Eskenzi PR ad banner Eskenzi PR ad banner

Cyber Bites

dollars

Cryptocurrency experts have warned that ransomware payments will likely surpass both the $602m already identified and the 2020 figure. The Ransomware Crypto Crime Report produced by blockchain investigations and analytics company Chainalysis presents significant insight into industry trends. The report shows that average payment size has soared in recent years. In 2019 it was only $25,000, rising to $88,000 in 2020 and $118,000 in 2021. This is likely due to increasing attacks on large organisations,...

Read more
man coding on multiple screens

The Cybersecurity of Maryland, Inc (CAMI) announced today plans to expand its membership program alongside setting up Centres of Excellence. CAMI aims to develop cybersecurity in the Old Line State through collaboration and advocacy. The organisation hopes to foster cooperation in cybersecurity through opportunities for companies across all industries. The organisation announced today that it will be expanding its membership qualifications to “companies across all verticals who view cybersecurity as a strategic initiative.” “We are...

Read more
hands online shopping

Analysts at Sansec found the source of over 500-ecommerce stores involving a single domain loading a credit card skimmer on all of them. The attack became evident in late January when a Sansec crawler discovered 374 infections in one day, all using the same malware. The domain that loaded the malware, naturalfreshmallcom, is currently offline and the goal of threat actors was to steal the credit card information of customers on the targeted websites.

Read more
bitcoin coin on stock graph

A TikTok rapper and her husband have been charged with conspiring to launder $4.5bn worth of bitcoin. The bitcoin was stolen from a virtual currency exchange in 2016 in the biggest crypto-heist the world has ever seen. Heather Morgan, 31, and Ilya’ Dutch’ Lichtenstein, 34, both of New York, New York, were arrested in Manhattan on Tuesday. The couple is accused of conspiring to launder the proceeds of 119,754 bitcoin swiped from Bitfinex’s platform.  In 2016...

Read more
hand on keyboard

The APT group  tracked as TA402 but widely known as Molerats has been observed using a new implant dubbed 'NimbleMamba'. This comes as part of a cyber-espionage campaign leveraging geofencing and URL redirects to legitimate websites. Proofprint discovered the campaign and their analysts observed three variations of the infection chain, all targeting governments in Middle Eastern countries, foreign policy think tanks, and a state-owned airline. The threat actors first used the new implant in November...

Read more
phone displaying social media apps

North Korean threat actors, known as the Lazarus group have been posting fake job listings to target the cryptocurrency vertical in the US, UK, Germany, Singapore and more. Lazarus hackers, also known as HIDDEN COBRA by the United States Intelligence Community and Zinc by Microsoft, have targeted cryptocurrency organisations in the past. The North Koreans are believed by UN Security Council Experts to be behind cryptocurrency heists that led to losses of $571 million between 2017...

Read more
hands in handcuffs

Following a guilty plea on January 31, Netwalker ransomware gang affiliate Sebastien Vachon-Desjardin  was sentenced to seven years in prison for his involvement with the group by an Ontario court. Vachon-Desjardins reportedly pleaded guilty to give charges regarding "theft of computer data, extortion, the payment of cryptocurrency ransoms, and participating in the activities of a criminal organization." On top of his sentence, Vachon-Desjardins agreed to partial restitution, forfeiture of assets seized, and a DNA order....

Read more
Houses of Parliament

The details emerged via a tender document published on a government website, seemingly by accident. The document stated that cyber-security firm BAE Systems Applied Intelligence was called on for "urgent support". It is thought that anonymous hackers made their way inside the FCDO systems but were detected. It is believed that no sensitive or highly classified data was breached. It is unclear when the incident took place but the contract finished on 12 of January...

Read more
police "do not cross" tape

According to Russian media, 6 men have been arrested at the request of the Ministry of Internal Affairs of the Russian Federation. The men are suspected of stealing and selling credit cards online. "The Tverskoy Court of Moscow received petitions from the investigation to select a measure of restraint in the form of detention against six people suspected of committing a crime under part 2 of article 187 of the Criminal Code of the Russian...

Read more
hands typing on a laptop

Qbot, also known as Qakbot or QuakBot, has recently returned to lightning speed attacks, with analysts reporting that it only takes 30 minutes from infection to steal emails and credentials. A new report by DFIR suggests that Qbot was carrying out data-snatching operations in October 2021. It is now believed that the threat actors behind it have returned to similar tactics. Analysts report that it takes half an hour for hackers to steal browser data...

Read more
Page 39 of 262 1 38 39 40 262