EHA
OpenCTI With ANY.RUN: OSINT Platform to SOC & MDR Teams for Malware Analysis

OpenCTI With ANY.RUN: OSINT Platform to SOC & MDR Teams for Malware Analysis

ANY.RUN integrates with OpenCTI to streamline threat analysis, which allows enriching OpenCTI observations with data directly from ANY.RUN analysis. OpenCTI is a central hub that collects threat data from various sources, like ANY.RUN, through connectors,...
Darknet Drama Unfolds: Market Admin Threatens Buyers with Police Exposure Unless Ransom is Paid

Darknet Drama Unfolds: Market Admin Threatens Buyers with Police Exposure

In a shocking turn of events, the darknet community is facing a new threat from within. An administrator of a well-known darknet market has issued a stark ultimatum to its users: pay a ransom...
ThreatHunter.ai Halts Hundreds of Attacks in the past 48 hours: Combating Ransomware and Nation-State Cyber Threats Head-On

ThreatHunter.ai Halts Hundreds of Attacks in the past 48 hours: Combating Ransomware and Nation-State...

The current large surge in cyber threats has left many organizations grappling for security, so ThreatHunter.ai is taking decisive action. Recognizing the critical juncture at which the digital world stands, ThreatHunter.ai is now offering...
Xeno RAT Abuses Windows DLL Search To Avoid Detection

Xeno RAT Abuses Windows DLL Search To Avoid Detection

A new sophisticated malware, which is written in C# and has sophisticated functionalities, has been discovered. This new malware has been named  Xeno RAT and is capable of evading detection, payload generation and to...
State-Sponsored Hackers Employ ChatGPT in Cybercrime Schemes, Microsoft Reports

State-Sponsored Hackers Employ ChatGPT in Cybercrime Schemes, Microsoft Reports

Advanced Persistent Threat (APT) groups have been adopting and leveraging Artificial Intelligence (AI) to enhance their productivity and evade security measures employed by defenders. With the help of their security cooperation, Microsoft and OpenAI are...
Chinese Hackers Attacking U.S. Critical Infrastructure Since 2023

Chinese Hackers Attacking U.S. Critical Infrastructure Since 2023

VOLTZITE, a designated threat group, has been discovered by the U.S. Cybersecurity and Infrastructure Security Agency (CISA), which overlaps with the Volt Typhoon threat group. This particular threat actor has been targeting since early...
ANY.RUN Threat Intelligence

ANY.RUN Threat Intelligence Lookup Tool – A Repository of Millions of Malware IOCs 

Malware sandbox leader ANY.RUN introduced the Threat Intelligence Lookup platform that helps security researchers find the relevant threat data from the sandbox tasks of ANY.RUN. The platform aids in identifying and studying various types of...
WhatsApp Privacy Flaw Devices Information to Any Other User

WhatsApp Privacy Flaw Devices Information to Any Other User

Hackers seek to exploit WhatsApp flaws to gain unauthorized access to user data, messages, and sensitive information.  Exploiting these flaws allows threat actors to compromise user privacy, conduct espionage, and engage in malicious activities. Recently, a...
Hackers Modifying Registry Keys and Establishing Persistence via Scheduled Tasks

Hackers Modifying Registry Keys to Establish Persistence via Scheduled Tasks

Persistence is one of the key things for threat actors to maintain their access to compromised systems and establish connections whenever they require. One of the key methods used to maintain persistence is the...
Recruiters Beware! Hackers Deliver Malware Posing as Job Applicant

Recruiters Beware! Hackers Deliver Malware Posing as Job Applicant

Threat actors have been targeting recruiters disguised as job applicants to deliver their malware. Though this method is not unique, the technique and attack vectors have been noted to have changed from their previous...

Managed WAF

Website

Latest News