Month: December 2024
-
Blue Yonder says some customers restored as ransomware gang boasts of attack
![supply chain, shipping, warehouse, logistics](https://cms.therecord.media/uploads/format_webp/small_pexels_tiger_lily_4483860_e4e0c9df6b.jpg?w=3840)Image: Tiger Lily via Pexels [Jonathan Greig](/author/jonathan-greig)December 6th, 2024 Blue Yonder says some customers restored as…
-
Another teenage hacker charged as feds continue Scattered Spider crackdown
![Keyboard](https://cms.therecord.media/uploads/format_webp/small_hands_keyboard_27d16135ea.jpg?w=3840)Image: Soumil Kumar / Pexels [James Reddick](/author/james-reddick)December 6th, 2024 Another teenage hacker charged as feds continue Scattered Spider crackdown==========================================================================An alleged…
-
Romania annuls presidential election over alleged Russian interference
![Romania parliament](https://cms.therecord.media/uploads/format_webp/small_romania_parliament_bb16a7affe.jpg?w=3840)Image: Winston Tjia via Unsplash [Alexander Martin](/author/alexander-martin)December 6th, 2024 Romania annuls presidential election over alleged Russian interference======================================================================Romania’s constitutional court…
-
Pirated corporate software infects Russian businesses with info-stealing malware
![business, computer, software](https://cms.therecord.media/uploads/format_webp/small_mohammad_rahmani_d3_Ysz1zius_M_unsplash_2765cc4f7b.jpg?w=3840)Image: Mohammad Rahmani via Unsplash [Daryna Antoniuk](/author/daryna-antoniuk)December 6th, 2024 Pirated corporate software infects Russian businesses with info-stealing malware================================================================================Russian…
-
Black Basta Ransomware Leverages Microsoft Teams To Attack Windows Users
Black Basta ransomware operators have improved their tactics, leveraging Microsoft Teams to deploy Zbot, DarkGate, and Custom Malware.The ongoing social…
-
Researchers Uncover Malicious Use Of Cobalt Strike Servers In Cyber Attacks
Cybersecurity researchers have identified a cluster of servers exploiting the latest version of Cobalt Strike, a legitimate [penetration testing tool](https://cybersecuritynews.com/penetration-testing-tools/),…
-
Cyber Monday 2024: ANY.RUN Offers Upto 3 Free Licences for Cybersecurity Researchers
At Cyber Week 2024 , ANY.RUN has rolled out an array of exclusive, time-limited deals tailored to help cybersecurity professionals…
-
Russian BlueAlpha APT Abuses Cloudflare Tunnels To Deliver Custom Malware
The state-sponsored cyber threat group BlueAlpha has been active since at least 2014 and has recently upgraded its malware delivery…
-
CapibaraZero Firmware Emerges As Affordable Flipper Zero Alternative For Pentesters
The open-source CapibaraZero firmware has emerged as a cost-effective alternative to the popular Flipper Zero multi-tool.This new firmware targets ESP32-S3-based…
-
Authorities Dismantled 50+ Servers Used By Criminal Marketplace
Europol has recently announced the successful takedown of a sophisticated online fraud network.The operation, spearheaded by German authorities and supported…