Hackers exfiltrate data first before encrypting it to increase their bargaining power during ransom negotiations. Threats of public exposure of private information accelerate up the urgency for victims to pay a ransom immediately. Secureworks Counter Threat Unit researchers are tracking…
Category: GBHackers on Security | #1 Globally Trusted Cyber Security News Platform
New Android Malware Mimic Google Chrome to Steal Banking Details
Security researchers have uncovered a new strain of Android malware that masquerades as the popular Google Chrome browser to steal sensitive banking information from unsuspecting users. The malware, dubbed “Mamont Spy Banker,” has been found to target Android devices highly…
LightSpy Hackers Target Indian Apple Device Users To Steal Sensitive Data
Hackers target Apple device users because they are perceived to be of higher social classes. This leads to targets who are richer than others and who can possibly provide more money to the hackers in one way or another. Besides…
Trustifi’s Email Security Awareness Training – Empowering MSPs to Train & Protect Clients
In today’s digital landscape, email security has become a critical concern for businesses of all sizes. As cyber threats continue to evolve, it’s essential for Managed Service Providers (MSPs) to equip their clients with the necessary tools and knowledge to…
Ex-Security Engineer Jailed For Hacking Decentralized Cryptocurrency Exchanges
Ahmed exploited a vulnerability in a decentralized cryptocurrency exchange’s smart contract by injecting fabricated pricing data, which triggered the generation of inflated fees totaling $9 million, which he subsequently withdrew in cryptocurrency. Following the theft, Ahmed attempted to extort the…
Connect:fun Attacking Organizations Running Fortinet’s FortiClient EMS
A new exploit campaign has emerged, targeting organizations that utilize Fortinet’s FortiClient EMS. Dubbed “Connect:fun” by Forescout Research – Vedere Labs, this campaign leverages a critical vulnerability identified as CVE-2023-48788. The campaign has been active since at least 2022 and…
Omni Hotels & Resorts Hack: Attackers have Stolen Customer Information
Omni Hotels & Resorts has revealed that it was the target of a recent cyberattack, which resulted in the theft of customer information. The hospitality giant has been working closely with a leading cybersecurity response group to investigate the incident…
TA558 Hackers Compromised 320+ Organizations’ FTP & SMTP Servers
TA558, a financially motivated threat actor identified in 2018, is targeting several countries but with utmost priority in Latin America. Over 320 attacks have been observed from this particular threat actor, which involve using various tools and malware and compromising…
Blackjack Hackers Destroyed 87,000 Sensors Using Lethal ICS Malware
A group of cybercriminals known as “Blackjack” has launched a devastating attack on industrial control systems (ICS) worldwide. The group’s custom-built malware, dubbed “Fuxnet,” has successfully disabled 87,000 sensors across various critical infrastructure sectors, posing a grave threat to global…
Cisco Duo Data Breach: Hackers Stolen VoIP & SMS for MFA
Cisco’s Duo Security, a leading multi-factor authentication (MFA) service, has suffered a significant data breach. The April 1, 2024, incident involved unauthorized access to telephony data used for MFA purposes. The breach was produced through a sophisticated phishing attack that…