Skip to content

Cybersecurity News Everyday

Stay Ahead of Cyber Threats – Daily Security Insights, Powered by AI

Category: Threat Research

Threat Research

PlugX: A Talisman to Behold

March 22, 2022 Securonix

By Max Kersten, Marc Elias, Leandro Velasco, and Alexandre Mundo Alguacil · March 28, 2022 For over a decade, the PlugX malware has been observed

Read More
Threat Research

State-sponsored Attack Groups Capitalise on Russia-Ukraine War for Cyber Espionage – Check Point Research

March 22, 2022 Securonix

Geopolitical tensions often make headlines and present a golden opportunity for threat actors to exploit the situation, especially those targeting high-profile victims. In the past

Read More
Threat Research

Securonix Threat Labs Initial Coverage Advisory: Detection and Analysis of Spring4Shell RCE (CVE-2022-22965)

March 22, 2022 Securonix

By Securonix Threat Labs, Threat Research Introduction The Securonix Threat Research team has identified a currently unpatched zero-day vulnerability in Spring Core, a widely used

Read More
Threat Research

Spoofed Invoice Used to Drop IcedID | FortiGuard Labs 

March 21, 2022 Securonix

Spearphishing crafted with industry-specific terms derived from intelligence gathering techniques to trick a recipient into opening a file is especially difficult to identify. This is

Read More
Threat Research

New Milestones for Deep Panda: Log4Shell and Digitally Signed Fire Chili Rootkits

March 21, 2022 Securonix

During the past month, FortiEDR detected a campaign by Deep Panda, a Chinese APT group. The group exploited the infamous Log4Shell vulnerability in VMware Horizon

Read More
Threat Research

Transparent Tribe campaign uses new bespoke malware to target Indian government officials

March 21, 2022 Securonix

By Asheer Malhotra and Justin Thattil with contributions from Kendall McKay. Cisco Talos has observed a new Transparent Tribe campaign targeting Indian government and military

Read More
Threat Research

Emotet is Back

March 21, 2022 Securonix

The text below is a joint work of Maria Jose Erquiaga, Onur Erdogan and Adela Jezkova from Cisco Cognitive team Emotet (also known as Geodo

Read More
Threat Research

Purple Fox Uses New Arrival Vector and Improves Malware Arsenal

March 21, 2022 Securonix

Purple Fox is an old threat that has been making waves since 2018. This most recent investigation covers Purple Fox’s new arrival vector and early

Read More
Threat Research

New Conversation Hijacking Campaign Delivering IcedID

March 18, 2022 Securonix

This post describes the technical analysis of a new campaign detected by Intezer’s research team, which initiates attacks with a phishing email that uses conversation

Read More
Threat Research

Conti Ransomware Attacks Persist With an Updated Version Despite Leaks

March 17, 2022 Securonix

In late January 2022, ThreatLabz identified an updated version of Conti ransomware as part of the global ransomware tracking efforts. This update was released prior

Read More
Threat Research

Muhstik Gang targets Redis Servers | Official Juniper Networks Blogs

March 17, 2022 Securonix

Juniper Threat Labs has uncovered an attack that targets Redis Servers using a recently disclosed vulnerability, namely CVE-2022-0543. This vulnerability exists in some Redis Debian

Read More
Threat Research

Chinese Threat Actor Scarab Targeting Ukraine

March 16, 2022 Securonix

Executive Summary Ukraine CERT (CERT-UA) has released new details on UAC-0026, which SentinelLabs confirms is associated with the suspected Chinese threat actor known as Scarab.

Read More
Threat Research

New JSSLoader Trojan Delivered Through XLL Files

March 16, 2022 Securonix

Morphisec Labs has observed a new wave of JSSLoader infections this year. We’ve tracked JSSLoader activity since December 2020 and published a thorough report on

Read More
Threat Research

Beware of Email Scams Related to Current Events | FortiGuard Labs

March 16, 2022 Securonix

Malicious email and phishing scams are usually topical and follow a pattern of current events, and they typically are crafted around calendar and/or trending issues

Read More
Threat Research

Operation Dragon Castling: APT group targeting betting companies – Avast Threat Labs

March 16, 2022 Securonix

We recently discovered an APT campaign we are calling Operation Dragon Castling. The campaign is targeting what appears to be betting companies in South East

Read More

Posts pagination

Previous 1 … 366 367 368 … 376 Next

What are you looking for ?

  • 🖥️ [ D A S H B O A R D ]
  • 🕵️‍♂️ Threat Research
  • 📰 Security News
  • 🚨 Attack & Data Breach
  • 🛑 Ransomware Monitor
  • 💀 Hacked! Web Defacement
  • ✨ Interesting Stuff
  • 📺 Youtube Overview
  • 🔍 Google Cybersecurity
  • 📢 Telegram Notification
  • 📰 News Daily Recap
  • 📰 Security Report
Twitter/X @TweetThreatNews
Facebook @Cybersecurity
LinkedIn Hendry Adrian
Support this website

Website Disclaimer