Cyber Crime

Hacker stole credit cards from the website of Canada’s largest alcohol retailer LCBOHacker stole credit cards from the website of Canada’s largest alcohol retailer LCBO

Hacker stole credit cards from the website of Canada’s largest alcohol retailer LCBO

The Canadian Liquor Control Board of Ontario (LCBO), the largest beverage alcohol retailer in the country, disclosed Magecart attack. Canadian…

3 years ago
LockBit ransomware operation behind the Royal Mail cyberattackLockBit ransomware operation behind the Royal Mail cyberattack

LockBit ransomware operation behind the Royal Mail cyberattack

The cyberattack on Royal Mail, Britain’s postal service, is a ransomware attack that was linked to the LockBit ransomware operation.…

3 years ago
Threat actors claim access to Telegram servers through insidersThreat actors claim access to Telegram servers through insiders

Threat actors claim access to Telegram servers through insiders

Researchers reported that a threat actor claims to provide access to internal servers at Telegram for $20,000. SafetyDetectives reported that…

3 years ago
Gootkit Loader campaign targets Australian Healthcare IndustryGootkit Loader campaign targets Australian Healthcare Industry

Gootkit Loader campaign targets Australian Healthcare Industry

Threat actors are targeting organizations in the Australian healthcare sector with the Gootkit malware loader. Trend Micro researchers warn that…

3 years ago
Kinsing malware targets Kubernetes environments via misconfigured PostgreSQLKinsing malware targets Kubernetes environments via misconfigured PostgreSQL

Kinsing malware targets Kubernetes environments via misconfigured PostgreSQL

Kinsing cryptojacking operators are exploiting misconfigured and exposed PostgreSQL servers to access Kubernetes environments. Researchers at Microsoft Defender for Cloud observed…

3 years ago
<strong>Resecurity Released a Status Report on Drug Trafficking in the Dark Web (2022-2023)</strong><strong>Resecurity Released a Status Report on Drug Trafficking in the Dark Web (2022-2023)</strong>

<strong>Resecurity Released a Status Report on Drug Trafficking in the Dark Web (2022-2023)</strong>

Cybersecurity firm Resecurity published report on drug trafficking marketplaces currently operating in the Dark Web Resecurity, a Los Angeles-based cybersecurity…

3 years ago
inSicurezzaDigitale launches the Dashboard Ransomware MonitorinSicurezzaDigitale launches the Dashboard Ransomware Monitor

inSicurezzaDigitale launches the Dashboard Ransomware Monitor

The cybersecurity blog inSicurezzaDigitale has launched the Italian Dashboard Ransomware Monitor to analyze the principal RaaSs' activities. Here it comes,…

3 years ago
Dridex targets MacOS users with a new delivery techniqueDridex targets MacOS users with a new delivery technique

Dridex targets MacOS users with a new delivery technique

Experts warn of a new variant of the Dridex banking malware that is targeting systems using the macOS operating system.…

3 years ago
Chick-fil-A launched an investigation into “suspicious activity”Chick-fil-A launched an investigation into “suspicious activity”

Chick-fil-A launched an investigation into “suspicious activity”

American fast food restaurant chain Chick-fil-A informed its customers of having launched an investigation into "suspicious activity." Chick-fil-A is an American…

3 years ago
IcedID malware campaign targets Zoom usersIcedID malware campaign targets Zoom users

IcedID malware campaign targets Zoom users

Cyber researchers warn of a modified Zoom app that was used by threat actors in a phishing campaign to deliver…

3 years ago