Summary: President Trump has pardoned Ross Ulbricht, the creator of the Silk Road, an infamous underground marketplace known for facilitating cybercrime and drug trafficking. Ulbricht was serving a life sentence for various charges related to his operation of the site, which was shut down by law enforcement in 2013.…
Read More
Tag: DARK WEB
Summary: U.S. President Donald Trump granted a full pardon to Ross Ulbricht, the founder of the Silk Road drug marketplace, after he spent 11 years in prison. Ulbricht’s Silk Road was a significant dark web hub for illegal goods, generating over $200 million before its takedown in 2013.…
Read More
The 2024 Payment Fraud Intelligence Report from Recorded Future reveals a significant rise in fraud activities, particularly in stolen card data and e-skimmer infections. Key trends indicate that fraudsters are increasingly exploiting modern payment technologies and social engineering tactics. Predictions for 2025 suggest a continuation of these trends, emphasizing the need for enhanced security measures among financial institutions and merchants.…
Read More
Summary: Rostelecom, a major Russian telecommunications provider, is investigating a suspected cyberattack after the hacker group Silent Crow claimed to have leaked customer data. The group published a data dump containing thousands of emails and phone numbers, allegedly stolen from a contractor responsible for Rostelecom’s corporate website.…
Read More
Summary: The Philippines is experiencing a significant rise in infostealer malware attacks, particularly targeting educational institutions and government agencies. This malware is designed to extract sensitive data, leading to serious security breaches and risks for both institutions and individuals. Enhanced cybersecurity measures and proactive defenses are urgently needed to combat this growing threat.…
Read More
Summary: A dark web user claims to have leaked the personal information of Filipino citizens, including names, phone numbers, and SIM registration details, allegedly obtained through unauthorized access to a telecommunications company’s system. The breach reportedly involved compromising an employee account, leading to access to sensitive data.…
Read More
Summary: The National Bureau of Investigation (NBI) in the Philippines has experienced a significant data breach, attributed to a threat actor known as “Zodiac Killer.” The breach, which involves over 3.6 GB of sensitive data, includes personal information of millions, potentially leading to severe privacy and security risks.…
Read More
Phishing domains like coinbase-mywallet.com pose significant threats to users in the cryptocurrency and finance sectors by mimicking legitimate services to harvest sensitive information. This investigation reveals the domain’s connections to the APT40 threat group, showcasing the sophisticated infrastructure and tactics employed in these malicious operations. Affected: cryptocurrency sector, finance sector
Read More
Keypoints :
coinbase-mywallet.com…
Summary: A significant data leak involving configuration data and VPN credentials for over 15,000 Fortinet devices has surfaced on the Dark Web, attributed to the Belsen Group. This incident follows the disclosure of a critical authentication bypass vulnerability in Fortinet’s systems, which was exploited to gather the leaked data.…
Read More
Summary: A significant ransomware attack on Costa Rica’s largest oil refinery tested the U.S. State Department’s new rapid response tool, FALCON, designed to assist allies in cybersecurity crises. The U.S. provided swift support, deploying a team to help restore systems and investigate the attack, attributed to the RansomHub group.…
Read More
Rapid7 is investigating two significant incidents affecting Fortinet firewall users: a zero-day vulnerability (CVE-2024-55591) that allows remote attackers to gain super-admin privileges and a data leak involving 15,000 FortiGate firewalls. The leaked data, which includes sensitive information, is believed to be from incidents dating back to 2022.…
Read More
Summary: The article discusses the increasing ineffectiveness of legacy Multi-Factor Authentication (MFA) systems in the face of sophisticated cyber threats, particularly phishing and ransomware attacks. It highlights the role of generative AI in enhancing these attacks and emphasizes the urgent need for organizations to adopt next-generation MFA solutions that do not rely on user vigilance.…
Read More
Summary: Microsoft has initiated legal action against 10 individuals involved in a hacking-as-a-service scheme that exploited its generative AI services to produce harmful content. The lawsuit includes allegations of computer fraud and identity theft, with Microsoft seeking both criminal and civil penalties. The defendants reportedly used compromised Azure OpenAI services to generate malicious material and sold it on the Dark Web.…
Read More
The 2024 Annual Cyber Threat Report reveals a significant increase in cyber threats, including advanced persistent threats (APTs) and evolving tactics used by attackers. Key incidents include the resurgence of LockBit ransomware, exploitation of vulnerabilities in widely-used technologies, and notable data breaches affecting major organizations. Affected: Ivanti Connect Secure, GlobalProtect, CrowdStrike, Snowflake, Palo Alto Networks
Read More
Keypoints :
Emerging threats exploit vulnerabilities in Ivanti Connect Secure and GlobalProtect VPN.…
Summary: A new hacking group known as the Belsen Group has leaked sensitive configuration files, IP addresses, and VPN credentials for over 15,000 FortiGate devices on the dark web. This data dump, which includes critical technical information, was released to promote the group and is believed to be linked to a previously exploited zero-day vulnerability.…
Read More
Date Reported: 2024-11-20
Country: ITA | Italy
Victim: Conad | Conad
Website: conad.it
Additional Information :
The Italian supermarket chain Conad was targeted in a cyberattack by the hacker group Lynx.
Lynx stole confidential documents and is demanding a ransom to prevent their release on the dark web.…
Read More
The article discusses the evolution of ransomware from its inception in the late 1980s to its current state as a sophisticated and multi-faceted threat. It highlights key developments, including the introduction of cryptocurrencies, the rise of Ransomware-as-a-Service (RaaS), and the emergence of double and triple extortion tactics.…
Read More
Recent research reveals that a threat actor named Codefinger is exploiting Amazon Web Services (AWS) to conduct ransomware attacks by utilizing its native features to encrypt victims’ S3 buckets. This shift in tactics emphasizes the growing threat of infostealer malware, which harvests AWS credentials, enabling attackers to gain unauthorized access to cloud environments.…
Read More
Summary: SecurityWeek’s Cyber Insights 2025 explores expert predictions on the evolution of Cyber Threat Intelligence (CTI) over the next year, emphasizing its critical role in proactive cybersecurity strategies. The report highlights the need for accurate, actionable intelligence to combat increasingly sophisticated cyber threats.
Read More
Threat Actor: Various | threat actors Victim: Organizations globally | organizations globally
Key Point :
CTI is essential for understanding the nature of cyber threats and enabling proactive defense strategies.…
The article discusses the evolution of cybercrime from isolated individuals to organized syndicates, highlighting the complexity and coordination of modern cybercriminal groups. It outlines the factors driving this shift, the hierarchical structures of these groups, and the various business models they employ, such as Ransomware-as-a-Service and Initial Access Brokers.…
Read More