North Korea-linked ScarCruft APT uses large LNK files in infection chains
North Korea-linked ScarCruft APT group started using oversized LNK files to deliver the RokRAT malware starting in early July 2022. Check
Read MoreNorth Korea-linked ScarCruft APT group started using oversized LNK files to deliver the RokRAT malware starting in early July 2022. Check
Read MoreResearchers reported that China-linked hackers targeted telecommunication providers in the Middle East in the first quarter of 2023. In the
Read MoreThreat actors are targeting organizations located in Donetsk, Lugansk, and Crimea with a previously undetected framework dubbed CommonMagic. In October 2022,
Read MoreExperts warn that 55 zero-day vulnerabilities were exploited in attacks carried out by ransomware and cyberespionage groups in 2022. Cybersecurity
Read MoreAn alleged Chinese threat actor group is behind attacks on government organizations exploiting a Fortinet zero-day flaw (CVE-2022-41328). A suspected
Read MoreRussia-linked threat actors targeted at least 17 European nations in 2023, and 74 countries since the start of the invasion
Read MorePolish intelligence dismantled a cell of Russian spies that gathered info on military equipment deliveries to Ukraine via the EU
Read MoreRussia-linked APT29 group abused the legitimate information exchange systems used by European countries to target government entities. Russia-linked APT29 (aka SVR
Read MoreA new APT group, dubbed YoroTrooper, has been targeting government and energy organizations across Europe, experts warn. Cisco Talos researchers uncovered
Read MoreChina-linked APT group Sharp Panda targets high-profile government entities in Southeast Asia with the Soul modular framework. CheckPoint researchers observed
Read More