Ransomware hackers charged, infrastructure dismantled in international law enforcement operation
Europol said 300 servers and 650 domains were taken down worldwide, while about $3.5 million was seized during raids throughout the week as part of Operation Endgame.
Hacker steals $223 million in Cetus Protocol cryptocurrency heist
The decentralized exchange Cetus Protocol announced that hackers have stolen $223 million in cryptocurrency and is offering a deal to stop all legal action if the funds are returned.
Dozens of malicious packages on NPM collect host and network data
60 packages have been discovered in the NPM index that attempt to collect sensitive host and network data and send it to a Discord webhook controlled by the threat actor.
Sarcoma Ransomware: come proteggersi dalla doppia estorsione
Dai dati del primo report del Malware Analysis Lab emerge la minaccia di Sarcoma Ransomware, che si distingue per l'uso di tattiche di attacco molto aggressive. Ecco come mitigare il rischio in azienda
FBI warns of Luna Moth extortion attacks targeting law firms
The FBI warned that an extortion gang known as the Silent Ransom Group has been targeting U.S. law firms over the last two years in callback phishing and social engineering attacks.
US, Europol arrest 270 dark web drug traffickers in Operation RapTor
U.S. and EU law enforcement seized more than $200 million and 144 kilograms of fentanyl or fentanyl-laced narcotics alongside 180 firearms as part of the international effort.
Dero, il cryptominer che sfrutta le API Docker per attaccare i container
Identificata una sofisticata campagna di cyber attacchi che prende di mira gli ambienti containerizzati per distribuire il cryptominer Dero. Vediamo come funziona l'attacco e come difendersi
M&S perde un terzo dei profitti a causa di un attacco informatico
La multinazionale britannica M&S ha annunciato che una perdità di 300 milioni di sterline in seguito all'attacco informatico che l'ha colpita a fine aprile.
Nato Intelligence, l’Artico come scelta geopolitica: le 4 aree chiave delle competenze
L'ultimo summit dell'Alleanza atlantica ha messo al centro le difese delle terre artiche attraverso una strategia condivisa con l'Unione europea. Ecco i 4 pilastri della Nato Intelligence Enterprise (NIE) per garantire la sicurezza collettiva, combinando sicurezza, sostenibilità e governance multilaterale
Mysterious hacking group Careto was run by the Spanish government, sources say
The elusive hacking group Careto was never publicly linked to a specific government, but TechCrunch has learned researchers concluded privately that the Spanish government was behind the group.
Talos analyzed six months of PowerShell network telemetry and found that rare domains are over three times more likely to be malicious compared to frequently contacted ones.
TikTok videos now push infostealer malware in ClickFix attacks
Cybercriminals are using TikTok videos to trick users into infecting themselves with Vidar and StealC information-stealing malware in ClickFix attacks.
The Week in Vulnerabilities: Firefox, Roundcube and ICS Flaws Flagged by Cyble
Cyble highlights major IT vulnerabilities and ICS flaws, including those exploited by threat actors. Security teams urged to prioritize critical patches.
AI Officer: un presidio di legalità per l’uso responsabile dell’AI
Sebbene nel Regolamento europeo sull’intelligenza artificiale non ne preveda espressamente la nomina, il profilo dell'AI Officer emerge con competenze che devono toccare sia la sfera legale che quella tecnologica
Police takes down 300 servers in ransomware supply-chain crackdown
In the latest phase of Operation Endgame, an international law enforcement operation, national authorities from seven countries seized 300 servers and 650 domains used to launch ransomware attacks.
Claude 4 benchmarks show improvements, but context is still 200K
Today, OpenAI rival Anthropic announced Claude 4 models, which are significantly better than Claude 3 in benchmarks, but we're left disappointed with the same 200,000 context window limit.
The U.S. government today unsealed criminal charges against 16 individuals accused of operating and selling DanaBot, a prolific strain of information-stealing malware that has been sold on Russian cybercrime forums since 2018. The FBI says a newer version of DanaBot…
The alleged leader of the cybercriminal gang behind the Qakbot malware, which was used by many high-profile ransomware gangs, has been indicted by the U.S. Justice Department.
US indicts leader of Qakbot botnet linked to ransomware attacks
The U.S. government has indicted Russian national Rustam Rafailevich Gallyamov, the leader of the Qakbot botnet malware operation that compromised over 700,000 computers and enabled ransomware attacks.
Hazel observes that cybercriminals often fumble teamwork, with fragile alliances crumbling over missed messages. Plus, how UAT-6382 is exploiting Cityworks and what you can do to stay secure.
Chinese-speaking hackers targeting US municipalities with Cityworks bug
Since January, cybersecurity experts have seen Chinese-speaking hackers exploiting a bug impacting a tool used by local governments to manage critical infrastructure assets and other services.