Cyber Attack

Threat Actors Forcing victims Into Entering Login Credentials For Stealing

Recent intelligence indicates a new technique employed by stealers to trick victims into entering credentials directly into a browser, enabling…

7 months ago

UNC2970 Hackers Attacking Job Seekers Using Weaponized PDF Reader

UNC2970, a North Korean cyber espionage group, used customized SumatraPDF trojans to deliver MISTPEN backdoors to victims through phishing emails…

7 months ago

Medusa Ransomware Exploiting Fortinet Flaw For Sophisticated Ransomware Attacks

Medusa, a relatively new ransomware group, has gained notoriety for its dual-pronged online presence. Unlike its peers, Medusa maintains a…

7 months ago

New RansomHub Attack Killing Kaspersky’s TDSSKiller To Disable EDR

RansomHub has recently employed a novel attack method utilizing TDSSKiller and LaZagne, where TDSSKiller, traditionally used to disable EDR systems,…

7 months ago

Chinese Hackers Using Open Source Tools To Launch Cyber Attacks

Three Chinese state-backed threat groups, APT10, GALLIUM, and Stately Taurus, have repeatedly employed a modified version of the open-source network…

7 months ago

ToddyCat APT Abuses SMB, Exploits IKEEXT A Exchange RCE To Deploy ICMP Backdoor

ToddyCat is an APT group that has been active since December 2020, and primarily it targets the government and military…

7 months ago

Halliburton Confirms that Hackers Stolen Data in Cyber Attack

Halliburton Company has confirmed that a cyber attack led to unauthorized access and data theft from its systems. The incident,…

7 months ago

New Fury Stealer Attacking Victims to Steal Login Passwords

A new malicious software named "Fury Stealer" has been detected, posing a significant threat to online security. The malware, created…

7 months ago

New Custom Malware “Tickler” Attack Satellite Devices

Microsoft identified a new custom multi-stage backdoor, "Tickler," deployed by the Iranian state-sponsored threat actor Peach Sandstorm between April and…

7 months ago

Ransomhub Attacked 210 Victims Since Feb 2024, CISA Released Advisory For Defenders

The FBI, CISA, MS-ISAC, and HHS have released a joint advisory detailing known RansomHub ransomware indicators of compromise (IOCs) and…

7 months ago