Federal agencies have uncovered criminal schemes that target vulnerable populations and good-natured residents.
U.S. government agencies have warned residents of a scam related to Hurricanes Helen and Milton, which aims to steal relief funds and sensitive data.
At the end of September...
Hurricane Helen has become an excellent cover for cyber fraudsters.
Against the backdrop of more frequent natural disasters such as Hurricane Helen, Milton and other natural disasters, the US Cybersecurity and Infrastructure Security Agency (CISA) has issued a warning about the increased risk...
17 arrests in an operation against a phishing platform.
Europol, together with law enforcement agencies in Europe and Latin America, carried out a successful operation to dismantle an international criminal network. The group specialized in illegally unlocking stolen or lost mobile phones using...
Open source is becoming a powerful weapon in the hands of skilled strategists.
At the end of May, specialists from the Natto Team investigated the reconnaissance methods and tools of the APT41 hacker group associated with Chinese threats. Continuing their investigation, experts published a...
They know all the information about us: first name, last name, place of work, amount of earnings, and sometimes home address and information about relatives. People who call themselves police officers, bank employees, or pension fund employees on the other end of the phone. Often, the amount of...
Financial losses from carding are far from the only damage that victims face: moral costs are no less, and even those who recognized the carding in time suffer from them.
“2020 has been a tough year. The pandemic and economic crisis have not left any of us idle. Carding didn’t rest either - 2020...
The Economic Crimes Investigation Department of the Investigative Department of the Ministry of Internal Affairs of Russia in the Kursk region is investigating a criminal case on a series of fraudulent actions committed by a 23-year-old resident of the regional center.
The facts of the crime...
The Brooklyn District Attorney's office seized 70 domain names associated with a large-scale cryptocurrency scam, similar in principles to the widespread pig butchering scheme. The victims were members of the Russian-speaking diaspora who lost millions of dollars on fictitious investments...
Despite the fact that approximately 198 million more people live in the United States, in 2023 in Russia crimes using ICT were committed 82% more often, but their damage in America significantly exceeded the losses in Russia. According to law enforcement agencies in both countries, the average...
The bureau revealed the earnings of extortionists and the method of data recovery.
The FBI is urging victims of LockBit ransomware attacks to seek help, as the FBI has more than 7,000 decryption keys that can help recover encrypted data for free. This was stated by Assistant Director of the FBI...
The phishing campaign was discovered by analysts from the CERT-F.A.C.C.T. team.
The scammers offered to create licenses not only for driving a car, but also a motorcycle, a truck and a sailboat.
⬆️ F.A.C.C.T. specialists identified 203 fraudulent resources, a quarter of these pages were...
The multi-level infrastructure of the malware does not leave the corporate sector any chances.
Recorded Future recently discovered that the creators of the SolarMarker malware have developed a multi-layered infrastructure to make it harder for law enforcement agencies to operate.
"The core of...
Hackers have replaced traditional malware with their own development.
Cisco Talos report that human rights defenders in Morocco and the Western Sahara region have become the target of a new phishing campaign aimed at identity theft. The cybercrime cluster was named Starry Addax. The main...
Your home router may not be connecting to where you want it to go.
Black Lotus Labs discovered a new variant of the TheMoon malware targeting SOHO offices and IoT devices in 88 countries, which has already infected nearly 7,000 ASUS routers.
TheMoon is linked to Faceless, an anonymous proxy...
The shadow of past threats is once again hanging over millions of defenseless users.
Last weekend, a huge database was discovered on a cybercrime forum, affecting more than 70 million records allegedly stolen from the American telecommunications giant AT&T back in 2021.
According to Dark Web...
Five criminals obtained bank card data from citizens using phishing links that copied the interface of popular Internet services.
The defendants created and administered a telegram community, where they placed phishing links to a number of popular services and ad sites, as well as links...
How a script from a cheap thriller became a reality for Israeli IT specialists.
An Iranian state-run hacker group known as "Lord Nemesis" recently conducted a cyberattack on an Israeli company that develops software for managing academic institutions. According to analysts, the main goal of the...
Here's a quick explanation of why you shouldn't believe the promises of cyber ransomware.
As part of the international operation Kronos, UK law enforcement agencies revealed that the LockBit ransomware group saved the data of its victims, despite receiving a ransom for deleting them.
LockBit...
How did researchers from Seoul manage to solve the secret hacker cipher?
Cybersecurity experts have discovered an implementation vulnerability in the Rhysida ransomware that allowed them to recover encryption keys and decrypt data blocked by the malware. The discovery was published by a team of...
A new threat is gaining momentum in the world of cybersecurity: adaptive phishing campaigns. This method is an evolution of traditional phishing: attackers use a personalized approach to overcome defenses, using information about victims collected from social networks, public sites and past data...