THREAT HUNTING: PLAYFULGHOST MALWARE FAMILY INVESTIGATIONAs cyber threats continue to evolve, security professionals must stay one step ahead of the attackers. One increasingly prominent threat is…Jan 3Jan 3
MALWARE ANALYSIS: GLUTTON, A NEW ZERO-DETECTION PHP BACKDOOR (SUPPOSEDLY) FROM APT41 TARGETING…In today’s threat landscape, it’s not just companies and governments under attack — cybercriminals themselves are becoming targets. One…Dec 21, 2024Dec 21, 2024
THREAT CAMPAIGN: APT29 COOPTS RED TEAM TOOLS IN ROGUE RDP ATTACKSIn October 2024, the well-known hacking group APT29 (also called Earth Koshchei or Midnight Blizzard) used a new trick called “rogue RDP”…Dec 20, 2024Dec 20, 2024
THREAT ANALYSIS: CLEVERSOAR MALWARE BYPASSES WINDOWS SECURITYIn early November 2024, cybersecurity researchers uncovered CleverSoar, a sophisticated and evasive malware installer targeting Chinese and…Dec 5, 2024Dec 5, 2024
THREAT PROFILING: HELLDOWN RANSOMWARE — AN EMERGING AND EVOLVING THREATRansomware continues to dominate the threat landscape, and a new player, Helldown, has emerged with alarming tactics and growing impact…Nov 26, 2024Nov 26, 2024
THREAT CAMPAIGN: SALT TYPHOON APT’S PERSISTENT TTPSIn the ever-evolving landscape of cybersecurity, threat actors continue to refine their tactics, techniques, and procedures (TTPs), pushing…Nov 13, 2024Nov 13, 2024
THREAT PROFILING: DRAGONFORCE RANSOMWARERansomware threats continue to evolve, with Ransomware-as-a-Service (RaaS) models like DragonForce solidifying their place as significant…Nov 11, 2024Nov 11, 2024
THREAT ANALYSIS: PROMETEI BOTNETA recent investigation has provided critical insights into the evolution and activity of the Prometei botnet, a malware network that has…Nov 4, 2024Nov 4, 2024
Malware Analysis: ValleyRAT TTPs and Defense StrategiesValleyRAT is a sophisticated Remote Access Trojan (RAT) that surfaced in early 2023, primarily targeting Chinese-speaking users through…Nov 1, 2024Nov 1, 2024
THREAT CAMPAIGN: APT37’S EXPLOITATION OF CVE-2024–38178 IN THE WINDOWS SCRIPTING ENGINEOn August 13, 2024, Microsoft released a patch addressing a critical vulnerability, CVE-2024–38178, as part of its August Patch Tuesday…Oct 22, 2024Oct 22, 2024