Reports

Researches and Reports

Russia-linked APT28 targets western logistics entities and technology firmsRussia-linked APT28 targets western logistics entities and technology firms

Russia-linked APT28 targets western logistics entities and technology firms

CISA warns Russia-linked group APT28 is targeting Western logistics and tech firms aiding Ukraine, posing an elevated threat to supply…

6 days ago
Sarcoma Ransomware Unveiled: Anatomy of a Double Extortion GangSarcoma Ransomware Unveiled: Anatomy of a Double Extortion Gang

Sarcoma Ransomware Unveiled: Anatomy of a Double Extortion Gang

Cybersecurity Observatory of the Unipegaso's malware lab published a detailed analysis of the Sarcoma ransomware. It is with great pleasure…

1 week ago
Millions of SK Telecom customers are potentially at risk following USIM data compromiseMillions of SK Telecom customers are potentially at risk following USIM data compromise

Millions of SK Telecom customers are potentially at risk following USIM data compromise

SK Telecom warned that threat actors accessed customer Universal Subscriber Identity Module (USIM) info through a malware attack. SK Telecom…

1 month ago
Iran-linked actors target critical infrastructure organizationsIran-linked actors target critical infrastructure organizations

Iran-linked actors target critical infrastructure organizations

U.S. and allies warn of attacks from Iran-linked actors targeting critical infrastructure through brute-force attacks in a year-long campaign. Intelligence…

7 months ago
A generative artificial intelligence malware used in phishing attacksA generative artificial intelligence malware used in phishing attacks

A generative artificial intelligence malware used in phishing attacks

HP researchers detected a dropper that was generated by generative artificial intelligence services and used to deliver AsyncRAT malware. While investigating…

8 months ago
Ransomware payments rose from $449.1 million to $459.8 millionRansomware payments rose from $449.1 million to $459.8 million

Ransomware payments rose from $449.1 million to $459.8 million

Blockchain analysis firm Chainalysis revealed that ransomware payments rose by approximately 2%, from $449.1 million to $459.8 million. Blockchain analysis…

9 months ago
FrostyGoop ICS malware targets UkraineFrostyGoop ICS malware targets Ukraine

FrostyGoop ICS malware targets Ukraine

In April 2024, Dragos researchers spotted the malware FrostyGoop that interacts with Industrial Control Systems (ICS) using the Modbus protocol.…

10 months ago
Multiple cybersecurity agencies warn of China-linked APT40 ‘s capabilitiesMultiple cybersecurity agencies warn of China-linked APT40 ‘s capabilities

Multiple cybersecurity agencies warn of China-linked APT40 ‘s capabilities

Multiple cybersecurity agencies released a joint advisory warning about a China-linked group APT40 's capability to rapidly exploit disclosed security…

11 months ago
Akira ransomware received $42M in ransom payments from over 250 victimsAkira ransomware received $42M in ransom payments from over 250 victims

Akira ransomware received $42M in ransom payments from over 250 victims

Government agencies revealed that Akira ransomware has breached over 250 entities worldwide and received over $42 million in ransom payments.…

1 year ago
U.S. Department of Health warns of attacks against IT help desksU.S. Department of Health warns of attacks against IT help desks

U.S. Department of Health warns of attacks against IT help desks

The U.S. Department of Health and Human Services (HHS) warns of attacks against IT help desks across the Healthcare and…

1 year ago