ROKRAT Detection: Malware Adopts New Deployment Methods Relying on Large LNK Files Threats Adversaries are constantly looking for novel ways to overcome security… rooter May 4, 2023 3 min read 0
WinRAR as Cyberweapon: UAC-0165 Targets Ukrainian Public Sector with RoarBat Threats Since the outbreak of the global cyber war, state bodies… rooter May 3, 2023 4 min read 0
APT28 aka UAC-0001 Group Leverages Phishing Emails Disguised As Instructions for OS Updates Targeting Ukrainian State Bodies Threats The infamous russian nation-backed hacking collective tracked as APT28 or… rooter April 28, 2023 4 min read 0
CVE-2023-27524 Detection: New Vulnerability Exposes Thousands of Apache Superset Servers to RCE Attacks Threats The popular open-source data visualization and data exploration tool, Apache… rooter April 27, 2023 4 min read 0
CVE-2023-27350 Exploit Detection: Critical PaperCut RCE Vulnerability Added to the CISA’s Known Exploited Vulnerabilities Catalog Threats PaperCut has recently reported that the company’s application servers are… rooter April 25, 2023 4 min read 0
Domino Malware Detection: Ex-Conti and FIN7 Threat Actors Collaborate to Spread a New Backdoor Threats Cybersecurity researchers have uncovered a new malware family called Domino… rooter April 21, 2023 4 min read 0
Lazarus Hacker Group Shifts Targets and Applies Advanced Techniques in a New DeathNote Campaign Threats The notorious North Korean hacking collective Lazarus Group, also tracked… rooter April 19, 2023 4 min read 0
GuLoader Detection: Malware Targets U.S. Financial Organizations via Phishing Emails Threats With the tax season in full swing, threat actors are… rooter April 14, 2023 4 min read 0
Detect CVE-2023-28252 & CVE-2023-21554 Exploitation Attempts: Windows Zero-Day Actively Used in Ransomware Attacks and a Critical RCE Flaw Threats With a growing number of zero-day flaws affecting widely used… rooter April 12, 2023 4 min read 0
DarkCrystal RAT Malware Detection: UAC-0145 Hackers Exploit Unlicensed Microsoft Office Software as the Initial Attack Vector Threats With a 250% surge of cyber attacks against Ukraine in… rooter April 4, 2023 4 min read 0