LitterDrifter – Russia’s USB Worm Targeting Ukrainian Entities

LitterDrifter USB worm is a cyber threat targeting Ukrainian entities, emphasizing the need for robust cybersecurity defenses worldwide.

LitterDrifter USB worm, intricately linked to the notorious Gamaredon group and originating from Russia. It has set its sights on Ukrainian entities, adding a concerning layer to the already complex world of state-sponsored cyber espionage. This USB worm, believed to be orchestrated by Russian actors, not only showcases the adaptability and innovation of Gamaredon but… Continue reading LitterDrifter – Russia’s USB Worm Targeting Ukrainian Entities

ALPHV/BlackCat Ransomware Reports MeridianLink Hack To SEC

Ransomware operators made use of the recent law to force the victim to pay the ransom

Ransomware Gang ALPHV Takes Unprecedented Step: Files SEC Complaint Over Alleged Victim’s Undisclosed Breach. And no, this is not a joke from ChatGPT. Hackers from BlackCat/ALPHV group found yet another way to make the victim pay the ransom. ALPHV Files SEC Compliant The ALPHV/BlackCat filed a complaint with the U.S. Securities and Exchange Commission (SEC)… Continue reading ALPHV/BlackCat Ransomware Reports MeridianLink Hack To SEC

Moneris Hacked, Medusa Ransomware Claims

Major Canadian fintech Moneris hacked by Medusa ransomware.

Canadian fintech giant Moneris has been claimed to have been hacked by the notorious Medusa ransomware group. It sends shockwaves through the country’s financial sector. The group is known for its aggressive tactics and audacious targets. They have demanded a ransom of $6 million in exchange for stolen data and the prevention of further disruption.… Continue reading Moneris Hacked, Medusa Ransomware Claims

SLP DDoS Amplification Vulnerability Actively Exploited

Critical SLP vulnerability (CVE-2023-29552) exploited for high-impact DoS attacks.

In a recent development, the U.S. Cybersecurity and Infrastructure Security Agency (CISA) has raised alarms over an actively exploited high-severity flaw in the Service Location Protocol (SLP). Designated as CVE-2023-29552, the vulnerability poses a significant threat, allowing attackers to execute denial-of-service (DoS) attacks with a substantial amplification factor. This revelation follows the disclosure of the… Continue reading SLP DDoS Amplification Vulnerability Actively Exploited

Boeing Hack Confirmed, LockBit Group Resposible

6 days past the listing on the Darknet site, Boeing confirms the ransomware attack

Boeing, a major aircraft manufacturer and aerospace & defence contractor in the US, has confirmed the ransomware attack. A week before, on October 27, it was listed by LockBit ransomware on their Darknet site. Now, Reuters agency has confirmed that the incident was real. Boeing Hacked by LockBit On October 27, 2023, LockBit cybercrime group… Continue reading Boeing Hack Confirmed, LockBit Group Resposible

Octo Tempest Threat Actor – The Most Dangerous Cybercrime Gang?

Octo Tempest stands as one of the most perilous financial hacking groups in the cybersecurity landscape, posing significant threats to organizations worldwide.

Octo Tempest, a financially-motivated hacking group, has been labeled “one of the most dangerous financial criminal groups” by Microsoft. Known as UNC3944 and 0ktapus, the group has gained attention for bold cyber attacks. What is Octo Tempest Cybercrime Gang? Octo Tempest’s journey into the world of cybercrime is an intriguing one. Only a few months… Continue reading Octo Tempest Threat Actor – The Most Dangerous Cybercrime Gang?

What is Whaling Phishing and How To Recognize and Avoid It?

Whaling is a phishing that aims high-profile people in different companies and organizations.

Malicious actors know executives and high-level employees, such as public spokespersons, are familiar with common spam tactics. Due to their public profiles, they may have undergone extensive security awareness training, and the security team may have implemented stricter policies and more advanced tools to safeguard them. As a result, attackers targeting these individuals are forced… Continue reading What is Whaling Phishing and How To Recognize and Avoid It?

3AM Ransomware Backs Up LockBit In Cyberattacks

LockBit cybercrime group introduced the backup malware for their cyberattacks

Cybersecurity researchers have discovered a new family of ransomware called 3AM. Attackers attempted to use it as an alternative attack method during the failed LockBit deployment. 3AM Ransomware – The Fallback Variant of LockBit According to a recent report, cybersecurity experts have discovered a new type of ransomware known as 3AM. Since this ransomware has… Continue reading 3AM Ransomware Backs Up LockBit In Cyberattacks

W3LL Targets Microsoft 365 Accounts with Sophisticated Phishing Kit

W3LL started with a mass emailing tool and now has a comprehensive phishing attack kit.

In the ever-evolving landscape of cyber threats, crooks continually find new and inventive ways to exploit vulnerabilities and target valuable assets. One such threat that has recently garnered significant attention is “W3LL.” Next, we will tell you what it is, what it is known for, and how it succeeded in its business over 6 years… Continue reading W3LL Targets Microsoft 365 Accounts with Sophisticated Phishing Kit

7 Million Freecycle Users Exposed In a Massive Data Breach

Freecycle's breach compromised 7M users' data, urging immediate action to safeguard personal information

Freecycle has alerted its users that sensitive information of over 7 million of them may have been compromised in a recent data breach. The organization suspects that over seven million users may have been affected. They have urged its users to change their login credentials immediately to prevent any further unauthorized access to their accounts.… Continue reading 7 Million Freecycle Users Exposed In a Massive Data Breach