top of page

The Cyber Security Blog
Cyber Attack's, Malware, CVE's and more.


LockBit Ransomware Sideloads Cobalt Strike Through Microsoft Security Tool
Last week, SentinelLabs reported on LockBit 3.0 (aka LockBit Black), describing how the latest iteration of this increasingly prevalent...
Jul 29, 20221 min read
Â
Â


Log4Shell Report by CISA (MAR-10386789-1.v1 – Log4Shell)
The US Department of Homeland Security (CISA) released a report on cyber-security in the wake of an attack on a VMware Horizon server in...
Jul 29, 20221 min read
Â
Â


IPFS: The New Hotbed of Phishing
A few months ago, Trustwave reported on an interesting site called the Chameleon Phishing Page. These websites have the capability to...
Jul 29, 20221 min read
Â
Â


New Attack Campaign Observed Possibly Linked to Konni/APT37 (North Korea)
The Securonix Threat Research (STR) team has been observing and investigating a new attack campaign exploiting high-value targets,...
Jul 27, 20221 min read
Â
Â


IcedID (Bokbot) with Dark VNC and Cobalt Strike
As early as April 2022, a long-running threat actor known as TA551 (designated by Proofpoint), Monster Libra (designated by Palo Alto...
Jul 27, 20221 min read
Â
Â


Cyber ​​attacks of the UAC-0010 group (Armageddon) using the malicious program GammaLoad.PS1_v2
The government computer emergency response team of Ukraine CERT-UA discovered the fact of mass distribution of e-mails with the topics...
Jul 27, 20221 min read
Â
Â


Malicious IIS extensions quietly open persistent backdoors into servers
Attackers are increasingly leveraging Internet Information Services (IIS) extensions as covert backdoors into servers, which hide deep in...
Jul 27, 20221 min read
Â
Â


On the FootSteps of Hive Ransomware
Hive ransomware is one of the most active financially motivated threat actors of this period, adopting the current Double Extorsion...
Jul 26, 20221 min read
Â
Â


Mass distribution of stealers (Formbook, Snake Keylogger) and use of RelicRace/RelicSource malware!
Since July 2022, the government computer emergency response team of Ukraine CERT-UA has been recording the facts of the mass mailing of...
Jul 26, 20221 min read
Â
Â


APT-C-26 (Lazarus) Analysis Report on E-commerce Attack Activities
In the first half of 2022, 360 Advanced Threat Research Institute discovered malicious activities from the Lazarus threat actor. This...
Jul 26, 20221 min read
Â
Â


RedAlert Ransomware
RedAlert is a new ransomware firstly discovered in July 2022 targeting ESXi server. It claims to have already infected several companies...
Jul 26, 20221 min read
Â
Â


Cyber Security Budgets, Risk's and Rewards!
Every organisation knows that their Cyber Security budget is not unlimited, but how do you invest it wisely so you get the best blend of...
Sep 27, 20212 min read
Â
Â


Cyber Security Tooling, Open Source VS Licensed.
Cyber Security tooling is a complex topic and we wont be covering all the ins and outs of tooling in this one post but we can cover off...
Sep 27, 20214 min read
Â
Â


Cyber Security Analyst - What's it like?
Being a Cyber Security Analyst means different things to different Analysts, in this post we will discuss our experiences of being a...
Sep 27, 20214 min read
Â
Â
bottom of page
