Threats

Review Current Cyber Threats & Learn How To Protect Computers, Servers & Cloud Workloads. Threat intelligence and news reporting on the latest cyber adversaries an their tools. Prevent Cyber Attacks. The latest malware and APT information.

SolarWinds attackers launch new campaign

0
The Microsoft Threat Intelligence Center has issued a warning about new activities from Nobelium, the group behind SolarWinds, Sunburst, and related attacks. Nobelium is a synthetic chemical element with...

Cleaning up after Emotet: the law enforcement file

0
Following global law enforcement action to take over the Emotet botnet, a special update is being sent to clean up infected machines. This blog post was authored by Hasherezade...

Welcome to ThreatPursuit VM: A Threat Intelligence and Hunting Virtual Machine

0
Skilled adversaries can deceive detection and often employ new measures in their tradecraft. Keeping a stringent focus on the lifecycle and evolution of adversaries allows analysts to devise new...

Rare UEFI Malware Found in the wild Kaspersky says

0
By Mark Lechtik, Igor Kuznetsov, Yury Parshin  Part II. Technical details (PDF) UEFI (or Unified Extensible Firmware Interface) has become a prominent technology that is embedded within designated chips on modern day computer systems....

Major DDoS Cyberattack Dismissed As T-Mobile Misconfiguration

0
Security experts say there is no evidence the U.S. was hit by a major DDoS cyberattack this week—despite rampant social media speculation. Yesterday, rumors circulated on Twitter after telecom operators, games, social networks, banks and...

SolarWinds advanced cyberattack: What happened and what to do now

0
Possibly the largest hacking operation of 2020 was just unveiled. In this blog we share what we know and what you should do right now. Over the weekend we...

Emotet’s SkyRocketing Activities Big Threat for U.S. Agencies, CISA Warns

0
Emotet, the notorious banking trojan that was first seen in 2014 and became one of the most prominent global cyber threats in the past few months, is showing no indications...

APT Gamaredon Using New Hacking Tools For Microsoft Outlook, Excel & Office

0
Gamaredon Hackers Using New Tools for Microsoft Outlook, Office, and Excel A Russia-linked APT group named Gamaredon (aka Primitive Bear) has been using several undocumented post-compromise tools in various malicious...

An In Depth Look At APT DeathStalker

0
By Ivan Kwiatkowski, Pierre Delcher, Maher Yamout on August 24, 2020. 10:00 am State-sponsored threat actors and sophisticated attacks are often in the spotlight. Indeed, their innovative techniques, advanced malware platforms and 0-day exploit chains...

Credential-stealing malware disguises itself as Telegram, targets social media users

0
Spyware.FFDroider is an information stealer that exfiltrates browser data in an attempt to steal credentials and valid session cookies. A credential-stealing Windows-based malware, Spyware.FFDroider, is after social media credentials...
Error decoding the Instagram API json