Glowworm Attack Turns LED Flickers into Audio

A new Glowworm attack method takes advantage of the optical emanations from a device’s power indicator LED to recover audio from attached peripherals and listen in on electronic conversations from…

Hackers use Morse code in phishing attacks to hide detection

Microsoft unveiled a phishing attack group’s new strategy, which included a “jigsaw puzzle” technique as well as odd characteristics such as Morse code dashes and dots to disguise their attacks.…

Accenture hit by LockBit Ransomware

According to an announcement published by the gang on their leak site, global IT consultancy firm Accenture was hit by a ransomware attack carried out by LockBit 2.0 ransomware operators.…

The hackers behind Poly Network are returning stolen cryptocurrencies

The threat actor who hacked the Poly Network cross-chain protocol has now returned the cryptocurrencies that were stolen.   The hackers stole $611 million worth of cryptocurrency assets, $273 million in…

Hackers stole over $600 million worth of crypto from Poly Network

One of the largest heists attacking the digital asset market has seen hackers steal $611 million worth of cryptocurrency from a blockchain-based banking network.   Poly Network is a cross-chain…

StealthWorker botnet targets Synology NAS machines with ransomware

Synology, a Taiwanese company, has issued a warning to clients citing that the StealthWorker botnet is executing brute-force attacks in order to attack machines with ransomware.   Once the device is…

Threat actor leaked a million stolen credit cards on dark web

Cyber Criminal has published 1 million stolen credit cards on several hacker forums between 2018 and 2019 in order to promote carding market.   Theft and use of stolen credit…

FlyTrap Android malware attacks several Facebook accounts

Since March 2021, Zimperium’s zLabs researchers have discovered a new Android trojan known as FlyTrap that has compromised the Facebook accounts of over 10,000 people in at least 144 countries.…

GIGABYTE ransomware attack: RasomEXX gang stole 112GB of data

The RansomEXX ransomware gang claims to have stolen 112GB of data from GIGABYTE, a Taiwanese computer hardware manufacturer and distributor.   The RansomEXX gang’s leak site does not mention the…

Angry Conti ransomware affiliate reveals gang’s playbook

When launching attacks, a disgruntled Conti affiliate revealed the gang’s training material, which included information about one of the ransomware’s operators.   Conti Ransomware is a ransomware-as-a-service (RaaS) operation in…