Elastic Security Labs has uncovered a sophisticated malware campaign targeting Iraq’s telecommunications sector, utilizing a new malware...
Cobalt Strike
Cybersecurity researchers have uncovered a campaign involving hijacked npm packages, some over nine years old, that were...
Critical Microsoft Exchange Vulnerability Exploited in Phishing Campaigns Targeting Russian Entities

Critical Microsoft Exchange Vulnerability Exploited in Phishing Campaigns Targeting Russian Entities
Security researchers have identified active exploitation of a high-severity Microsoft Exchange vulnerability (CVE-2023-XXXX) in targeted phishing campaigns...
In a coordinated international operation, INTERPOL has arrested 306 suspects and seized 1,842 electronic devices in a...
A newly identified threat, Trojan.W97M.CVE202140444.A, exploits a critical Microsoft Office vulnerability (CVE-2021-40444) to execute remote code through...
Ransom.Win64.CONTI.AA, a variant of the notorious Conti ransomware family, remains a significant threat to Windows systems despite...
Trojan.W97M.EMOTET.SMI is a variant of the notorious Emotet malware, primarily spread through malicious Microsoft Office documents. Despite...
A China-linked advanced persistent threat group known as Earth Baxia has been conducting targeted attacks against government...
DNS Over HTTPS Beacon The new DoH implementation blends DNS C2 with legitimate web traffic: Default configuration...