Cobalt Strike

FIN8 Hackers Detected Deploying New ‘White Rabbit’ Ransomware in Latest Attacks

A recently identified strain of ransomware, dubbed “White Rabbit,” has emerged, likely linked to the financially motivated threat actor known as FIN8. This malware was reportedly employed in an attack against a U.S.-based local bank in December 2021. According to research by Trend Micro, the technical characteristics of White Rabbit…

Read MoreFIN8 Hackers Detected Deploying New ‘White Rabbit’ Ransomware in Latest Attacks

New Hacker Group ‘GambleForce’ Targets APAC Firms with SQL Injection Attacks

Recent cybersecurity reports have surfaced detailing a series of SQL injection attacks attributed to a newly identified hacker group named GambleForce. This group has predominantly targeted organizations across the Asia-Pacific (APAC) region since September 2023, raising significant concerns regarding the vulnerabilities in web application security practices. According to Group-IB, a…

Read MoreNew Hacker Group ‘GambleForce’ Targets APAC Firms with SQL Injection Attacks

Russian APT Hackers Exploit COVID-19 Lures to Target European Diplomats

In an alarming series of spear-phishing attacks between October and November 2021, the Russia-linked advanced persistent threat group APT29 targeted European diplomatic missions and Ministries of Foreign Affairs. This activity showcases a troubling trend of cyberespionage aimed at sensitive political partners. ESET’s T3 2021 Threat Report, provided to The Hacker…

Read MoreRussian APT Hackers Exploit COVID-19 Lures to Target European Diplomats

Hackers Exploit Unpatched Microsoft SQL Database Servers Using Cobalt Strike

Targeted Attacks on Vulnerable Microsoft SQL Servers Uncovered Recent cybersecurity reports indicate that threat actors are actively exploiting vulnerable internet-facing Microsoft SQL (MS SQL) Servers as part of a disturbing new campaign. This effort aims to install the Cobalt Strike adversary simulation tool on compromised systems, revealing serious implications for…

Read MoreHackers Exploit Unpatched Microsoft SQL Database Servers Using Cobalt Strike

Emotet Botnet Makes a Comeback, Infecting Over 100,000 Computers

The Emotet botnet, notorious for its insidious operations, resurged in November 2021 after a significant period of inactivity, accumulating over 100,000 compromised hosts. The botnet’s activities have demonstrated a steady increase, indicating a troubling return to form for this malware. According to researchers from Lumen’s Black Lotus Labs, since its…

Read MoreEmotet Botnet Makes a Comeback, Infecting Over 100,000 Computers

Google Discovers ‘Initial Access Broker’ Collaborating with Conti Ransomware Group

Google’s Threat Analysis Group (TAG) has identified a new initial access broker known as “Exotic Lily,” linked to a notorious Russian cybercrime group famed for its participation in Conti and Diavol ransomware operations. The emergence of this threat actor raises serious concerns regarding cybersecurity practices across multiple sectors. Exotic Lily…

Read MoreGoogle Discovers ‘Initial Access Broker’ Collaborating with Conti Ransomware Group

Hackers are Intensifying Use of ‘Browser-in-the-Browser’ Technique in Attacks Linked to Ukraine

A Belarusian cyber group known as Ghostwriter (also referred to as UNC1151) has been identified exploiting the recently uncovered browser-in-the-browser (BitB) technique in ongoing credential phishing attacks linked to the persistent Russo-Ukrainian conflict. This method employs a deceptive simulation of a browser window that appears legitimate, allowing attackers to execute…

Read MoreHackers are Intensifying Use of ‘Browser-in-the-Browser’ Technique in Attacks Linked to Ukraine

New Incident Report Uncovers Hive Ransomware’s Targeting Tactics against Organizations

A Hive ransomware incident recently targeted an unspecified organization, leveraging vulnerabilities in Microsoft Exchange Server known as “ProxyShell” to conduct a swift attack that culminated in network encryption within 72 hours of initial compromise. This information was shared by Nadav Ovadia, a security researcher from Varonis, in a detailed post-mortem…

Read MoreNew Incident Report Uncovers Hive Ransomware’s Targeting Tactics against Organizations