Russian State-Linked Hackers Breach HPE’s Cloud Email System

Illustration of a bear wearing a cozy scarf, representing the cyber threat group APT29 (also known as Cozy Bear or Nobelium) believed to be associated with Russia, targeting HP (Hewlett Packard) in a hacking incident.

On January 19, 2024, Suspected hackers with ties to the Kremlin have allegedly infiltrated Hewlett Packard Enterprise’s (HPE) cloud email environment, accessing and exfiltrating mailbox data. Introduction: Unveiling a Cybersecurity Crisis In May 2023, a significant breach shook the cybersecurity world, targeting a specific subset of HPE mailboxes. This breach, which remained undetected for months, […]

Unveiling the Evolution of Zloader: A Deep Dive into the Latest Updates

Introduction In the realm of cybersecurity, the name Zloader (also known as Terdot, DELoader, or Silent Night) commands attention. Born from the leaked Zeus source code, this modular trojan emerged publicly in 2016, targeting German banks in a meticulously orchestrated campaign. However, its nefarious activities date back to at least August 2015, revealing a complex […]

Kimsuky: Their Use of RDP in Controlling Systems

Kimsuky, a notorious APT group supported by North Korea, has been actively operating in the cybersecurity realm since 2013. Their evolution from targeting research institutions to a South Korean energy agency in 2014 marked a significant shift. Today, their reach extends across national defense, diplomacy, academia, and media sectors. Their mission: infiltrate systems, extract sensitive information, and acquire advanced technologies.

MOVEit: Ransomware Groups Exploit TeamCity, WS_FTP

Defending Against Cyber Threats: A Comprehensive Guide In an ever-evolving landscape of cyber threats, staying ahead of malicious actors is crucial. Recently, we’ve witnessed an alarming surge in ransomware attacks targeting MOVEit corporate networks. Ransomware groups have turned their attention to exploiting two critical vulnerabilities: CVE-2023-42793 and CVE-2023-40044. These vulnerabilities have left organizations vulnerable to […]

Lazarus Group Steals $240 Million in Cryptocurrency

Unveiling the Operations of Lazarus Group's APT38

Lazarus Group, a hacking group thought to have ties to North Korea, has stolen almost $240 million in cryptocurrency since June 2023. This is a huge increase in the number of bitcoins they have stolen. The notorious hacking group has been linked to several claims from cybersecurity companies including Certik, Elliptic, and ZachXBT about the […]

Lazarus Group: Unmasking Cyber Espionage

Introduction Lazarus Group (APT 38) has consistently made headlines and struck fear into the hearts of governments, corporations, and cybersecurity experts alike. This shadowy cybercriminal organization has been responsible for some of the most audacious and devastating cyberattacks in recent history. In this comprehensive article, we delve deep into the enigmatic world of the Lazarus […]

Apple Zero Day: New iMessage Exploit Uncovered

Security is critical in today’s fast-paced technological world. Companies like Apple are constantly vigilant about protecting their users as cyber threats evolve on a daily basis. On a recent Thursday, Apple acted quickly to address two zero-day vulnerabilities actively exploited by the NSO Group’s Pegasus mercenary spyware. We delve into these vulnerabilities and Apple’s response […]

Malware Campaign BadBazaar in Fake Telegram Apps

A Malware Campaign called Badbazaar is lurking in the shadows of Google Play, targeting millions of unsuspecting users who seek to stay connected with friends and family through the popular messaging app, Telegram. In a digital world where privacy and security are paramount, this threat is both alarming and real. Join us as we unravel […]

Chrome Vulnerability: How Extensions Can Lost Passwords

A team of academics from the University of Wisconsin-Madison has shone a light on a serious issue in the field of cybersecurity. They’ve released a proof-of-concept Chrome Vulnerability extension that can harvest plaintext passwords directly from a website’s source code, which is now available in the Chrome Web Store. This study has shown a gap […]

Operation Duck Hunt: How FBI Killed Qakbot Crimeware 

The world of cybersecurity is a dynamic battleground in which law enforcement agencies use innovative strategies and technologies to tackle the ever-changing danger of bad actors. “Operation Duck Hunt,” a spectacular combined international effort led by the FBI and various European partners, is a recent colossal victory in this ongoing drama. The malevolent Qakbot botnet […]