
The report extends CISA's “first seen” date and the geolocation of the target to other countries
Health Adviser Fined After Illegally Accessing Medical Records
Former NHS employee ordered to pay victims compensation
Smishing Attack Led to Major Twilio Breach
Firm tight-lipped on how many customers are affected
Number of Firms Unable to Access Cyber-Insurance Set to Double
Even those with policies may see coverage greatly reduced
Meta Takes Action Against Cyber Espionage Operations Targeting Facebook in South Asia
The groups' attacks were reportedly relatively low in sophistication but persistent and well-resourced
Chinese Hackers May Be Behind Attacks Targeting Eastern Europe and Afghanistan
The phishing emails contained Microsoft Word documents that exploited the CVE-2017-11882 flaw
Hackers Exploit Open Redirect Vulnerabilities to Conduct LogoKit Phishing Campaigns
LogoKit is based on JavaScript and can change logos and text on landing pages in real-time
North Korean Hackers Target Crypto Job Seekers
New social engineering campaign leverages Coinbase
Zero-Day Bug Responsible for Massive Twitter Breach
Over five million accounts were exposed
NHS Cyber-Attack Delays Ambulances
Digital supplier hit by suspected ransomware