Threat Actor: Unknown | unknown Victim: Various organizations | various organizations
Key Point :
The campaign began in mid-November 2024, with attackers gaining unauthorized access to firewall management interfaces.…Threat Actor: Unknown | unknown Victim: Various organizations | various organizations
Key Point :
The campaign began in mid-November 2024, with attackers gaining unauthorized access to firewall management interfaces.…Keypoints :
UNC5812 and Secret Blizzard are Russian hacker groups active in Q4 2024.…Keypoints :
The analysis begins with a JavaScript file named “Swift Transaction Report.js”.…Threat Actor: UNC5337 | UNC5337 Victim: Ivanti | Ivanti
Key Point :
A critical vulnerability in Ivanti Connect Secure appliances has been exploited as a zero-day, allowing for remote code execution.…Keypoints :
Initial reconnaissance performed using Nmap to identify open ports and services.…Threat Actor: Silk Typhoon | Silk Typhoon Victim: U.S.…
Threat Actor: Andariel Group | Andariel Group Victim: Various Organizations | Various Organizations
Key Point :
Play ransomware encrypts files and follows a double extortion model, stealing data before encryption.…Threat Actor: FunkSec | FunkSec Victim: Various organizations | various organizations
Key Point :
FunkSec uses double extortion tactics, combining data theft with encryption to pressure victims.…Threat Actor: Silk Typhoon | Silk Typhoon Victim: U.S.…
Keypoints :
Multiple vulnerabilities discovered in Ivanti products. Most severe vulnerability allows for remote code execution.…Threat Actor: UNC5337 | UNC5337 Victim: Ivanti | Ivanti
Key Point :
CVE-2025-0282 is a stack-based buffer overflow with a CVSS score of 9.0, affecting multiple Ivanti products.…Threat Actor: UNC5337 | UNC5337 Victim: Ivanti Connect Secure Users | Ivanti Connect Secure Users
Key Point :
Exploitation of CVE-2025-0282 allows unauthenticated remote code execution, compromising entire networks.…