Tag: reconbee

U.S. and U.K. Warn of Russian Hackers Exploiting Cisco Router Flaws for Espionage
News

U.S. and U.K. Warn of Russian Hackers Exploiting Cisco Router Flaws for Espionage

Russian nation-state actors could use now-patched vulnerabilities in Cisco networking equipment to perform reconnaissance and launch malware against specific targets, according to warnings from U.K. and U.S. cybersecurity and intelligence organizations. According to the authorities, the intrusions happened in 2021 and were directed at a small number of European organizations, American government agencies, and roughly 250 Ukrainian victims. The threat actor known as APT28, also known as Fancy Bear, Forest Blizzard (previously Strontium), FROZENLAKE, and Sofacy, and connected to the Russian General Staff Main Intelligence Directorate read more U.S. and U.K. Warn of Russian Hackers Exploiting Cisco Router Flaws for Espionage. With ReconBee.com Stay ahead of the latest threats with i...
US Authorities Seize $112m From Pig Butchering Scammers
News

US Authorities Seize $112m From Pig Butchering Scammers

Six bitcoin wallets alleged to have been used to launder the proceeds of investment fraud scams have been seized, according to the US Department of Justice (DoJ). The estimated $112 million in the wallets was a drop in the bucket compared to the more than $3.3 billion that will be lost to investment fraud in 2022. According to the FBI, the majority of this amount ($2.6 billion) was attributable to cryptocurrency fraud, with the value of linked frauds increasing by 183% from 2021. The seizures were approved by judges in the Districts of Arizona, California's Central District, and Idaho. The money in the six cryptocurrency wallets is read more US Authorities Seize $112m From Pig Butchering Scammers. With ReconBee.com Stay ahead of the latest threats with in-depth coverage of cyber ...
Ukrainian Police Bust Multimillion-Dollar Phishing Gang
News

Ukrainian Police Bust Multimillion-Dollar Phishing Gang

According to Ukrainian cyber authorities, a successful phishing group made 160 million hryvnias ($4.3 million) from victims around Europe. In a statement released yesterday, the Cyber Police of Ukraine asserted that more than 30 locations—including the accused's houses, cars, and call centers—were searched as part of the raids. Officers from the nation's security service (SBU) participated in the raid, which resulted in the seizure of mobile phones, SIM cards, and computer equipment. The organization allegedly produced over 100 phishing sites with overly cheap goods that attracted victims into trying to make purchases read more Ukrainian Police Bust Multimillion Dollar Phishing Gang. With ReconBee.com Stay ahead of the latest threats with in-depth coverage of cyber attacks and...
FinServ Firms See 81% Surge in Attacks Since Russia-Ukraine War
Resources, Risk, Security

FinServ Firms See 81% Surge in Attacks Since Russia-Ukraine War

Since Russia's invasion of Ukraine, the UK's financial services sector has experienced a wave of cyberattacks, but firms are generally confident in their abilities to reduce these risks, finds a new Bridewell study. For its most recent research, Cyber Security in Critical National Infrastructure Organizations: Financial Services, the cybersecurity services provider surveyed more than 100 IT decision-makers from UK financial services companies. It was discovered that since the invasion of Ukraine, attacks on the sector have increased by 81%, the second-highest growth of any critical infrastructure (CNI) sector and evidence of the growing cyber danger brought on by geopolitics read the complete article FinServ Firms See 81% Surge in Attacks Since Russia-Ukraine War. If you love to ...
Vice Society Claims Ransomware Attack Against University of Duisburg-Essen
Risk, Security

Vice Society Claims Ransomware Attack Against University of Duisburg-Essen

The University of Duisburg-Essen (UDE) was the target of a ransomware attack in November 2022. The threat actor Vice Society has admitted involvement and is said to have posted some stolen information on the dark web. The data disclosure, according to UDE's declaration over the weekend, was caused by the institution refusing to pay the attackers' demanded ransom. At the same time, the institution made it clear that all of its security precautions were based on the guidelines set forth by the Federal Office for Information Security (BSI) and the methodology for BSI IT baseline protection read the complete article Vice Society Claims Ransomware Attack Against University of Duisburg. For these types of trending and recent cybersecurity news follow ReconBee.com and keep yourself upda...
Iranian Government Entities Under Attack by New Wave of BackdoorDiplomacy Attacks
Risk, Security

