Snatch that crypto: BlueNoroff threat actor drains cryptocurrency startups’ accounts

Kaspersky experts have uncovered a series of attacks by advanced persistent threat (APT) actor BlueNoroff against small and medium-sized companies worldwide resulting in major cryptocurrency losses for the victims. The campaign, dubbed SnatchCrypto, is aimed at various companies that, by the nature of their work, deal with cryptocurrencies and smart...