Japanese crypto service shuts down after theft of bitcoin worth $308 million
Category Details Threat Actors Likely Lazarus Group (North Korean state-sponsored group). Campaign Overview Hackers stole…
Dark Web Alerts: Xeno RAT, OneCard Data, and Israeli Credit Cards
CategoryDetailsThreat ActorsVarious threat actors on Dark Web forums sharing Xeno RAT, breached databases, and stolen…
DarkRaaS & CornDB: Evidence of a Coordinated Network?
Category Details Threat Actors DarkRaaS and CornDB Campaign Overview DarkRaaS emerged in October 2024, initially…
Arctic Wolf Observes Threat Campaign Targeting Palo Alto Networks Firewall Devices
CategoryDetailsKey Takeaways- Arctic Wolf observed intrusions involving Palo Alto Network firewall devices.- Affected devices downloaded…
Microsoft Hacking Warning—450 Million Windows Users Must Now Act
Key DetailsInformationThreat ActorsRomCom (Russia-backed cyber threat group)Campaign OverviewExploited two zero-day vulnerabilities (CVE-2024-49039 and CVE-2024-9680) to…
IT threat evolution in Q3 2024. Non-mobile statistics
Category Details Threat Actors LockBit ransomware affiliates, Evil Corp (tracked as GOLD DRAKE), GOLD HERON…
IT Threat Evolution Q3 2024
Category Details Threat Actors CloudSorcerer, BlindEagle, Tropic Trooper, Twelve, DARKSTAR, Key Group, Mallox, Head Mare,…
LockBit Links to Evil Corp
CategoryDetailsThreat ActorsMaksim Yakubets, Igor Turashev, Aleksandr Ryzhenkov, members of GOLD DRAKE (Evil Corp) and their…
LodaRAT: Established Malware, New Victim Patterns
CategoryDetailsThreat ActorsUnknown, potentially a wide range of actors using LodaRAT, as the source code is…
Tracing the Path of VietCredCare and DuckTail: Vietnamese dark market of infostealers’ data
CategoryDetailsThreat ActorsVietCredCare and DuckTail operators (believed to be Vietnamese).Campaign OverviewTwo distinct malware families, VietCredCare and…