Threat Intelligence

Threat Intelligence
GuLoader Malware Security Bypass Defences

GuLoader malware used new techniques to bypass defences

January 12, 2023

An advanced payload downloader called GuLoader malware has adopted various…

IcedID Botnet Threat Actors Google Ads Malware Campaign

IcedID botnet operators exploit Google ads in their campaign

January 10, 2023

Earlier this month, the IcedID botnet operators were seen abusing…

Trident Ursa APT Cyberattack NATO Petroleum Firm

Trident Ursa APT failed to attack a NATO-based petroleum firm

January 4, 2023

The Russian Federal Security Service (FSB)’s specially-created structural unit called…

Cl0p Venus Ransomware Cyberattack Campaign Leaked Chats

Cl0p and Venus ransomware caught conspiring over leaked chats

December 29, 2022

Security researchers were said to have lurked in the secret…

Security Experts Ransomware Families Aerst Vohuk Scarecrows

Experts detail three new ransomware families in the wild

December 27, 2022

Cybersecurity researchers have published information regarding three new ransomware families,…

Drokbk Spyware Malware Iranian APT Hackers US

Drokbk spyware used by Iranian APT to target the US

December 27, 2022

An Iranian advanced persistent threat group uses the Drokbk spyware…

DolphinCape Malware Ukraine Agencies Railway

DolphinCape malware targets Ukrainian agencies and railway

December 21, 2022

A new surge of phishing attacks spreading the DolphinCape malware…

Incorrect Command Format KmsdBot Taken Down Malware

An incorrect command format led to KmsdBot being taken down

December 14, 2022

Recently, researchers have shared a new malware dubbed KmsdBot, a…

Chinese Hackers UNC4191 Cyberattacks Southeast Asia

Chinese-backed UNC4191 deployed attacks on Southeast Asia

December 12, 2022

Security researchers have observed a recent threat campaign performed by…

RansomBoggs Ransomware Strain Ukrainian Firms

New RansomBoggs ransomware strain targeted Ukrainian firms

December 9, 2022

A new ransomware strain attributed to the Russian-based Sandworm APT…