CERT-UA Reports SickSync Campaign: Data Theft Crucial Alert

Recently, the Computer Emergency Response Team of Ukraine cybersecurity (CERT-UA) issued a warning regarding a targeted cyber espionage campaign named SickSync, orchestrated by a group identified as UAC-0020 or Vermin. The CERT-UA ...

Unfading Sea Haze Attacks: Research Reveals Threat Group

In the ever-evolving landscape of cybersecurity, a new player has emerged onto the scene, named Unfading Sea Haze attacks. This previously undisclosed threat group has garnered attention from researchers due to its ...

Deuterbear RAT: China-Linked Hackers’ Cyber Espionage Tool

Media reports claim that cybersecurity experts have recently unveiled new details about a remote access trojan (RAT) named Deuterbear, employed by the China-linked hacking group BlackTech. This sophisticated Deuterbear RAT malware is ...

Finland Blames APT31 Hackers For Parliament Cyber Attack

APT31 Hackers, a Chinese threat actor group, has recently been accused by the Finnish police of attacking the nation’s parliament in 2020. According to recent reports, this attack is said to have ...

Hackers Target Chinese With Notepad++ and Vnote Installers

In a recent revelation by cybersecurity experts at Kaspersky Labs, a concerning cyber threat has emerged targeting users of popular text editing software in China. This sophisticated attack involves the distribution of ...

Evasive Panda Cyber Attacks: Threat Actor Targets Tibetans

Cybersecurity experts at ESET have come across a malicious campaign that targets Tibetans in many countries by leveraging the website of a religious gathering. Evasive Panda cyber attacks are associated with a ...

Lazarus Hacker Group Actively Exploiting Windows Kernel Flaw

The cybersecurity world is abuzz with the revelation of Lazarus Group’s exploitation of a critical vulnerability in Windows Kernel. The Windows Kernel flaw, targeting CVE-2024-21338, has raised concerns due to its potential ...

Zardoor Backdoor Alert: Threat Actors Target Islamic Charity

In recent cyber threat intelligence developments, an unnamed Islamic non-profit organization based in Saudi Arabia has fallen victim to a covert cyber-espionage campaign employing a previously unknown backdoor named Zardoor. Discovered by ...

FortiGate Flaw: Threat Actors Breach Dutch Military Network

In a recent revelation, the Dutch Ministry of Defence disclosed a concerning breach in its internal computer network, orchestrated by Chinese state-sponsored hackers. The network security breach, detected by both military (MIVD) ...

Application Security Check Up