Emotet, which emerged in 2014, became one of the most prevalent threats of the decade, evolving into a malware downloader that allowed cybercriminals to disseminate malware such as TrickBot, the Ryuk ransomware, and the QakBot banking Trojan, as well as various other threats. In January 2021, law enforcement agencies announced they were able to take…

The Google search engine blocked access to the sites of the group Black Shadow,” the justice said ministry said, a move it said was taken at the request of the government’s Cyber Unit. Messaging application Telegram had also suppressed Black Shadow groups, it added. The announcement came hours after Black Shadow dumped a large file…

“If we have 1 Millions $ in our wallet in the next 48 hours, we will not leak this information and also we will not sell it to anybody,” Black Shadow wrote on Telegram. The Atraf dating site was compromised after the group hacked CyberServe, an Israeli internet service provider whose clients include public transportation…

The defendant is Alexander Alexandrovich Solonchenko, whom Facebook says used the online monikers “Solomame” and “barak_obama” on the RaidForums hacker forum, where he allegedly sold illegally obtained information. According to the social media giant, Solonchenko, who worked as a freelance computer programmer, abused its Contact Importer tool to scrape the user IDs and phone numbers…

Between 2009 and 2015, the two individuals – Aleksandr Skorodumov, 33, of Lithuania, and Pavel Stassi, 30, of Estonia – served as administrators for an organization that offered bulletproof hosting to malware families such as Citadel, SpyEye, Zeus, and the Blackhole exploit kit. The organization, which was founded and led by Russian nationals Aleksandr Grichishkin…

Acer initially confirmed that some of its servers in India had been hacked after a group called Desorden claimed to have stolen more than 60 gigabytes of data from Acer India. The hackers claimed to have obtained information on millions of customers, login credentials used by thousands of retailers and distributors, and various corporate and…

The alert was issued by the FBI, CISA, the EPA and the NSA. The agencies are aware of attacks — launched by both known and unknown threat actors — against the IT and OT (operational technology) networks of water facilities. The agencies noted that while cyber threats are increasing across critical infrastructure sectors, the latest…

The United States gathered the countries — with the notable exception of Russia — to unify and boost efforts to fight a cybercrime that is transnational, on the rise and potentially devastating. “The threat of ransomware is complex and global in nature and requires a shared response,” the joint summit statement said, adding the nations…

The attacks target organizations across multiple sectors in Canada, the United States, Hong Kong, Europe, and more, and have seen low detection rates in Google’s VirusTotal scanning engine. Dubbed MirrorBlast, the campaign started in early September, following similar activity in April 2021, Morphisec’s security researchers reveal. The infection chain starts with a malicious document delivered…