Interpol Global Complex for Innovation building is seen during the inauguration opening ceremony in Singapore on April 13, 2015. (AFP PHOTO / ROSLAN RAHMAN via Getty Images) INTERPOL hauls in alleged Nigerian cybercrime ringleader The group is believed to have hit more than 50,000 victims. May 25, 2022 By Tonya Riley
Ethernet cables are seen running from the back of a wireless router in Washington, D.C., on March 21, 2019. (Photo credit should read MANDEL NGAN/AFP via Getty Images) Sandworm-linked botnet has another piece of hardware in its sights The CyclopsBlink malware is now targeting internet routers from hardware maker ASUS, Trend Micro researchers said. Mar 17, 2022 By Joe Warminsky
Police officers wearing face masks guard in terminal F at Moscow’s Sheremetyevo airport on April 4, 2020. (Photo by YURI KADOBNOV/AFP via Getty Images) A new group of cyber mercenaries targets businesses, journalists — including some in Russia The group shares some similarities with Fancy Bear, but is a separate organization, Trend Micro found. Nov 10, 2021 By Tonya Riley
(Getty Images) Suspected Chinese hackers return with unusual attacks on domestic gambling companies The Winnti Group's gambling targets are usually in other parts of Asia. Jul 12, 2021 By Tim Starks
Nearly half of the software exploits requested on forums were for vulnerabilities that were at least three years old, Trend Micro found. (Getty Images) Market for software exploits is often focused on Microsoft flaws, years-old technology Holes in popular software can yield major profits for criminals. May 17, 2021 By Sean Lyngaas
(Getty images) As ransomware stalks the manufacturing sector, victims are still keeping quiet Two years later, Norsk Hydro’s aggressive transparency in response to its breach remains an outlier in the manufacturing sector. Apr 2, 2021 By Sean Lyngaas
Attendees listen to a speech during the the International Conference on the Legal-International Claims of the Holy Defense in the capital Tehran on February 23, 2021. (Photo by ATTA KENARE / AFP) (Photo by ATTA KENARE/AFP via Getty Images) Suspected Iranian hackers snooping on Middle Eastern targets anew MuddyWater is targeting government agencies, academia and the tourism industry. Mar 5, 2021 By Tim Starks
Fancy Bear When Fancy Bear isn’t so Fancy: APT group’s ‘crude’ methods continue to work Why waste a prized hacking tool when email will do just fine? Dec 18, 2020 By Sean Lyngaas
(LibreShot / Martin Vorel) MacOS backdoor appears to be update of tool previously used by Vietnam-linked group Researchers at Trend Micro say a newly discovered MacOS backdoor uses tactics previously associated with the group known as APT32 or OceanLotus. Nov 30, 2020 By Joe Warminsky
(Interpol) Accused email scammers busted in Nigeria for alleged fraud against 50,000 victims The TMT gang has compromised victims in more than 150 countries, according to Interpol and Group-IB. Nov 25, 2020 By Tim Starks