Remove Cybercrime Remove Scams Remove Telecommunications
article thumbnail

Thai police arrested Chinese hackers involved in SMS blaster attacks

Security Affairs

Thai authorities arrested members of two Chinese cybercrime organizations, one of these groups carried out SMS blaster attacks. Thai authorities uncovered call center gangs using fake “02” numbers to deceive citizens into scams and fraudulent investments, generating over 700 million calls.

Mobile 130
article thumbnail

China-based SMS Phishing Triad Pivots to Banks

Krebs on Security

But experts say these groups are now directly targeting customers of international financial institutions, while dramatically expanding their cybercrime infrastructure and support staff. Phishers using multiple virtualized Android devices to orchestrate and distribute RCS-based scam campaigns. Image: Prodaft. Image: Prodaft.

Banking 272
Insiders

Sign Up for our Newsletter

This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply.

article thumbnail

Security Affairs newsletter Round 498 by Pierluigi Paganini – INTERNATIONAL EDITION

Security Affairs

CISA adds Palo Alto Networks Expedition bugs to its Known Exploited Vulnerabilities catalog Hackers target critical flaw CVE-2024-10914 in EOL D-Link NAS Devices China-linked threat actors compromised multiple telecos and spied on a limited number of U.S.

article thumbnail

Security Affairs newsletter Round 522 by Pierluigi Paganini – INTERNATIONAL EDITION

Security Affairs

Mail, Broadcom Brocade Fabric OS, and Commvault Web Server flaws to its Known Exploited Vulnerabilities catalog The Turmoil Following BreachForums Shutdown: Confusion, Risks, and a New Beginning Earth Kurma APT is actively targeting government and telecommunications orgs in Southeast Asia A large-scale phishing campaign targets WordPress WooCommerce (..)

article thumbnail

Security Affairs newsletter Round 495 by Pierluigi Paganini – INTERNATIONAL EDITION

Security Affairs

CISA adds ScienceLogic SL1 flaw to its Known Exploited Vulnerabilities catalog VMware failed to fully address vCenter Server RCE flaw CVE-2024-38812 Cisco states that data published on cybercrime forum was taken from public-facing DevHub environment Internet Archive was breached twice in a month Unknown threat actors exploit Roundcube Webmail flaw (..)

article thumbnail

Hacker in Snowflake Extortions May Be a U.S. Soldier

Krebs on Security

However, this person’s identity may not remain a secret for long: A careful review of Kiberphant0m’s daily chats across multiple cybercrime personas suggests they are a U.S. However, Vars_Secc would be banned from XSS after attempting to sell access to the Russian telecommunications giant Rostelecom. [In Over 50 articles.

DDOS 339
article thumbnail

A Tumultuous Week for Federal Cybersecurity Efforts

Krebs on Security

The CSRB has so far produced three detailed reports, including an analysis of the Log4Shell vulnerability crisis, attacks from the cybercrime group LAPSUS$ , and the 2023 Microsoft Exchange Online breach. telecommunications providers at the hands of Chinese state-sponsored hackers. Sussman was acquitted in May 2022.