News
Entertainment
Science & Technology
Life
Culture & Art
Hobbies
News
Entertainment
Science & Technology
Culture & Art
Hobbies
Explore the Swan Vector APT campaign targeting Taiwan and Japan’s educational and mechanical engineering sectors. Uncover the sophisticated four-stage infection chain involving malicious LNK scripts, DLL implants, and Cobalt Strike shellcode. Learn about SEQRITE’s protection and MITRE ATT&CK mappings.
Learn about CVE-2025-3155, a critical security flaw in Yelp, the GNOME help browser, affecting Ubuntu, Fedora, and Debian. Discover how attackers exploit malicious Mallard XML files to steal sensitive data and how to protect your Linux system.
Introduction A security researcher from Seqrite Labs has uncovered a malicious campaign targeting U.S. citizens as Tax Day approaches on April 15. Seqrite Labs has identified multiple phishing attacks leveraging tax-related themes as a vector for social engineering, aiming to exfiltrate user credentials and deploy
Seqrite Labs APT team has discovered “Pahalgam Terror Attack” themed documents being used by the Pakistan-linked APT group Transparent Tribe (APT36) to target Indian Government and Defense personnel. The campaign involves both credential phishing and deployment of malicious payloads, with fake domains impersonating
With the increasing digitization of business operations, data privacy regulations have become more stringent worldwide. In India, the Digital Personal Data Protection Act (DPDPA) sets comprehensive guidelines for handling personal data, including strict penalties for non-compliance and data breaches. For businesses
A recent steganographic campaign has been observed distributing malware such as Remcos, AsyncRAT, and AgentTesla through phishing emails and embedded payloads in image files. Learn about the full attack chain and mitigation strategies.
Learn how ransomware exploits publicly shared SMB2 connections and discover how Seqrite Endpoint Security provides robust protection. Secure your network against SMB2 attacks and prevent data encryption.
The "GrassCall" malware campaign represents an advanced social engineering attack carried out by a Russian-speaking cyber-criminal organization referred to as "Crazy Evil," with its subgroup "kevland" leading the operation.
A new XELERA ransomware campaign is targeting tech aspirants with fake job offers from the Food Corporation of India (FCI). Learn how this Python-based malware uses Discord for C2, steals credentials, and deploys ransomware. Includes IOCs and MITRE ATT&CK analysis.
Learn how the WantToCry ransomware group is exploiting vulnerable SMB (Server Message Block) services to launch devastating attacks. Understand the risks of misconfigured SMB and discover best practices to protect your organization from ransomware.