North Korean state-sponsored hacking groups, including Kimsuky (APT43) and Andariel (APT45), have significantly increased cyberattacks on South Korean construction and…
An attacker, identified as Yawixooo, leveraged a publicly accessible Jupyter Notebook honeypot as an initial access vector. The honeypot's exposure…
Attackers uploaded malicious Python packages targeting Raydium and Solana users to PyPI, leveraging a StackExchange post to distribute the malware. …
Hackers often attack ISP service providers for several illicit purposes. The most significant ones are disrupting internet services, stealing sensitive…
Hackers prefer ransomware attacks primarily because they offer the highest chance of financial gain. By locking victims' information systems and…
The SocGholish downloader has been in operation since 2017 and it is still evolving. This malware, which poses as a…
In March 2024, a new variant of the AcidRain wiper malware dubbed “AcidPour” was noticed. It targets Linux data storage…
Adversaries are employing Large Language Models to generate malicious code, delivered via phishing emails, for downloading diverse payloads, including Rhadamanthys,…
Hackers continuously exploit malicious Python packages to attack developer environments and inject harmful code that enables them to steal sensitive…
Onyx Sleet, a cyber espionage group also known as SILENT CHOLLIMA, Andariel, DarkSeoul, Stonefly, and TDrop2, mainly targets the military,…