TV streaming devices, digital projectors and other IoT devices are being infected with BadBox 2.0 malware after the original campaign was stifled by German law enforcement.
The Ohio-based Kettering Health system said a recent cyberattack was by the Interlock ransomware gang, which had claimed to steal troves of data from the organization.
In his Senate confirmation hearing, national cyber director nominee Sean Cairncross faced questions about his lack of cybersecurity experience and how the government would operate with vastly reduced cybersecurity resources.
The group has been operating since at least 2017, initially breaching systems belonging to the Kurdistan Regional Government and have expanded their reach to the Central Government of Iraq as well as a telecommunications provider in Uzbekistan.
Officials from His Majesty's Revenue & Customs, the U.K.'s tax authority, said criminals took over accounts to pilfer £47 million ($63 million) last year.
Law enforcement officials said initial access brokers with ties to Play ransomware operators continue to exploit multiple vulnerabilities in remote monitoring and management tool SimpleHelp.
The FBI and Dutch national police were among the law enforcement agencies that took down 145 domains linked to BidenCash, a cybercrime marketplace linked to millions of dollars in fraud since late 2022.
Researchers at Google said the current campaign involving versions of the Salesforce Data Loader tool has targeted about 20 organizations and is ongoing.
Ukraine said it hacked into the internal systems of Russia’s state-owned aircraft manufacturer Tupolev, days after a drone offensive destroyed planes made by company.
Germany's data privacy regulator said the company has strengthened its protections since the case began, ensuring similar problems will not occur in the future.
Researchers are warning about the rise of Crocodilus malware, which can trick victims into thinking that a fraudster is contacting them from a trusted number, such as a bank's support line.
A man pleaded guilty to his involvement in a string of swatting and bomb threat incidents that allegedly impacted at least 25 members of Congress or their family members, as well as law enforcement officials and members of the federal judiciary.
In regulatory filings with the Securities and Exchange Commission, MainStreet Bank's holding company said a cyber incident connected to a third-party vendor had exposed information.
Spyware maker NSO Group asked a federal judge to reduce the damages it owes to WhatsApp in a case involving 1,400 infected phones, or set up a new trial.
BO Team, also known as Black Owl, has been active since early 2024 and appears to operate independently, with its own arsenal of tools and tactics, researchers at Russian cybersecurity firm Kaspersky said.
Checked
1 hour 38 minutes ago
The Record by Recorded Future News gives exclusive, behind-the-scenes access to leaders, policymakers, researchers, and the shadows of the cyber underground.