APT

China-linked group UNC5221 exploited Ivanti Connect Secure zero-day since mid-MarchChina-linked group UNC5221 exploited Ivanti Connect Secure zero-day since mid-March

China-linked group UNC5221 exploited Ivanti Connect Secure zero-day since mid-March

Ivanti addressed a critical remote code execution flaw in Connect Secure, which has been exploited since at least mid-March 2025.…

2 months ago
Chinese APT Weaver Ant infiltrated a telco in Asia for over four yearsChinese APT Weaver Ant infiltrated a telco in Asia for over four years

Chinese APT Weaver Ant infiltrated a telco in Asia for over four years

China-linked APT Weaver Ant infiltrated the network of a telecommunications services provider for over four years.  The China-linked threat actor…

2 months ago
UAT-5918 ATP group targets critical TaiwanUAT-5918 ATP group targets critical Taiwan

UAT-5918 ATP group targets critical Taiwan

Cisco Talos found UAT-5918, active since 2023, using web shells and open-source tools for persistence, info theft, and credential harvesting.…

2 months ago
U.S. Treasury removed sanctions against the crypto mixer service Tornado Cash<gwmw style="display: none; background-color: transparent;"></gwmw>U.S. Treasury removed sanctions against the crypto mixer service Tornado Cash<gwmw style="display: none; background-color: transparent;"></gwmw>

U.S. Treasury removed sanctions against the crypto mixer service Tornado Cash<gwmw style="display: none; background-color: transparent;"></gwmw>

The U.S. Treasury is lifting sanctions on Tornado Cash, a crypto mixer accused of helping North Korea's Lazarus Group launder…

2 months ago
Nation-state actors and cybercrime gangs abuse malicious .lnk files for espionage and data theftNation-state actors and cybercrime gangs abuse malicious .lnk files for espionage and data theft

Nation-state actors and cybercrime gangs abuse malicious .lnk files for espionage and data theft

11 state-sponsored APTs exploit malicious .lnk files for espionage and data theft, with ZDI uncovering 1,000 such files used in…

3 months ago
North Korea-linked APT group ScarCruft spotted using new Android spyware KoSpyNorth Korea-linked APT group ScarCruft spotted using new Android spyware KoSpy

North Korea-linked APT group ScarCruft spotted using new Android spyware KoSpy

North Korea-linked APT group ScarCruft used a new Android spyware dubbed KoSpy to target Korean and English-speaking users. North Korea-linked…

3 months ago
China-linked APT UNC3886 targets EoL Juniper routersChina-linked APT UNC3886 targets EoL Juniper routers

China-linked APT UNC3886 targets EoL Juniper routers

Mandiant researchers warn that China-linked actors are deploying custom backdoors on Juniper Networks Junos OS MX routers. In mid-2024, Mandiant identified…

3 months ago
SideWinder APT targets maritime and nuclear sectors with enhanced toolsetSideWinder APT targets maritime and nuclear sectors with enhanced toolset

SideWinder APT targets maritime and nuclear sectors with enhanced toolset

The APT group SideWinder targets maritime and logistics companies across South and Southeast Asia, the Middle East, and Africa. Kaspersky…

3 months ago
North Korea-linked APT Moonstone used Qilin ransomware in limited attacksNorth Korea-linked APT Moonstone used Qilin ransomware in limited attacks

North Korea-linked APT Moonstone used Qilin ransomware in limited attacks

Microsoft researchers reported that North Korea-linked APT tracked as Moonstone Sleet has employed the Qilin ransomware in limited attacks. Microsoft…

3 months ago
Chinese Lotus Blossom APT targets multiple sectors with Sagerunex backdoorChinese Lotus Blossom APT targets multiple sectors with Sagerunex backdoor

Chinese Lotus Blossom APT targets multiple sectors with Sagerunex backdoor

China-linked Lotus Blossom APT targets governments and industries in Asian countries with new Sagerunex backdoor variants. Talos researchers linked China-backed…

3 months ago