EHA
Chinese APT Hackers Exploits Government Web & Exchange Servers

Chinese APT Hackers Exploits Government Web & Exchange Servers

A new Advanced Persistent Threat (APT) campaign, dubbed Earth Krahang, has emerged with a focus on infiltrating government entities across the globe. This campaign, active since early 2022, has been linked to a China-nexus...
Beware of Fake Chrome Update that Installs Cerberus Banking Malware

Beware of Fake Chrome Update that Installs Cerberus Banking Malware

A new threat looms over Android users, masquerading as a routine Chrome update. This deceptive tactic breaches trust and directly assaults personal security, installing the notorious Cerberus banking malware onto unsuspecting devices. Here's what...
Fujitsu Hacked – Attackers Stolen Personal Information

Fujitsu Hacked – Attackers Stolen Personal Information

Fujitsu has announced the discovery of malware on several of its business computers, raising concerns over the potential leak of files containing personal and customer information.  The incident, disclosed on March 15, 2024, underscores the...
Malware Alert! Hackers Attacking Indian Android users With Malware-as-a-Service

Malware Alert! Hackers Attacking Indian Android users With Malware-as-a-Service

A new malware campaign has been identified targeting Android users in India. This sophisticated attack distributes malicious APK packages to compromise personal and financial information. The malware, available as a Malware-as-a-Service (MaaS) offering, underscores...
Gitgub Campaign Attacking GitHub Users To Steal Login Credentials

Gitgub Campaign Attacking GitHub Users To Steal Login Credentials

⁤Threat actors often target GitHub users due to the plenty of valuable code repositories and sensitive information stored on the platform. ⁤ However, the collaborative nature of ⁤GitHub makes it an exceptional target for surveillance...
OpenCTI With ANY.RUN: OSINT Platform to SOC & MDR Teams for Malware Analysis

OpenCTI With ANY.RUN: OSINT Platform to SOC & MDR Teams for Malware Analysis

ANY.RUN integrates with OpenCTI to streamline threat analysis, which allows enriching OpenCTI observations with data directly from ANY.RUN analysis. OpenCTI is a central hub that collects threat data from various sources, like ANY.RUN, through connectors,...
Android Banking Malware PixPirate Taken Hiding Technique to New Extreme

Android Banking Malware PixPirate Taken Hiding Technique to New Extreme

The Android banking malware, PixPirate, is pushing the boundaries of stealth with innovative techniques to evade detection. IBM Trusteer researchers have uncovered the malware's sophisticated methods, which are significantly threatening financial institutions, particularly in...
ChatGPT-Next-Web SSRF Vulnerability Let Attackers Gain Unauthorized Server Access

ChatGPT-Next-Web SSRF Flaw Let Attackers Gain Unauthorized Access

Apart from ChatGPT and Gemini AI which are the most popular Artificial Intelligence systems available to the public, there are several other standalone chatbot applications that are available for users to deploy and use...
Magnet Goblin Hackers Exploiting 1-day Vulnerabilities To Attack Linux Servers

Magnet Goblin Hackers Exploiting 1-day Vulnerabilities To Attack Linux Servers

Threat actors often target Linux servers due to their widespread use in critical infrastructure, web hosting, and cloud environments.  The open-source nature of the Linux operating system allows threat actors to study its code for...
Malware Families Adapting To COM Hijacking Technique To Achieve Persistence

Malware Families Adapting To COM Hijacking Technique For Persistence

COM (Component Object Model) hijacking is a technique in which threat actors exploit the core architecture of Windows by adding a new value on a specific registry key related to the COM object. This...

Managed WAF

Website

Latest News