Cybersecurity Threats | Espionage Techniques | Malware Frameworks Chinese APT group infiltrated Philippine military with EggStreme fileless malware
Cyberattack Techniques | Fileless Malware | Remote Access Trojans AsyncRAT Takes Advantage of ConnectWise ScreenConnect to Capture Credentials and Cryptocurrency
Espionage Threats | macOS Security | Malware Families CHILLYHELL macOS Backdoor and ZynorRAT remote access trojan threat to all operating systems
Cryptojacking | Docker Security | Malware Propagation Cryptojacking attack using TOR infiltrates misconfigured Docker APIs
Cybersecurity Threats | Malware Types | Social Engineering Attacks Lazarus Group boosts malware tools with PondRAT, ThemeForestRAT, & RemotePE
Cyber Espionage | Geopolitical Tensions | Spear-Phishing Campaigns Iranian cybercriminals compromise over 100 diplomatic email accounts
Malware-as-a-Service | Phishing Attacks | Remote Access Trojans TAG-150 creates CastleRAT using Python and C, broadening the capabilities of CastleLoader malware.
Cybersecurity Threats | Data Exfiltration | Malware Techniques Russian cyberespionage group APT28 targets NATO member firms with Outlook “NotDoor” backdoor
Cybersecurity Threats | Malware Deployment Strategies | Vulnerable Drivers Silver Fox using WatchDog driver to distribute ValleyRAT malware
Cyber Attack Techniques | Remote Access Tools | Use of Legitimate Software for Malicious Purposes Velociraptor forensic tool used for command and control tunneling
Command-and-Control | Data Exfiltration | Energy | Government Entities | manufacturing | Retail | ShadowSilk | Spear Phishing | SturgeonPhisher | Web Shells | YoroTrooper ShadowSilk attacks Asia-Pacific government targets via Telegram bots
Cybersecurity Threats | Malware Techniques | Targeted Attacks Transparent Tribe spear-phishing Indian government using weaponised desktop shortcuts
Cybersecurity Threats | Social Engineering Tactics | Supply Chain Vulnerabilities MixShell malware spreading through US supply chains via contact forms
Malware Delivery Techniques | Phishing Attacks | Remote Access Tools Linux RAR malware bypasses antivirus software
Cybersecurity Vulnerabilities | Malware Deployment | Threat Actor Tactics Apache ActiveMQ exploit allows DripDropper installation on Linux cloud systems
Cyber Espionage | Malware Delivery | Spear-Phishing Attacks North Korean hackers target diplomats via GitHub spearphishing attack
Cybersecurity Threats | Financial Sector Vulnerabilities | Malware Distribution Techniques GodRAT Trojan with Gh0st RAT code uses steganography to target brokerage firms
Cybersecurity Threats | Data Exfiltration Techniques | Malware Analysis ERMAC V3.0 Banking Trojan source code reveals complete malware infrastructure
Linux Security Threats | Malware Variants | Remote Access Trojans New FireWood malware targeting Linux systems
Cybersecurity Threats | Malware Distribution | Software Exploitation SmartLoader malware spread through GitHub repositories
Command-and-Control Frameworks | Cybersecurity Threats | Malware Analysis Cybercriminals using CrossC2 to extend Cobalt Strike beacons to Linux and macOS
Information Theft Techniques | Malvertising Campaigns | Modular Malware Frameworks PS1Bot malware executes multi-stage attacks
Credential Theft | Cyber Espionage | Malware Persistence New APT group ‘Curly COMrades’ targeting Georgia and Moldova
Cybercrime Operations | Malware Distribution | Traffic Distribution Systems SocGholish malware is distributed through advertising tools and provides access to various groups such as LockBit and Evil Corp.
Cross-Platform Vulnerabilities | Malicious Software | Supply Chain Risks Malicious Go and npm packages are spreading cross-platform malware that can initiate remote data erasure.
Command and Control Techniques | Cybersecurity Threats | Web Conferencing Exploits Recent “Ghost Calls” attacks exploit web conferencing tools for secret command and control operations.
Cybersecurity Threats | Malware Distribution Techniques | Social Engineering Tactics Lazarus Hackers deceive users into thinking their camera or microphone is disabled in order to deploy the PyLangGhost RAT.
Credential Harvesting | Remote Access Tools | Social Engineering Cybercriminals Employ Social Engineering Tactics to Secure Remote Access in 300 Seconds.
Advanced Persistent Threats | Cybersecurity Threats | Malware Distribution Techniques Mustang Panda is targeting Windows users with malware known as ToneShell, which disguises itself as Google Chrome.
Cyber Warfare | Malware Development | Phishing Attacks UAC-0099 Hackers Exploiting HTA Files to Distribute MATCHBOIL Loader Malware