Intelligence

Previously undocumented Aoqin Dragon APT targets entities in Southeast Asia and Australia

Researchers spotted a previously undocumented Chinese-speaking APT, tracked as Aoqin Dragon, targeting entities in Southeast Asia and Australia. SentinelOne documented a…

3 years ago

China-linked TA413 group actively exploits Microsoft Follina zero-day flaw

A China-linked APT group is actively exploiting the recently disclosed Follina zero-day flaw in Microsoft Office in attacks in the wild. China-linked…

3 years ago

Reuters: Russia-linked APT behind Brexit leak website

Russia-linked threat actors are behind a new website that published leaked emails from leading proponents of Britain's exit from the…

3 years ago

Russia-linked Turla APT targets Austria, Estonia, and NATO platform

Russia-linked APT group Turla was observed targeting the Austrian Economic Chamber, a NATO eLearning platform, and the Baltic Defense College.…

3 years ago

Russia-linked Fronton botnet could run disinformation campaigns

Researchers warn that the Fronton botnet was used by Russia-linked threat actors for coordinated disinformation campaigns. Fronton is a distributed…

3 years ago

Cytrox’s Predator spyware used zero-day exploits in 3 campaigns

Google's Threat Analysis Group (TAG) uncovered campaigns targeting Android users with five zero-day vulnerabilities. Google's Threat Analysis Group (TAG) researchers…

3 years ago

Threat actors target the infoSec community with fake PoC exploits

Researchers uncovered a malware campaign targeting the infoSec community with fake Proof Of Concept to deliver a Cobalt Strike beacon.…

3 years ago

China-linked Space Pirates APT targets the Russian aerospace industry

A new China-linked cyberespionage group known as 'Space Pirates' is targeting enterprises in the Russian aerospace industry. A previously unknown…

3 years ago

A custom PowerShell RAT uses to target German users using Ukraine crisis as bait

Researchers spotted a threat actor using a custom PowerShell RAT targeting German users to gain intelligence on the Ukraine crisis.…

3 years ago

Experts uncovered a new wave of attacks conducted by Mustang Panda

China-linked Mustang Panda APT group targets entities in Asia, the European Union, Russia, and the US in a new wave of…

3 years ago

This website uses cookies.