Cyberespionage

A phishing campaign targets Ukrainian military entities with drone manual luresA phishing campaign targets Ukrainian military entities with drone manual lures

A phishing campaign targets Ukrainian military entities with drone manual lures

A phishing campaign targets Ukrainian military entities using drone manuals as lures to deliver the post-exploitation toolkit Merlin. Securonix researchers…

2 years ago
Sandman APT targets telcos with LuaDream backdoorSandman APT targets telcos with LuaDream backdoor

Sandman APT targets telcos with LuaDream backdoor

A previously undocumented APT dubbed Sandman targets telecommunication service providers in the Middle East, Western Europe, and South Asia. A…

2 years ago
Hackers infiltrated Japan’s National Center of Incident Readiness and Strategy for Cybersecurity (NISC) for monthsHackers infiltrated Japan’s National Center of Incident Readiness and Strategy for Cybersecurity (NISC) for months

Hackers infiltrated Japan’s National Center of Incident Readiness and Strategy for Cybersecurity (NISC) for months

Japan’s National Center of Incident Readiness and Strategy for Cybersecurity (NISC) has been infiltrated for months. Threat actors have infiltrated…

2 years ago
Carderbee APT targets Hong Kong orgs via supply chain attacksCarderbee APT targets Hong Kong orgs via supply chain attacks

Carderbee APT targets Hong Kong orgs via supply chain attacks

A previously unknown APT group, tracked as Carderbee, was behind a supply chain attack against Hong Kong organizations. Symantec Threat…

2 years ago
N. Korean Kimsuky APT targets S. Korea-US military exercisesN. Korean Kimsuky APT targets S. Korea-US military exercises

N. Korean Kimsuky APT targets S. Korea-US military exercises

North Korea-linked APT Kimsuky launched a spear-phishing campaign targeting US contractors working at the war simulation centre. North Korea-linked APT…

2 years ago
Chinese hackers compromised emails of U.S. Government agenciesChinese hackers compromised emails of U.S. Government agencies

Chinese hackers compromised emails of U.S. Government agencies

Chinese hackers have compromised the emails of an unnamed US Federal Civilian Executive Branch (FCEB) agency. In Mid-June a malicious…

2 years ago
China-linked APT group VANGUARD PANDA uses a new tradecraft in recent attacksChina-linked APT group VANGUARD PANDA uses a new tradecraft in recent attacks

China-linked APT group VANGUARD PANDA uses a new tradecraft in recent attacks

China-linked APT group VANGUARD PANDA, aka Volt Typhoon, was spotted observing a novel tradecraft to gain initial access to target…

2 years ago
China-linked APT Volt Typhoon targets critical infrastructure organizationsChina-linked APT Volt Typhoon targets critical infrastructure organizations

China-linked APT Volt Typhoon targets critical infrastructure organizations

A China-linked APT group, tracked as Volt Typhoon, breached critical infrastructure organizations in the U.S. and Guam without being detected.…

2 years ago
US and UK agencies warn of Russia-linked APT28 exploiting Cisco router flawsUS and UK agencies warn of Russia-linked APT28 exploiting Cisco router flaws

US and UK agencies warn of Russia-linked APT28 exploiting Cisco router flaws

UK and US agencies are warning of Russia-linked APT28 group exploiting vulnerabilities in Cisco networking equipment. Russia-linked APT28 group accesses unpatched Cisco…

2 years ago
China-linked APT41 group spotted using open-source red teaming tool GC2China-linked APT41 group spotted using open-source red teaming tool GC2

China-linked APT41 group spotted using open-source red teaming tool GC2

China-linked APT41 group used the open-source red teaming tool GC2 in an attack against a Taiwanese media organization. Google Threat…

2 years ago