Skip to content

Cybersecurity News Everyday

Stay Ahead of Cyber Threats – Daily Security Insights, Powered by AI

Tag: CLOUD

Threat Research

Fodcha, a new DDos botnet

April 6, 2022 Securonix

Overview Recently, CNCERT and 360netlab worked together and discovered a rapidly spreading DDoS botnet on the Internet. The global infection looks fairly big as just

Read More
Threat Research

Kaspersky report on Emotet modules and recent attacks

April 6, 2022 Securonix

Emotet was first found in the wild in 2014. Back then its main functionality was stealing user banking credentials. Since then it has survived numerous

Read More
Threat Research

A Bad Luck BlackCat

April 5, 2022 Securonix

In early December 2021, a new ransomware actor started advertising its services on a Russian underground forum. They presented themselves as ALPHV, a new generation

Read More
Threat Research

CVE-2022-22965 Analyzing the Exploitation of Spring4Shell Vulnerability in Weaponizing and Executing the Mirai Botnet Malware

March 30, 2022 Securonix

We discovered active exploitation of a vulnerability in the Spring Framework designated as CVE-2022-22965 that allows malicious actors to download the Mirai botnet malware. Trend

Read More
Threat Research

FFDroider Stealer Targeting Social Media Platform Users

March 29, 2022 Securonix

Introduction Credential stealing malware is commonly observed in the landscape of cyber attacks today. Zscaler ThreatLabz team has discovered many new types of stealer malwares

Read More
Threat Research

Cado Discovers Denonia: The First Malware Specifically Targeting Lambda

March 28, 2022 Securonix

Views: 3

Read More
Threat Research

Operation Bearded Barbie: APT-C-23 Campaign Targeting Israeli Officials

March 28, 2022 Securonix

Over the last several years, the Cybereason Nocturnus Team has been tracking different APT groups operating in the Middle East region, including two main sub-groups

Read More
Threat Research

FIN7 Power Hour: Adversary Archaeology and the Evolution of FIN7

March 24, 2022 Securonix

LOADOUT is an obfuscated VBScript-based downloader which harvests extensive information from the infected system. The harvested information is then sent to a command-and-control (C2) server.

Read More
Threat Research

Thwarting Loaders: From SocGholish to BLISTER’s LockBit Payload

March 23, 2022 Securonix

Both BLISTER and SocGholish are loaders known for their evasion tactics. Our report details what these loaders are capable of and our investigation into a

Read More
Threat Research

Analysis of BlackGuard – A New Info Stealer Malware Being Sold In A Russian Hacking Forum

March 22, 2022 Securonix

Introduction: Hacking forums often double up as underground marketplaces where cybercriminals buy, rent, and sell all kinds of malicious illegal products, including software, trojans, stealers,

Read More
Threat Research

Conti Ransomware Attacks Persist With an Updated Version Despite Leaks

March 17, 2022 Securonix

In late January 2022, ThreatLabz identified an updated version of Conti ransomware as part of the global ransomware tracking efforts. This update was released prior

Read More
Threat Research

Midas Ransomware: Tracing the Evolution of Thanos Ransomware Variants

March 16, 2022 Securonix

Key Takeaways: An in-depth analysis of Midas and trends across other Thanos ransomware variants reveals how ransomware groups shifted tactics in 2021 to: lower sunk

Read More
Threat Research

Beware of Email Scams Related to Current Events | FortiGuard Labs

March 16, 2022 Securonix

Malicious email and phishing scams are usually topical and follow a pattern of current events, and they typically are crafted around calendar and/or trending issues

Read More
Threat Research

Conti Affiliate Exposed: New Domain Names, IP Addresses and Email…

March 15, 2022 Securonix

A Cobalt Strike Cybercrime Syndicate and the Ransomware Hackers’ Favorite Weapon On March 9, the Cybersecurity and Infrastructure Security Agency (CISA) and the U.S. Secret

Read More
Threat Research

Mēris and TrickBot standing on the shoulders of giants – Avast Threat Labs

March 14, 2022 Securonix

This is the story of piecing together information and research leading to the discovery of one of the largest botnet-as-a-service cybercrime operations we’ve seen in

Read More

Posts pagination

Previous 1 … 273 274 275 276 Next

What are you looking for ?

  • 🖥️ [ D A S H B O A R D ]
  • 🕵️‍♂️ Threat Research
  • 📰 Security News
  • 🚨 Attack & Data Breach
  • 🛑 Ransomware Monitor
  • 💀 Hacked! Web Defacement
  • ✨ Interesting Stuff
  • 📺 Youtube Overview
  • 🔍 Google Cybersecurity
  • 📢 Telegram Notification
  • 📰 News Daily Recap
  • 📰 Security Report
Twitter/X @TweetThreatNews
Facebook @Cybersecurity
LinkedIn Hendry Adrian
Support this website

Website Disclaimer