Cyber Crime

Hackers stole +80M from DeFi platforms Rari Capital and Fei ProtocolHackers stole +80M from DeFi platforms Rari Capital and Fei Protocol

Hackers stole +80M from DeFi platforms Rari Capital and Fei Protocol

Threat actors exploited a bug in the Fuse protocol used by DeFi platforms Rari Capital and Fei Protocol and stole…

3 years ago
Emotet tests new attack chain in low volume campaignsEmotet tests new attack chain in low volume campaigns

Emotet tests new attack chain in low volume campaigns

Emotet operators are testing new attack techniques in response to Microsoft's move to disable Visual Basic for Applications (VBA) macros…

3 years ago
Bumblebee, a new malware loader used by multiple crimeware threat actorsBumblebee, a new malware loader used by multiple crimeware threat actors

Bumblebee, a new malware loader used by multiple crimeware threat actors

Threat actors have replaced the BazaLoader and IcedID malware with a new loader called Bumblebee in their campaigns. Cybercriminal groups…

3 years ago
Conti ransomware operations surge despite the recent leakConti ransomware operations surge despite the recent leak

Conti ransomware operations surge despite the recent leak

Conti ransomware gang continues to target organizations worldwide despite the massive data leak has shed light on its operations. Researchers…

3 years ago
Stormous ransomware gang claims to have hacked Coca-ColaStormous ransomware gang claims to have hacked Coca-Cola

Stormous ransomware gang claims to have hacked Coca-Cola

The Stormous ransomware gang claims to have hacked the multinational beverage corporation Coca-Cola Company. The Stormous ransomware gang announced with a post…

3 years ago
North Korea-linked APT37 targets journalists with GOLDBACKDOORNorth Korea-linked APT37 targets journalists with GOLDBACKDOOR

North Korea-linked APT37 targets journalists with GOLDBACKDOOR

North Korea-linked APT37 group is targeting journalists that focus on DPRK with a new piece of malware. North Korea-linked APT37…

3 years ago
BlackCat Ransomware gang breached over 60 orgs worldwideBlackCat Ransomware gang breached over 60 orgs worldwide

BlackCat Ransomware gang breached over 60 orgs worldwide

At least 60 entities worldwide have been breached by BlackCat ransomware, warns a flash report published by the U.S. FBI.…

3 years ago
T-Mobile confirms Lapsus$ had access its systemsT-Mobile confirms Lapsus$ had access its systems

T-Mobile confirms Lapsus$ had access its systems

Telecommunication giant T-Mobile confirmed the LAPSUS$ extortion group gained access to its networks in March. Telecom company T-Mobile on Friday revealed that…

3 years ago
Conti ransomware claims responsibility for the attack on Costa RicaConti ransomware claims responsibility for the attack on Costa Rica

Conti ransomware claims responsibility for the attack on Costa Rica

Conti ransomware gang claimed responsibility for a ransomware attack that hit the government infrastructure of Costa Rica. Last week a…

3 years ago
Lemon_Duck cryptomining botnet targets Docker serversLemon_Duck cryptomining botnet targets Docker servers

Lemon_Duck cryptomining botnet targets Docker servers

The Lemon_Duck cryptomining botnet is targeting Docker servers to mine cryptocurrency on Linux systems. Crowdstrikes researchers reported that the Lemon_Duck cryptomining botnet…

3 years ago