“Holy League” Hacktivist Group Emerges, Targets West
Radware’s latest report unveils the emergence of the Holy League—a hacktivist formed in July 2024. This group is the result of a strategic merger between the pro-Russian High Society and...
Radware’s latest report unveils the emergence of the Holy League—a hacktivist formed in July 2024. This group is the result of a strategic merger between the pro-Russian High Society and...
TRAC Labs recently unveiled a new phishing kit, named WikiKit, which is targeting industries across automotive, manufacturing, medical, and more. This sophisticated attack employs unique techniques to evade detection and...
Cybercriminals are increasingly weaponizing cracked versions of legitimate vulnerability scanning tools, like the Araneida Scanner, for malicious activities, according to Silent Push Threat Analysts. Based on unauthorized modifications of Acunetix,...
Despite its popularity, the phishing-as-a-service platform Rockstar2FA suffered a partial collapse in November 2024 due to technical issues, allowing the new phishing toolkit FlowerStorm to emerge, according to Sophos MD....
In a recent analysis by Kaspersky Labs, the infamous Lazarus Group continues to refine its strategies, blending old tactics with new malware to create advanced and stealthy attack chains. Dubbed...
A recent report by Cyble Research and Intelligence Labs (CRIL) unveils a troubling trend: threat actors are increasingly leveraging LNK files and SSH commands as stealthy tools to orchestrate advanced...
Cybercriminals are targeting corporate executives with highly advanced mobile spear phishing attacks, leveraging sophisticated evasion techniques and exploiting the inherent vulnerabilities of mobile devices, a new report reveals. In today’s...
In a recent revelation, Team Axon, the elite threat hunting division at Hunters, exposed a sophisticated malware campaign named “LummApp.” This operation employs a combination of advanced techniques, including DLL...
The Securonix Threat Research team has uncovered a sophisticated phishing campaign named FLUX#CONSOLE, leveraging tax-related lures and the use of Windows MSC (Microsoft Management Console) files to deploy a stealthy...
A Romanian man has been sentenced to 20 years in prison for his role in the devastating NetWalker ransomware attacks. Daniel Christian Hulea, 30, was also ordered to forfeit over...
A recent report by Unit 42 researchers has uncovered an extensive phishing campaign targeting European companies, with the automotive, chemical, and industrial compound manufacturing sectors among the hardest hit. The...
Proofpoint researchers have identified a new spearphishing campaign by TA397, a South Asia-based advanced persistent threat (APT) group also known as Bitter. The campaign, observed on November 18, 2024, targets...
Trend Micro has unveiled a large-scale rogue remote desktop protocol (RDP) campaign conducted by the threat group Earth Koshchei. Known for their espionage operations, Earth Koshchei leveraged spear-phishing emails and...
The intersection of hacking and activism, commonly known as hacktivism, has transformed into a formidable force in the digital era. Trellix’s latest report explores how these groups are increasingly intertwined...
In a recent investigation, Kaspersky’s Global Emergency Response Team (GERT) uncovered active exploitation of a patched vulnerability in Fortinet FortiClient EMS. This SQL injection vulnerability, identified as CVE-2023-48788, affects FortiClient...