BlackByte affiliates use new encryptor and new TTPs

BlackByte, the ransomware-as-a-service gang believed to be one of Conti’s splinter groups, has (once again) created a new iteration of its encryptor. “Talos observed some differences in the recent BlackByte attacks. Most notably, encrypted … Continue reading BlackByte affiliates use new encryptor and new TTPs

APT group exploits WPS Office for Windows RCE vulnerability (CVE-2024-7262)

ESET researchers discovered a remote code execution vulnerability in WPS Office for Windows (CVE-2024-7262). APT-C-60, a South Korea-aligned cyberespionage group, was exploiting it to target East Asian countries. When examining the root cause, ESET dis… Continue reading APT group exploits WPS Office for Windows RCE vulnerability (CVE-2024-7262)

Old methods, new technologies drive fraud losses

GenAI, deepfakes and cybercrime are critical threats putting intensifying pressures on businesses, according to Experian. Top online security concerns for consumers According to the FTC, consumers reported losing more than $10 billion to fraud in 2023 … Continue reading Old methods, new technologies drive fraud losses

Lateral movement: Clearest sign of unfolding ransomware attack

44% of unfolding ransomware attacks were spotted during lateral movement, according to Barracuda Networks. 25% of incidents were detected when the attackers started writing or editing files, and 14% were unmasked by behavior that didn’t fit with known … Continue reading Lateral movement: Clearest sign of unfolding ransomware attack

French Authorities Arrest Telegram CEO Pavel Durov at a Paris Airport, French Media Report

French media reported that the warrant for Durov was issued by France at the request of the special unit at the country’s interior ministry in charge of investigating crimes against minors.
The post French Authorities Arrest Telegram CEO Pavel Durov at… Continue reading French Authorities Arrest Telegram CEO Pavel Durov at a Paris Airport, French Media Report

Kentucky man gets 81 months in prison for cyber fraud to fake his own death

Federal authorities said one of the primary motives for the scheme was to avoid paying more than $116,000 in child support to his ex-wife.

The post Kentucky man gets 81 months in prison for cyber fraud to fake his own death appeared first on CyberScoop.

Continue reading Kentucky man gets 81 months in prison for cyber fraud to fake his own death