Iranian Government Entities Under Attack by New Wave of BackdoorDiplomacy Attacks

The threat actor known as BackdoorDiplomacy has been linked to a new wave of attacks targeting Iranian government entities between July and late December 2022. Palo Alto Networks Unit 42, which is tracking the activity under its constellation-themed moniker Playful Taurus, said it observed the government domains attempting to connect to malware infrastructure previously identified as associated with the adversary. Also known by the names APT15, KeChang, NICKEL, and Vixen Panda, the Chinese APT group has a history of cyber espionage campaigns aimed at government and diplomatic entities across North America, South America, Africa, and the Middle East at least since 2010 read the complete article Iranian Government Entities Under Attack by New Wave.
Critical Security Vulnerabilities Discovered in Netcomm and TP-Link Routers
Risk, Security

Critical Security Vulnerabilities Discovered in Netcomm and TP-Link Routers

Netcomm and TP-Link routers have been found to have security flaws, some of which might be exploited to execute code remotely. The vulnerabilities, identified as CVE-2022-4873 and CVE-2022-4874, affect Netcomm router models NF20MESH, NF20, and NL1902 running software versions earlier than R6B035. They involve an instance of stack-based buffer overflow and authentication bypass. The CERT Coordination Center (CERT/CC) stated in an advisory released on Tuesday that "the two vulnerabilities, when chained together, allows a remote, unauthenticated attacker to execute arbitrary code read the complete article Critical Security Vulnerabilities Discovered in Netcomm. For trending cybersecurity news follow, ReconBee.com and get updates regularly.
Russias Ukraine War Drives 62% Slump in Stolen Cards
Risk, Security

Russias Ukraine War Drives 62% Slump in Stolen Cards

According to Recorded Future, there has been a noticeable decline in the number of stolen payment card records that have been posted to the dark web since the Russian invasion of Ukraine in early 2022. The company's Insikt Group division compiled its Annual Payment Fraud Report: 2022 by carefully examining threat intelligence obtained from the dark web. According to the report, the number of card-not-present records on the dark web carding businesses fell by 24% annually in 2022, to 45.6 million, and fell by 62%, to 13.8 million. This huge reduction was linked by Recorded Future to two important occurrences at the beginning of the year. The first was a sudden crackdown on cybercrime organizations by the Russian government, which included the arrest of alleged members of the Revil...
Zoho ManageEngine PoC Exploit to be Released Soon – Patch Before It’s Too Late!
Risk, Security

Zoho ManageEngine PoC Exploit to be Released Soon – Patch Before It’s Too Late!

Before a proof-of-concept (PoC) exploit code is released, Zoho ManageEngine users are recommended to patch their instances against a critical security vulnerability. The problem is CVE-2022-47966, a remote code execution vulnerability that affects a number of products because it is caused by the use of an obsolete third-party dependency called Apache Santuario. In a late-year alert, Zoho stated that the vulnerability "allows an unauthenticated adversary to execute arbitrary code," noting that it impacts all ManageEngine configurations that have the SAML single sign-on (SSO) capability enabled or have previously had it enabled read the complete article Zoho ManageEngine PoC Exploit to be Released Soon. For recent and trending cybersecurity news follow ReconBee.com.
Google is piloting its own soundbox in India for merchants to get audio-based payment alerts
Risk, Security

Google is piloting its own soundbox in India for merchants to get audio-based payment alerts

In India, where point-of-sale activity may become busy, soundboxes, the hardware used by merchants that generates sounds each time a mobile payment is completed, have gained popularity. The vocal notifications from the soundbox help alert multitasking shopkeepers and assistants to a transaction going through. Google is now joining in to continue pushing forward with the development of its own payments company in the second-largest internet market in the world. The internet giant is testing its own soundbox in India to notify sellers of confirmations for UPI payments, a mobile payment standard developed and now widely used in India for instant payments and transfers between banks, two mobile users, or a customer and a merchant. The internet giant is currently one of the leaders in m...