Krispy Kreme sends breach notification letters to victims of ransomware attack.

Krispy Kreme sends breach notification letters to victims of ransomware attack.

Krispy Kreme, the international doughnut and coffee chain, suffered a significant ransomware attack in late 2024 that resulted in a major data breach and operational disruptions. The attack was detected on November 29, 2024, when Krispy Kreme noticed unauthorized activity on its IT systems. The company disclosed the incident in an SEC filing on December 11, 2024, confirming disruptions to its online ordering platform, particularly affecting digital sales in the U.S. Physical store operations and deliveries to retail partners, including McDonald’s, continued largely unaffected.
Worldleaks launches large-scale targeted ransomware attack against Chain IQ and 19 other companies.

Worldleaks launches large-scale targeted ransomware attack against Chain IQ and 19 other companies.

On June 12, 2025, Swiss procurement service provider Chain IQ, along with 19 other companies, was targeted in a large-scale ransomware attack orchestrated by the group Worldleaks (also known as World Leaks, previously Hunters International). The attack resulted in the theft and subsequent dark web publication of sensitive data, including information from major Swiss financial institutions such as UBS and Pictet.
New WormGPT variant discovered riding atop Grok and Mixtral models.

New WormGPT variant discovered riding atop Grok and Mixtral models.

Recently, security researchers at Cato Networks have identified new variants of WormGPT, a tool originally developed as an uncensored large language model (LLM) for cybercriminal activities. These new versions, named keanu-WormGPT and xzin0vich-WormGPT, have been discovered on underground forums such as BreachForums and are accessed via Telegram chatbots on a subscription basis.
New Jitter-Trap tool helps organizations detect stealthy beacon traffic used by C2 communications in victim networks.

New Jitter-Trap tool helps organizations detect stealthy beacon traffic used by C2 communications in victim networks.

The new Jitter-Trap tool from Varonis is designed to help organizations detect stealthy beacon traffic used by attackers to establish and maintain command and control (C2) communication within victim networks. Beacons are commonly employed by threat actors—including state-sponsored groups and cybercriminals—to avoid detection while executing post-exploitation activities such as data exfiltration, lateral movement, and persistent access.
Researchers call GodFather trogan’s new virtualization technique “a major leap in mobile malware sophistication.”

Researchers call GodFather trogan’s new virtualization technique “a major leap in mobile malware sophistication.”

The GodFather banking Trojan has introduced a highly sophisticated virtualization tactic, marking a significant evolution in mobile malware targeting financial and cryptocurrency applications. This technique enables attackers to hijack legitimate apps in real time, making account takeovers more seamless and harder to detect than ever before.
Hacker in front of China Chinese flag

Russian group, UNC6293, rolls out sophisticated phishing technique that slips past Gmail’s MFA.

A Russian state-linked hacking group, identified as UNC6293 and believed to be associated with APT29, has developed a sophisticated phishing technique that bypasses Gmail’s multi-factor authentication (MFA) by exploiting Google’s app-specific password (ASP) feature. This campaign targeted high-profile individuals by impersonating US State Department officials and using highly convincing social engineering tactics.
New study reveals new details on Russia’s cyber war strategy.

New study reveals new details on Russia’s cyber war strategy.

A newly released study reveals how Russia leverages private companies and hacktivist groups to strengthen its cyber capabilities. The study was conducted by QuoIntelligence, as referenced in the QuoIntelligence Report. Additional analysis and context come from think tanks and cybersecurity researchers, including reports from the Atlantic Council and other academic sources.
Iran’s largest cryptocurrency exchange has been hacked,losing over $90 million in crypto.

Iran’s largest cryptocurrency exchange has been hacked,losing over $90 million in crypto.

Seems like Iran was a bit late to lockdown worldwide Internet access amidst the Israel/Iran/USA? was. Nobitex, Iran’s largest cryptocurrency exchange, was hacked on June 18, 2025, resulting in the theft of over $90 million in cryptocurrency assets. The cyberattack targeted the exchange’s “hot wallet” infrastructure, which is connected to the internet for quick transactions. The stolen funds included Bitcoin, Dogecoin, and more than 100 different cryptocurrencies across multiple blockchains including TRON, Ethereum, and Bitcoin.