Ransomware, a phenomenon now very well known, serves one ultimate and obvious purpose:

Monetary gain for the cybercriminal(s).

However, multiple scenarios are, in fact, possible. Consider any and all of the following:

Closing thoughts

As we’ve seen, ransomware can serve a plethora of purposes; whether it is deployed by a nation-state actor, the more common cybercriminal, or your neighbor disgruntled at your tree hanging over their wall, one thing is for sure: you are, and have been compromised!…

Read More

Article Summary:

🔍 Google’s new AI-powered ‘Search Generative Experience’ algorithms recommend scam sites that redirect visitors to unwanted Chrome extensions, fake iPhone giveaways, browser spam subscriptions, and tech support scams.🚫 SEO consultant Lily Ray discovered that Google’s SGE is recommending spammy and malicious sites within its conversational responses.…
Read More

During the month of Ramadan, Resecurity observed a significant increase in fraudulent activities and scams, coinciding with a surge in retail and online transactions. Middle Eastern enterprises, facing this heightened risk, are urged to bolster consumer protection and reinforce their brand security. Notably, in the Kingdom of Saudi Arabia (KSA), consumer spending topped regional charts, exceeding $16 billion.…

Read More
Introduction

In late 2023 and early 2024, the ransomware ecosystem experienced repeated disruption of its most prolific Ransomware-as-a-Service (RaaS) groups at the hands of international Law Enforcement (LE). Alphv’s dark web data leak site was seized, then unseized, then re-seized in a December 2023 law enforcement operation that seemingly failed to deter the group – until AlphV ultimately claimed to disband via an apparent exit scam, immediately following a high-profile attack against Change Healthcare in March 2024.…

Read More

[Update] April 8, 2024: “From ALPHV to RansomHub: Change Healthcare”

A new threat actor has emerged in the ransomware landscape, distinguishing themselves by making claims and backing them up with data leaks. In February 2024, RansomHub posted its first victim, the Brazilian company YKP. Since then, they have made 17 additional claims, although their leak site currently lists only 14 victims.…

Read More

New and sophisticated tax phishing scams are targeting taxpayers, warns Microsoft. These scams impersonate trusted sources and use urgency tactics to steal personal and financial data.

Taxpayers beware! Phishing scams are on the rise again as tax season heats up. Microsoft Threat Intelligence has issued warnings about new and innovative tactics cybercriminals are using to steal your personal information and financial data.…

Read More

Security researchers have warned of a slew of fake obituaries designed to make money for their creators by redirecting visitors to adult entertainment sites and initiating antivirus (AV) popups.

Secureworks claimed in a new blog post that the scammers monitor Google search trends to identify interest in obituaries following a death, and then create fake notices using generative AI (GenAI).…

Read More

A new client recently came to us reporting seemingly random pop ups occurring on their website. While it was clear that there was something amiss with the website it was difficult to reproduce the issue. However, by inspecting our server side scanner logs we were able to locate the source of the unwanted behavior — and it turned out to be a remarkably interesting JavaScript injection related to a massive malware campaign that we internally call Sign1.…

Read More

Healthcare , Industry Specific , Legislation & Litigation

Lawsuit Claims Change Healthcare Outage Is Pushing Clinic, Others Into Bankruptcy Marianne Kolbasuk McGee (HealthInfoSec) • March 18, 2024    

Image: Advanced Obstetrics & Gynecology PC Image: Advanced Obstetrics & Gynecology PC

A Mississippi women’s healthcare practice has filed what appears to be the first proposed class action lawsuit so far against UnitedHealth Group that alleges the that disruption in claims processing caused by the cyberattack on the company’s Change Healthcare unit and ongoing IT outage is threatening to push the clinic and other providers into bankruptcy.…

Read More

Filipino police rescued 875 “workers” – including 504 foreigners – in a raid late last week on a firm that posed as an online gaming company but in reality operated a forced labor camp that housed romance scam operators.

A video of the raid on the Tarlac Pogo firm posted last Thursday shows the nation’s Criminal Investigation and Detection Group (CIDG) entering what appears to be an office housing rows of workers in front of computers.…

Read More
Methodology-based scamsTarget-Based ScamsPlatform-Based ScamsOnline
Read More
The Fingerprint Information Inside the Attacker Environment Variable:

The data encapsulated within this variable is delimited by ‘|’. It undergoes partial concealment through various techniques, including base64 encoding, md5 hashing, and string obfuscation. The attacker employs additional characters to obscure the string, and the data’s order undergoes constant permutation.…

Read More

According to a new report, SIM-swapping crimes are rising worldwide, mainly committed by eSIM (Embedded Subscriber Identity Modules) users. eSIMs are digitally stored SIM cards that are embedded using software into devices. As a result, hackers are now attempting to exploit vulnerabilities within this software to brute force their way into victims’ phone accounts to port their mobile numbers to their own devices through brute force. …
Read More