GootBot, a new variant of the GootLoader malware, has been detected to enable lateral movement on compromised systems and avoid detection.Golo Mühr and Ole Villadsen of...
Threat actors are exploiting vulnerable Microsoft SQL servers, deploying Cobalt Strike and a ransomware strain named FreeWorld. According to cybersecurity firm Securonix,...
Threat actors intending to attack Apple macOS systems are likely to pay attention to Geacon, a Cobalt Strike implementation written in the Go programming language. The...
Members of the now-defunct Conti ransomware gang have been using a new strain of malware developed by threat actors likely affiliated with the FIN7 hacking group. This suggests...
Remote Monitoring and Management (RMM) tools are an essential part of IT management, allowing businesses to remotely monitor and manage their IT systems. However, recent...
The Threat Response Unit (TRU) of eSentire has been monitoring one of the most effective and covert malware families, Golden Chickens, for the past 16 months.
The malware of...
An anonymous hacking group launched DDoS assaults on Cobalt Strike servers handled by former Conti ransomware members with anti-Russian texts to halt their operation. Earlier...
Hackers Attack Organization using Cisco Attack Infrastructure Experts from cybersecurity firm eSentire found that the attack infrastructure used in recent Cisco hack was...