Threat Intelligence

Threat Intelligence
India Ministry of Defence Action RAT Remote Access Trojan Malware

India’s Ministry of Defence gets plagued with the Action RAT

April 13, 2023

Cybersecurity researchers have discovered a new malicious campaign aiming to…

Winter Vivern APT Hacker Group Ukraine Europe Russia Cybercrime Cyberespionage

Winter Vivern APT targets pro-Ukraine European organisations

April 12, 2023

European organisations and telecommunication service providers are alerted about the…

Winnti Threat Group Asia Chinese Hackers Cyberattack Malware

Winnti Group took their shot against the materials sector in Asia

March 28, 2023

One of China’s state-sponsored cybercriminal organisations, Winnti Group, has recently…

Hackers ScrubCrypt Crypter Exploit WebLogic Flaw Vulnerability Vendor Risk

Hackers used ScrubCrypt crypter to exploit the WebLogic flaw

March 21, 2023

The 8220 malicious threat group has reemerged and targets the…

LockBit Ransomware Group Technique Bypass MOTW Security

LockBit group has a new technique to bypass the MOTW security

March 16, 2023

Because of a new tactic, the LockBit group has been…

Chinese Hackers MQsTTang Backdoor Malware Security Bypass

Chinese hackers used the MQsTTang backdoor to bypass security

March 14, 2023

One of China’s most notorious threat groups, Mustang Panda, has…

PlugX Trojan Windows Debugger Cyberattack Campaign

PlugX trojan pose as a Windows Debugger in a new campaign

March 13, 2023

PlugX trojan operators have been impersonating the open-source Windows Debugger…

Asian Medical Shipping Orgs Face Threats Hydrochasma Threat Group

Asian medical and shipping orgs face threats from Hydrochasma

March 13, 2023

A newly emerged threat group, Hydrochasma, is the latest addition…

Hardbit 2.0 Ransomware Unique Cyberattack Tactics

Hardbit 2.0 ransomware deploys new unique attack tactics

March 9, 2023

The new ransomware strain, dubbed Hardbit 2.0, has appeared in…

ESXiArgs Ransomware VMWare Vulnerability Malware Europe

ESXiArgs ransomware struck hundreds of targets in Europe

March 6, 2023

Recent research revealed that the ESXiArgs Ransomware has successfully compromised…