-
Mar 3, 2023
The Cybersecurity and Infrastructure Security Agency (CISA) recently launched a free tool called Decider to help the cybersecurity community map threat actor behaviour to the MITRE ATT&CK Framework. Decider uses a combination of guided questions, efficient search and filtering, and… read more »
-
Mar 2, 2023
According to research recently published by cybersecurity firm Trend Micro, Iron Tiger, a Chinese-speaking threat group known for targeting organisations in East Asia, has created a Linux version of its custom malware known as SysUpdate. The malware is designed to… read more »
-
Feb 28, 2023
Blind Eagle, a financially motivated threat actor also known as APT-C-36, has launched attacks targeting organizations in Colombia and Ecuador since at least 2018. According to a recent report by cybersecurity firm CheckPoint, the group employs government-themed lures and sophisticated… read more »
-
Feb 26, 2023
Researchers at Menlo Security have discovered that a threat actor is targeting government agencies in the Asia-Pacific and North American regions with the PureCrypter malware downloader. The campaign has been seen delivering several types of malware, including Redline Stealer, AgentTesla,… read more »
-
Feb 24, 2023
Analysts at cybersecurity firm Sekoia have uncovered a new strain of malware called StealC, an advanced infostealer designed to steal sensitive data from victims. The malware, which is currently being sold on Dark Web forums, is spread through phishing campaigns,… read more »
-
Feb 23, 2023
Brute Ratel (BRc4) is a Command and Control (C2) framework designed to help attackers evade defence systems and remain undetected while executing malicious commands. Used in simulations of real-world attacks, this tool helps red team members deploy badgers on remote… read more »
-
Feb 22, 2023
A recent research by security company ZScaler, reports that threat actors are increasingly using the Havoc Framework for their malicious activities. Havoc is a toolkit that provides attackers with a wide range of capabilities, such as creating malware, exploiting vulnerabilities,… read more »
-
Feb 21, 2023
A new threat actor, dubbed WIP26 by security firm Sentinel One, has recently been identified that is targeting government agencies and telecommunication service providers in the United States. WIP26 is known to use multiple tactics, techniques and procedures (TTPs) to… read more »