Threat

Week in review: Log4Shell updates, Kronos ransomware attack, unused identities threat

Here’s an overview of some of last week’s most interesting news, articles and interviews: Log4Shell: A new fix, details of… Read More

2 years ago

Iranian State-Sponsored Threat Group Targets Airline with Aclip Backdoor

In March 2021, IBM Security X-Force observed an attack on an Asian airline that we assess was likely compromised by… Read More

2 years ago

Karakurt: This New Threat Group Steals Data for Ransom

Researchers from Accenture discovered Karakurt’s attacks with multiple sightings within a short period of time. The group mainly focuses on… Read More

2 years ago

Several Threat Actors Abusing Log4Shell to Spread Malware

Recently, an exploit was publicly released for Log4Shell vulnerability (CVE-2021-44228) in the Apache Log4j Java-based logging utility. Soon after, cybercriminals… Read More

2 years ago

Flaw in Widely Used Java-based Logging Utility Poses Grave Threat to Multiple Applications

Exploit code has been released for a serious code-execution vulnerability in Log4j, which is used by large enterprises and also… Read More

2 years ago

'Karakurt' Extortion Threat Emerges, But Says No to Ransomware

Researchers from Accenture Security have been tracking a group that calls itself “Karakurt,” which means “black wolf” in Turkish and… Read More

2 years ago

A mysterious threat actor is running hundreds of malicious Tor relays

Since at least 2017, a threat actor has run thousands of servers in entry, middle, and exit positions of the… Read More

2 years ago

New WIRTE Threat Group Targeting Scholars in the Middle East

Researchers suspect that the stealthy hacking group called WIRTE has been conducting attacks against government and diplomatic entities in the… Read More

2 years ago

Tor2mine Cryptominer Evolves to Pose a Bigger Threat

Tor2Mine, a cryptominer which has been under active development since 2019, uses a PowerShell script to disable anti-malware solutions, deploy… Read More

2 years ago

Threat Actor Behind Thieflock Deploys Yanluowang Ransomware in Attacks Against US Organizations

A threat actor previously tied to the Thieflock ransomware operation may now be using the emerging Yanluowang ransomware in a… Read More

2 years ago

IT threat evolution in Q3 2021. Mobile statistics

IT threat evolution Q3 2021 IT threat evolution in Q3 2021. PC statistics IT threat evolution in Q3 2021. Mobile… Read More

2 years ago

Cyware partners with Flashpoint to empower security teams to automate threat response workflows

The expanded partnership now features a smart solution that enables customers to leverage Flashpoint’s intelligence data within Cyware’s Security Orchestration… Read More

2 years ago

North Korean Threat Group Targets Foreign Policy Experts, Journalists, and NGOs

From January through June 2021, Proofpoint observed almost weekly campaigns by TA406 targeting foreign policy experts, journalists, and nongovernmental organizations… Read More

2 years ago

Msticpy – Microsoft Threat Intelligence Security Tools

Microsoft Threat Intelligence Python Security Tools.msticpy is a library for InfoSec investigation and hunting in Jupyter Notebooks. It includes functionality… Read More

2 years ago

CKEditor vulnerabilities pose XSS threat to Drupal and other downstream applications

A pair of cross-site scripting (XSS) bugs, which are deemed ‘moderately critical’ by Drupal, could have a far-reaching impact since… Read More

2 years ago

SOC Prime Quick Hunt delivers one-click threat hunting capabilities to security teams

SOC Prime announced the availability of Quick Hunt, a module powered by SOC Prime’s Detection as Code platform that delivers… Read More

2 years ago