EncroChat dismantling led to 6,558 arrests and the seizure of $979M in criminal funds

Europol announced that the takedown of the EncroChat encrypted chat network has led to the arrest of 6,558 people and the seizure of $979 million in illicit funds. Europol... Read more »

Mockingjay process injection technique allows EDR bypass

Mockingjay is a new process injection technique that can be exploited to bypass security solutions to execute malware on compromised systems. A new process injection technique dubbed Mockingjay can... Read more »

Experts found hundreds of devices within federal networks having internet-exposed management interfaces

Researchers at Censys have identified hundreds of devices deployed within federal networks that have internet-exposed management interfaces. Researchers at Censys have analyzed the attack surfaces of more than 50... Read more »

Schneider Electric and Siemens Energy are two more victims of a MOVEit attack

Clop ransomware group added five new victims of MOVEit attacks to its dark web leak site, including Schneider Electric and Siemens Energy. The Clop ransomware group added five new... Read more »

JOKERSPY used to target a cryptocurrency exchange in Japan

An unnamed Japanese cryptocurrency exchange was the victim of a cyber attack aimed at deploying an Apple macOS backdoor named JokerSpy. Elastic Security Labs researchers provided details about a... Read more »

Citizen of Croatia charged with running the Monopoly Market drug marketplace

Milomir Desnica, a citizen of Croatia and Serbia, has been charged with running the Monopoly Market drug darknet marketplace. Milomir Desnica (33), a citizen of Croatia and Serbia, has... Read more »

Energy company Suncor suffered a cyber attack and its company Petro-Canada gas reported problems at its gas stations in Canada

The cyber attack suffered by Suncor Energy impacted payment operations at Petro-Canada gas stations in Canada. Suncor Energy is Canada’s leading integrated energy company that provides oil sands development,... Read more »

Internet Systems Consortium (ISC) fixed three DoS flaw in BIND

The Internet Systems Consortium (ISC) addressed three denial-of-service (DoS) vulnerabilities in the DNS software suite BIND. The Internet Systems Consortium (ISC) released security updates to address three denial-of-service (DoS)... Read more »

China-linked APT group VANGUARD PANDA uses a new tradecraft in recent attacks

China-linked APT group VANGUARD PANDA, aka Volt Typhoon, was spotted observing a novel tradecraft to gain initial access to target networks. CrowdStrike researchers observed the China-linked APT group VANGUARD... Read more »

Trojanized Super Mario Bros game spreads malware

Researchers observed threat actors spreading a trojanized Super Mario Bros game installer to deliver multiple malware.  Researchers from Cyble Research and Intelligence Labs (CRIL) discovered a trojanized Super Mario Bros... Read more »
Subscribe to our Newsletter