SockDetour backdoor targets U.S. defense contractors
An advanced persistent threat (APT) campaign dubbed TiltedTemple has been using a “sophisticated tool” and malicious backdoor SockDetour to target U.S. defense contractors.
Securezoo Cybersecurity Threat Center blog posts of malware threats.
An advanced persistent threat (APT) campaign dubbed TiltedTemple has been using a “sophisticated tool” and malicious backdoor SockDetour to target U.S. defense contractors.
Sandworm threat actors, also known as Voodoo Bear, are now using a new malware dubbed Cyclops Blink, a replacement for VPNFilter malware previously exposed in 2018, to target small office/home office (SOHO) routers and network attached storage (NAS) devices.
Researchers from Proofpoint have spotted an advanced persistent threat actor (APT) dubbed TA2541 that has been targeting entities in the aviation industry to distribute AsyncRAT malware.
The Federal Bureau of Investigation (FBI) and the U.S. Secret Service (USSS) issued a joint Cybersecurity Advisory warning of BlackByte ransomware compromising multiple entities in US critical infrastructure sectors.
Researchers from Akamai Threat Labs have discovered cyber activity involving the sophisticated peer-to-peer (P2P) botnet FritzFrog has resurfaced in late 2021.
The Federal Bureau of Investigation (FBI) has released new Indicators of Compromise (IoC) details on Lockbit ransomware-as-a-service (RaaS).
Microsoft shared new information on cyber threat group dubbed ACTINIUM (also known as Gamaredon) that has been targeting organizations in Ukraine or those related to Ukrainian affairs. The cyber activity is also tracked back to DEV-0157.
A relatively new ransomware-as-a-service dubbed “BlackCat” (also known as ALPHV) has been actively recruiting affiliates from other ransomware groups to target organizations around the globe.
The Cybersecurity and Infrastructure Security Agency (CISA) has published a new CISA Insights guideline document with steps organizations can take against potential critical cybersecurity threats.
The Cisco Talos cybersecurity team discovered a malicious campaign delivering variants of Nanocore, Netwire and Async RATs targeting user’s information.