April 2025

Outlaw cybergang attacking targets worldwide

Introduction Introduction to Malware Binary Triage (IMBT) Course Looking to level up your skills? Get 10% off using coupon code: MWNEWS...

Sp123 29 Apr, 2025

Release 4.7: Silent Push Unveils New Feed Scanner Interface That Makes it Easier to Preemptively Identify Emerging Threats

Silent Push Feed Scanner Introduction to Malware Binary Triage (IMBT) Course Looking to level up your skills? Get 10% off using coupon c...

Sp123 29 Apr, 2025

Eight countries launch Operational Taskforce to tackle violence-as-a-service

The exploitation of young perpetrators to carry out criminal acts has emerged as a fast-evolving tactic used by organised crime. This trend ...

Sp123 29 Apr, 2025

SRUM-DUMP Version 3: Uncovering Malware Activity in Forensics, (Sun, Apr 27th)

body { font-family: Arial, sans-serif; line-height: 1.6; margin: 20px; } Introduction to Malware Binary Triage (IMBT) Course Looking to l...

Sp123 28 Apr, 2025

Update: oledump.py Version 0.0.80

This is a YARA bug fix version. Introduction to Malware Binary Triage (IMBT) Course Looking to level up your skills? Get 10% off using c...

Sp123 28 Apr, 2025

Intro to Z3 - Flare 11 - aray

Introduction to Malware Binary Triage (IMBT) Course Looking to level up your skills? Get 10% off using coupon code: MWNEWS10 for any fla...

Sp123 27 Apr, 2025

윈도우 11 보안 기능 VBS Enclaves가 일부 시스템에서 더 이상 사용되지 않음

Microsoft는 윈도우 11 및 Windows Server 이전 버전에서 VBS Enclaves 보안 기능의 지원 중단을 발표VBS(Virtualized-Based Security)를 기반으로 하는 VBS Enclaves는 Microsoft가 Wi...

Sp123 27 Apr, 2025

Threat Hunting: For what, when, and how?

img generated using openai’s dall-e-3 model I recently wrote about what a good alert looks like . I breezed over the actual detection logic...

Sp123 26 Apr, 2025

Steganography Analysis With pngdump.py, (Sat, Apr 26th)

I like it when a diary entry like “Example of a Payload Delivered Through Steganography” is published: it gives me an opportunity to test my...

Sp123 26 Apr, 2025

1753CTF - Fortune (REV/WEB)

Introduction to Malware Binary Triage (IMBT) Course Looking to level up your skills? Get 10% off using coupon code: MWNEWS10 for any fla...

Sp123 24 Apr, 2025

ANY.RUN Becomes a Gold Winner in Threat Intelligence at Globee Awards 2025

We are honored to announce that ANY.RUN became a gold winner at the annual Globee Business Awards 2025. The award aims to recognize and cel...

Sp123 24 Apr, 2025

Q4 2024 Cyber Attacks Statistics

I aggregated the statistics created from the cyber attacks timelines published in Q4 2024. In this period, I collected a total of 694 events...

Sp123 24 Apr, 2025

Google Warns: Threat Actors Growing More Sophisticated, Exploiting Zero-Day Vulnerabilities

Google’s Mandiant team has released its M-Trends 2025 report, highlighting the increasing sophistication of threat actors, particularly Chin...

Sp123 24 Apr, 2025

Distribution of PebbleDash Malware in March 2025

PebbleDash is a backdoor malware that was previously identified by the Cybersecurity and Infrastructure Security Agency (CISA) in the U.S. a...

Sp123 23 Apr, 2025

11 Incident Response Best Practices For Foolproof Organizations in 2025

Discover incident response best practices to secure and strengthen your organization against cyber threats, ensuring resilience and operatio...

Sp123 23 Apr, 2025

Digital Minimalism: Unlocking the benefits and how to get started

If you have ever felt like technology is taking over your life, there’s a new wellness trend you might be interested in called digital mini...

Sp123 23 Apr, 2025

Hospital Español Auxilio Mutuo de Puerto Rico notifies patients of September 2023 cyberattack

Hospital Español Auxilio Mutuo de Puerto Rico didn’t discover on their own that their systems had been compromised, and then, despite outsid...

Sp123 22 Apr, 2025

CISA Issues Warning Against Using Censys, VirusTotal in Threat Hunting Ops

The Cybersecurity and Infrastructure Security Agency (CISA) has alerted its threat hunting teams to immediately discontinue use of two wide...

Sp123 22 Apr, 2025

It's 2025... so why are obviously malicious advertising URLs still going strong?, (Mon, Apr 21st)

While the old adage stating that “the human factor is the weakest link in the cyber security chain” will undoubtedly stay relevant in the ne...

Sp123 21 Apr, 2025

Phishing attacks leveraging HTML code inside SVG files

With each passing year, phishing attacks feature more and more elaborate techniques designed to trick users and evade security measures. At...

Sp123 21 Apr, 2025

A week in security (April 12 – April 18)

Last week on Malwarebytes Labs: Introduction to Malware Binary Triage (IMBT) Course Looking to level up your skills? Get 10% off using c...

Sp123 21 Apr, 2025

Chinese Ghost Hackers Hit Hospitals And Factories In America And U.K

Davey Winder reports: There are two types of scumbag in the cybercrime world: those who pick on vulnerable individuals to perpetrate their f...

Sp123 20 Apr, 2025

Behavioral Health Resources of Washington state updates its data breach disclosure

On January 17, Behavioral Health Resources (“BHR”) notified the U.S. Department of Health and Human Services (HHS)  of a reportable breach, ...

Sp123 20 Apr, 2025

Wireshark 4.4.6 Released, (Sun, Apr 20th)

Wireshark release 4.4.6 fixes 14 bugs. Introduction to Malware Binary Triage (IMBT) Course Looking to level up your skills? Get 10% off ...

Sp123 20 Apr, 2025

A Tactical Approach to Incident Response: Navigating the Aftermath of a Cyber Attack

When a cyber attack strikes, every second counts. At Sygnia, we deploy a tactical, multi-stream approach to incident response—prioritizing r...

Sp123 20 Apr, 2025

NDPC, Health Ministry Partner to Boost Data Protection in Healthcare

Voice of Nigeria reports: The Nigeria Data Protection Commission (NDPC) has announced a collaboration with the Federal Ministry of Health an...

Sp123 19 Apr, 2025

How To Hunt Web And Network-Based Threats From Packet Capture To Payload

Modern cyberattacks increasingly exploit network protocols and web applications to bypass traditional security controls. To counter these th...

Sp123 19 Apr, 2025

Uncovering Device Activities on Wi-Fi and Hotspot Connections

Nowadays, we understand that our users travel worldwide and frequently connect to Wi-Fi networks, personal hotspots, and other open access ...

Sp123 19 Apr, 2025