Generative Data Intelligence

Tag: APT group

Russian APT Group Thwarted in Attack on US Automotive Manufacturer

Researchers this week shared details of an attack campaign by the infamous FIN7 threat group that targeted a large US-based global automotive manufacturer.FIN7, a...

Top News

Google Play Used to Spread ‘Patchwork’ APT’s Espionage Apps

The Indian APT group Patchwork, known for its targeted spear phishing cyberattacks against Pakistanis, has been caught abusing Google Play to distribute six different...

VajraSpy: A Patchwork of espionage apps

ESET researchers have identified twelve Android espionage apps that share the same malicious code: six were available on Google Play, and six were found...

Blackwood hijacks software updates to deploy NSPX30 – Week in security with Tony Anscombe

Video The previously unknown threat actor used the implant to target Chinese and Japanese companies, as well as individuals in China, Japan, and...

NSPX30: A sophisticated AitM-enabled implant evolving since 2005

ESET researchers provide an analysis of an attack carried out by a previously undisclosed China-aligned threat actor we have named Blackwood, and that we...

Microsoft: Iran’s Mint Sandstorm APT Blasts Educators, Researchers

The Iran-linked Mint Sandstorm group is targeting Middle Eastern affairs specialists at universities and research organizations with convincing social engineering efforts, which conclude by...

Proof of Concept Exploit Publicly Available for Critical Windows SmartScreen Flaw

A proof of concept exploit has become available for a critical zero-day vulnerability in Windows SmartScreen technology for which Microsoft issued a patch in...

Proof of Concept Exploit Publicly Available for Critical Windows SmartScreen Flaw

A proof of concept exploit has become available for a critical zero-day vulnerability in Windows SmartScreen technology for which Microsoft issued a patch in...

Arid Viper Camouflages Malware in Knockoff Dating App

APT group Arid Viper targets Arabic-speaking Android users with a spoof version of a dating app to collect sensitive user information.According to research by...

Roundcube zero-day exploited in attacks on European governments – Week in security with Tony Anscombe

Video The zero-day exploit deployed by the Winter Vivern APT group only requires that the target views a specially crafted message in a...

Microsoft: China’s Behind Atlassian Confluence Attacks; PoCs Available

A China-sponsored advanced persistent threat (APT) tracked as Storm-0062 is responsible for the in-the-wild exploitation of the recently disclosed critical bug in Atlassian Confluence...

Operation Jacana: Foundling hobbits in Guyana

In February 2023, ESET researchers detected a spearphishing campaign targeting a governmental entity in Guyana. While we haven’t been able to link the campaign,...

Crypto firms beware: Lazarus’ new malware can now bypass detection

North Korean hacking collective Lazarus Group has been using a new type of “sophisticated” malware as part of its fake employment scams — which...

Latest Intelligence

spot_img
spot_img
spot_img

Chat with us

Hi there! How can I help you?