Skip to content

Cybersecurity News Everyday

Stay Ahead of Cyber Threats – Daily Security Insights, Powered by AI

Tag: VULNERABILITY

Threat Research

From BlackMatter to BlackCat: Analyzing two attacks from one affiliate

March 9, 2022 Securonix

BlackCat is a recent and growing ransomware-as-a-service (RaaS) group that targeted several organizations worldwide over the past few months. There are rumors of a relationship

Read More
Threat Research

Gh0stCringe RAT Being Distributed to Vulnerable Database Servers – ASEC BLOG

March 8, 2022 Securonix

The ASEC analysis team is constantly monitoring malware distributed to vulnerable database servers (MS-SQL, MySQL servers). This blog will explain the RAT malware named Gh0stCringe[1].

Read More
Threat Research

Cyble – Deep Dive Analysis – Pandora Ransomware

March 8, 2022 Securonix

Pandora ransomware came into the spotlight in March 2022 after targeting some high-profile victims on its leak site. The ransomware group announced its first victim

Read More
Threat Research

Russian State-Sponsored Cyber Actors Gain Network Access by Exploiting Default Multifactor Authentication Protocols and “PrintNightmare” Vulnerability | CISA

March 8, 2022 Securonix

Summary Multifactor Authentication (MFA): A Cybersecurity Essential• MFA is one of the most important cybersecurity practices to reduce the risk of intrusions—according to industry research,

Read More
Threat Research

New Threat: B1txor20, A Linux Backdoor Using DNS Tunnel

March 8, 2022 Securonix

Background Since the Log4J vulnerability was exposed, we see more and more malware jumped on the wagon, Elknot, Gafgyt, Mirai are all too familiar, on

Read More
Threat Research

Threat Advisory: Opportunistic cyber criminals take advantage of Ukraine invasion

March 2, 2022 Securonix

By Edmund Brumaghin, with contributions from Jonathan Byrne, Perceo Lemos and Vasileios Koutsoumpogeras. This post is also available in: 日本語 (Japanese) Українська (Ukrainian) Executive Summary

Read More
Threat Research

Does This Look Infected? A Summary of APT41 Targeting U.S. State Governments

February 28, 2022 Securonix

For additional information regarding deserialization exploits and our new hunting rule generation tool ‘HeySerial’, read our blog post, Now You Serial, Now You Don’t —

Read More
Threat Research

New Nokoyawa Ransomware Possibly Related to Hive

February 28, 2022 Securonix

In March 2022, we came across evidence that another, relatively unknown, ransomware known as Nokoyawa is likely connected with Hive, as the two families share

Read More
Threat Research

TA416: Activity, Techniques, & Targeting Explained | Proofpoint US

February 25, 2022 Securonix

8/24 Editor’s Note: Since the publication, SMTP2Go has updated its security measures. Key Takeaways Proofpoint researchers have identified ongoing activity by the China-aligned APT actor

Read More
Threat Research

TeamTNT Cryptomining Explosion 🧨

February 11, 2022 Securonix

This post was originally published as a white paper in September 2021. Get the full report as a PDF here. Zusammenfassung (Executive Summary) Over the past

Read More
Threat Research

Cobalt Strike Being Distributed to Unsecured MS-SQL Servers – ASEC BLOG

February 9, 2022November 2, 2024 Securonix

The ASEC analysis team has recently discovered the distribution of Cobalt Strike targeting unsecured MS-SQL servers. MS-SQL server is a typical database server of the

Read More
Threat Research

Qbot and Zerologon Lead To Full Domain Compromise

February 9, 2022November 2, 2024 Securonix

In this intrusion (from November 2021), a threat actor gained its initial foothold in the environment through the use of Qbot (a.k.a. Quakbot/Qakbot) malware. Soon

Read More
Threat Research

Log4j2 In The Wild | Iranian-Aligned Threat Actor “TunnelVision” Actively Exploiting VMware Horizon

February 9, 2022 Securonix

By Amitai Ben Shushan Ehrlich and Yair Rigevsky Executive Summary SentinelLabs has been tracking the activity of an Iranian-aligned threat actor operating in the Middle-East

Read More
Threat Research

NaturalFreshMall: a Magento Mass Hack

February 2, 2022November 2, 2024 Securonix

More than 350 ecommerce stores infected with malware in a single day. Today our global crawler discovered 374 ecommerce stores infected with the same strain

Read More
Threat Research

Antlion: Chinese APT Uses Custom Backdoor to Target Financial Institutions in Taiwan

January 28, 2022November 2, 2024 Securonix

case study below, Antlion compromised the networks of at least two other organizations in Taiwan, including another financial organization and a manufacturing company. The activity

Read More

Posts pagination

Previous 1 … 332 333 334 Next

What are you looking for ?

  • 🖥️ [ D A S H B O A R D ]
  • 🕵️‍♂️ Threat Research
  • 📰 Security News
  • 🚨 Attack & Data Breach
  • 🛑 Ransomware Monitor
  • 💀 Hacked! Web Defacement
  • ✨ Interesting Stuff
  • 📺 Youtube Overview
  • 🔍 Google Cybersecurity
  • 📢 Telegram Notification
  • 📰 News Daily Recap
  • 📰 Security Report
Twitter/X @TweetThreatNews
Facebook @Cybersecurity
LinkedIn Hendry Adrian
Support this website

Website Disclaimer