• When Zero Day Meets Ransomware: CVE-2023-28252 and Nokoyawa Ransomware

    Microsoft has addressed a critical zero-day vulnerability actively exploited in the wild and has released [...]

  • Detecting and Responding to Trojanized 3CX Desktop Applications

    By Santosh Nepal and Anish Bogati; Security ResearchUpdated on 21st AprilQuick Digest:When a new application [...]

  • CVE-2023-23397: Detecting exploitation of zero-day Exchange server vulnerabilities

    by Nilaa Maharjan and Anish Bogati, Security ResearchA serious vulnerability tagged CVE-2023-23397 has recently been [...]

  • Emerging Threat: AgentTesla – A Review and Detection Strategies

    AgentTesla [S0331] a.k.a Negasteal is a .NET-based Remote Administrator Tool (RAT) first detected in [...]

  • OneNote Malicious Attachment as Initial Vector – Detect, Investigate, and Remediate using Logpoint

    Attackers are using OneNote files to infiltrate systems by embedding malicious payloads, with OneNote becoming [...]

  • ESXiArgs Ransomware: never too early to jump the gun

    VMware ESXi hypervisor allows organizations to host multiple virtual systems on a single physical [...]

  • Russia V Ukraine: Round two – Gamma Edition

    A year on since the first attack on Ukrainian territory and the unofficial beginning of [...]

  • Emerging Threat: The PLAY with OWASSRF

    Executive Summary:First appeared in June 2022, still active and victimizing high-profile targets.Second Highest number of [...]

  • A BOLDMOVE by the Chinese Hackers: Exploiting Fortinet Systems

    By Nilaa Maharjan, Security Research.ContentsKey FindingsWhich Products and Versions are Affected?Making a BOLD statementBoldly going [...]

  • Hive hunter: The tools and tactics to track down Hive ransomware

    By Rabindra Dev Bhatta, Security ResearchContentsFast FactsTechnical analysisHunting Hive with LogpointInvestigation and response with LogpointRemediation [...]

  • A crowning achievement: Exploring the exploit of Royal ransomware

    By Anish Bogati, Security ResearchContentsFast FactsRoyal analysisAnalysis of an older version of RoyalDetecting Royal using [...]

  • Emerging Threats: Emotet-ually Unstable – The resurgence of a nuisance

    By Anish Bogati, Logpoint Global Services and Security ResearchContentsTL;DRWhat is Emotet?Fast FactsBackgroundEmotet operations, tactics and [...]