UNC2465, a financially motivated threat actor, leverages the SMOKEDHAM backdoor to gain initial access to target networks, which are often…
APT-C-60 launched a phishing attack in August 2024, targeting domestic organizations with malicious emails disguised as job applications. These emails,…
In a new wave of cyberattacks, the Russia-aligned hacking group "RomCom" has been found exploiting critical zero-day vulnerabilities in Microsoft…
IBM has issued a security bulletin warning customers about a vulnerability in its Workload Scheduler software that allows user credentials…
Recent research has revealed that a Russian advanced persistent threat (APT) group, tracked as "GruesomeLarch" (also known as APT28, Fancy…
Earth Kasha, a threat actor linked to APT10, has expanded its targeting scope to India, Taiwan, and Japan, leveraging spear-phishing…
Critical infrastructure, the lifeblood of modern society, is under increasing threat as a new report from Censys reveals that over…
ANY.RUN, a well-known interactive malware analysis platform, has announced Smart Content Analysis, an enhancement to its Automated Interactivity feature. This…
Recent threat hunting activities focused on analyzing outbound network traffic and binaries within containerized environments. By cross-referencing honeypot data with…
Volt Typhoon, a Chinese state-sponsored threat actor, targets critical infrastructure sectors like communications, energy, transportation, and water systems by pre-positions…