The UK’s Southern Water has been forced to shell out millions due to a Black Basta cyberattack, and it has come to light that the total could include a ransom payment.
Автор: Kristina Beek, Associate Editor, Dark Reading
AI Tricksters Spin Up Fake DeepSeek Sites to Steal Crypto
The fake websites trick users into downloading and running malware that searches for personal information, especially anything related to crypto currency.
AI Tricksters Spin Up Fake DeepSeek Sites to Steal Crypto
The fake websites trick users into downloading and running malware that searches for personal information, especially anything related to crypto currency.
Microsoft 365 Accounts Get Sprayed by Mega-Botnet
The threat actors are exploiting non-interactive sign-ins, an authentication feature that security teams don’t typically monitor.
Australia Latest Domino to Fall in Gov’t Kaspersky Bans
This move comes less than a year after the United States banned Kaspersky products, out of the same fear that the company is under Russian government control.
Cisco Confirms Salt Typhoon Exploitation in Telecom Hits
In addition to using CVE-2018-0171 and other Cisco bugs to break into telecom networks, the China-sponsored APT is also using stolen login credentials for initial access.
China-Linked Threat Group Targets Japanese Orgs’ Servers
Winnti once used a variety of malware, but is now focused on SQL vulnerabilities and obfuscation, updated encryption, and new evasion methods to gain access.
Warning: Tunnel of Love Leads to Scams
Romance-baiting losses were up 40% last year, as more and more pig-butchering efforts crop up in the wild.
Chinese APT ‘Emperor Dragonfly’ Moonlights With Ransomware
Pivoting from prior cyber espionage, the threat group deployed its backdoor tool set to ultimately push out RA World malware, demanding $2 million from its victim.
Apple Releases Urgent Patch for USB Vulnerability
The vulnerability could allow a threat actor to disable the security feature on a locked device and gain access to user data.