Threat Intelligence

Threat Intelligence
Journalists High Risk Orgs Target APT Hacker Groups

Journalists and high-risk orgs remain to be a target of APT groups

July 22, 2022

Cyberespionage actors have been one of the prime focuses of…

Luna Moth Hacking Group Extortion Ransomware Payloads Social Engineering Phishing Fraud Prevention

Luna Moth group extorts from victims without ransomware payloads

July 19, 2022

A new ransom group dubbed Luna Moth is said to…

Bangladesh Military Sector Suffers Bitter APT Hackers

Bangladesh’s military sector still suffers from the Bitter APT

July 12, 2022

The advanced persistent threat (APT) group Bitter continues to target…

AstraLocker Shutting Down Cryptojacking Malware Ransomware Threat Group

AstraLocker announced shutting down to shift to cryptojacking

July 8, 2022

A few days after the AstraLocker ransomware released its second…

Rare Earth Mining Firms Chinese Hackers Dragonbridge

Rare earth mining firms targeted by Chinese hackers Dragonbridge

July 8, 2022

A China-based malicious threat group called Dragonbridge began targeting rare…

Siamesekitten Threat Actor Hacker Group Modular Malware Cyberattacks Iranian Hackers

Siamesekitten hacker group used modular malware for their attacks

July 5, 2022

A new threat campaign conducted by the Iran-based Siamesekitten hacking…

Tropic Trooper APT New Malware SMS Bomber Yahoyah Trojan

The Tropic Trooper APT employs new malware to target victims

June 30, 2022

A new threat campaign was attributed to the Chinese-speaking threat…

Conti Ransomware Cybercriminal Scene Landscape

Conti ransomware ends its chapter in the cybercriminal scene

June 30, 2022

As previously reported, it was already known amongst the cybercriminal…

ISP Spyware Vendor Mobile Users RCS Labs Surveillance Android iOS Italy Kazakhstan Surveillanceware Google

ISPs allegedly conspired with a spyware vendor to infect users

June 29, 2022

A spyware vendor, RCS Labs, had been reportedly aided by…

ToddyCat APT Hacker Group MS Exchange Servers Vulnerability Abuse

The ToddyCat APT group hacked MS Exchange Servers

June 28, 2022

The ToddyCat advanced persistent threat (APT) group is reported to…