The Resecurity HUNTER unit identified a new underground service called “Frappo”, which is available on the Dark Web. “Frappo” acts as a Phishing-as-a-Service and enables cybercriminals to host...
ne of the involved hosts have previously been ‘blacklisted’ nor have they had any signs of negative IP or abnormal domain reputation: The HTML attachment with...
The Russian cybercrime community, one of the most active and prolific in the world, is turning to alternative money-laundering methods due to sanctions on Russia and law...
A third member of the FIN7 cybercrime gang has been sentenced for his role in a scheme that targeted hundreds of companies with payment data stealing malware....
German police have seized servers powering the infamous darknet marketplace Hydra and confiscated the equivalent of $25 million in bitcoin as part of a US-led crackdown...
Four Russian government employees have been charged over historical hacking campaigns targeting the global energy sector. The defendants were named in an indictment unsealed yesterday (March 24) which...
US law enforcement has indicted a Russian national for allegedly operating a dark web marketplace dedicated to the trade of stolen data and credentials. On March...
The Federal Bureau of Investigation (FBI) says ransomware gangs have breached the networks of at least 649 organizations from multiple US critical infrastructure sectors last year,...
A Russian national has been indicted by the US DOJ and added to the FBI’s Cyber Most Wanted list for allegedly creating and managing a cybercrime...
Automation might be the way to go for many things, but a recently published report by Google’s Threat Analysis Group (TAG) shows why targeted phishing campaigns...
Recent Comments