Latest Blogs


Unit 42 Threat Research

company article
We detail Operation MidnightEclipse, a campaign exploiting command injection vulnerability CVE-2024-3400, and include protections and mitigations....
April 12, 2024
By  Unit 42
company article
Muddled Libra now actively targets CSP environments and SaaS applications. Using the MITRE ATT&CK framework, we outline observed TTPs from incident response....
April 9, 2024
company article
We describe the characteristics of malware-initiated scanning attacks. These attacks differ from direct scanning and are increasing according to our data....
company article
An overview of CVE-2024-3094, a vulnerability in XZ Utils, and information about how to mitigate....
March 30, 2024
By  Unit 42
company article
Unit 42 researchers discovered CVE-2024-1313, a broken object level authorization (BOLA) vulnerability in open-source data visualization platform Grafana. ...
March 27, 2024
company article
We analyze the actions of two separate Chinese APTs — including Stately Taurus — that targeted ASEAN-affiliated entities through different methods....
March 26, 2024
By  Unit 42
company article
We unravel the details of two large-scale StrelaStealer campaigns from 2023 and 2024. This email credential stealer has a new variant delivered through zipped J...
company article
Iran-linked APT Curious Serpens is using a new backdoor, FalseFont, to target the aerospace and defense industries through fake job recruitment....
March 21, 2024

Subscribe to the Newsletter!

Sign up to receive must-read articles, Playbooks of the Week, new feature announcements, and more.