Intelligence

North Korea-linked hackers stole $626 million in virtual assets in 2022

North Korea-linked threat actors have stolen an estimated $1.2 billion worth of cryptocurrency and other virtual assets in the past…

3 years ago

UAC-0142 APT targets Ukraine’s Delta military intelligence program

Ukraine’s CERT-UA revealed the national Delta military intelligence program has been targeted with a malware-based attack. On December 17, 2022,…

3 years ago

Russia-linked Gamaredon APT targeted a petroleum refining company in a NATO nation in August

Russia-linked Gamaredon APT group targeted a large petroleum refining company in a NATO state this year amid the invasion of…

3 years ago

Former Twitter employee sentenced to 3.5 years in jail for spying on behalf of Saudi Arabia

An ex Twitter employee has been sentenced to three-and-a-half years in prison for spying on individuals on behalf of Saudi…

3 years ago

Chinese MirrorFace APT group targets Japanese political entities

A Chinese-speaking APT group, tracked as MirrorFace, is behind a spear-phishing campaign targeting Japanese political entities. ESET researchers recently discovered a…

3 years ago

MuddyWater APT group is back with updated TTPs

The Iran-linked MuddyWater APT is targeting countries in the Middle East as well as Central and West Asia in a new campaign.…

3 years ago

North Korea ScarCruft APT used previously undetected Dolphin Backdoor against South Korea

North Korea-linked ScarCruft group used a previously undocumented backdoor called Dolphin against targets in South Korea. ESET researchers discovered a previously undocumented backdoor called Dolphin…

3 years ago

Google links three exploitation frameworks to Spanish commercial spyware vendor Variston

Google’s Threat Analysis Group (TAG) linked three exploitation frameworks to a Spanish surveillance spyware vendor named Variston. While tracking the…

3 years ago

China-linked UNC4191 APT relies on USB Devices in attacks against entities in the Philippines

An alleged China-linked cyberespionage group, tracked as UNC4191, used USB devices in attacks aimed at Philippines entities. Mandiant researchers spotted…

3 years ago

US FCC bans the import of electronic equipment from Chinese firms

The U.S. Federal Communications Commission announced it will completely ban the import of electronic equipment from Huawei, ZTE, Hytera, Hikvision,…

3 years ago

This website uses cookies.