Tag : espionage

30 attack reports | 0 vulnerabilities

Attack Reports

Title Published Tags Description Number of indicators
The Malware That Must Not Be Named: Suspected Espionage Campaign Delivers 'Voldemort' Sept. 2, 2024, 8:33 p.m. Proofpoint researchers uncovered an unusual campaign delivering custom malware named "Voldemort". The activity impersonated tax a… 27
GreenCharlie Infrastructure Linked to US Political Campaign Targeting Aug. 21, 2024, 10:48 a.m. An analysis by Insikt Group revealed a significant surge in cyber threat activities from GreenCharlie, an Iran-linked group assoc… 111
Strike Ready: Introducing the Bitter APT Group Aug. 19, 2024, 1:35 p.m. The report provides an in-depth analysis of the Bitter APT Group, a threat actor primarily focusing on cyber espionage activities… 82
A Dive into Latest Campaign Aug. 9, 2024, 8:15 p.m. Earth Baku, an advanced persistent threat actor, has broadened its operations from the Indo-Pacific region to Europe, the Middle … 30
APT Group Kimsuky Targets University Researchers Aug. 9, 2024, 11:40 a.m. A report detailing an ongoing cyberattack campaign by the North Korean APT group Kimsuky, which is targeting university staff, re… 24
Router Roulette: Cybercriminals and Nation-States Sharing Compromised Networks Aug. 7, 2024, 4:16 p.m. TrendMicro highlights the dangers of internet-facing routers and elaborates on Pawn Storm's exploitation of EdgeRouters, compleme… 64
Hackers Leveraging OneDrive Or Google Drive To Hide Malicious Traffic Aug. 7, 2024, 4:11 p.m. Cyber threat actors, including nation-state groups, are utilizing legitimate cloud services like Microsoft OneDrive and Google Dr… 20
Cloud Cover: How Malicious Actors Are Leveraging Cloud Services Aug. 7, 2024, 11:18 a.m. In recent times, there has been a notable rise in the exploitation of legitimate cloud services by threat actors, including natio… 20
North Korean Hacking Groups Stealing Construction and Machinery Sector Technologies: A Warning Aug. 6, 2024, 2:12 p.m. South Korea's cybersecurity community, consisting of the National Intelligence Service, Prosecution Service, Police Agency, Defen… 16
Fighting Ursa Luring Targets With Car for Sale Aug. 5, 2024, 8:30 a.m. This analysis examines a campaign attributed to the Russian threat actor Fighting Ursa, also known as APT28, Fancy Bear, and Sofa… 6
BITS and Bytes: Analyzing BITSLOTH, a newly identified backdoor Aug. 2, 2024, 9:57 a.m. Elastic Security Labs uncovered a new Windows backdoor called BITSLOTH that utilizes the Background Intelligent Transfer Service … 8
Analysis of Golang Payload and Information Theft Campaign July 30, 2024, 4:14 p.m. The report details a recent cyber attack campaign attributed to the APT-C-09 (Mozambique) threat group, which has historically ta… 8
SideWinder Utilizes New Infrastructure to Target Ports and Maritime Facilities in the Mediterranean Sea July 30, 2024, 3:39 p.m. BlackBerry's researchers have uncovered a new campaign by the nation-state threat actor SideWinder. The group employs sophisticat… 47
Umbrella of Pakistani Threats: Converging Tactics of Cyber-operations Targeting India July 29, 2024, 10:59 a.m. This report examines the convergence of tactics employed by Pakistani cyber threat groups, including Transparent Tribe, SideCopy,… 89
Array of malware used to gather intelligence for North Korea July 29, 2024, 10:21 a.m. Microsoft Threat Intelligence analyzes the activities of the North Korean threat actor Onyx Sleet, which conducts cyber espionage… 24
New BugSleep Backdoor Deployed in Recent MuddyWater Campaigns July 15, 2024, 3:56 p.m. An Iranian threat group known as MuddyWater, affiliated with the Ministry of Intelligence and Security, has significantly intensi… 50
We're not talking about cryptocurrency as much as we used to, but there are still plenty of scammers out there June 28, 2024, 7:35 a.m. While cryptocurrency and blockchain have lost mainstream attention, cybercriminals continue to exploit these technologies through… 4
espionage group targets government agencies with and more infection techniques June 24, 2024, 8:11 a.m. A recently discovered threat actor, dubbed 'SneakyChef,' has been conducting an ongoing espionage campaign targeting government a… 148
Uncovering Espionage Operations June 24, 2024, 7:58 a.m. This comprehensive analysis delves into the intricate tactics employed by a suspected China-nexus cyber espionage actor, UNC3886.… 39
North Korean based backdoor packs a punch June 21, 2024, 6:47 a.m. This report analyzes a new threat campaign discovered in late May, featuring multiple layers and ultimately delivering a previous… 20
Sustained Campaign Using Chinese Espionage Tools Targets Telcos June 20, 2024, 4:46 p.m. Attackers using tools associated with Chinese espionage groups have breached multiple telecom operators in a single Asian country… 47
DISGOMOJI Malware Used to Target Indian Government June 18, 2024, 6:08 a.m. Volexity identified a cyber-espionage campaign by a suspected Pakistan-based threat actor tracked as UTA0137 targeting government… 149
Operation Celestial Force employs mobile and desktop malware to target Indian entities June 14, 2024, 8:31 a.m. Cisco Talos is disclosing a new malware campaign called 'Operation Celestial Force' conducted by a Pakistani nexus of threat acto… 142
Arid Viper poisons Android apps with AridSpy June 14, 2024, 8:25 a.m. ESET researchers identified five campaigns targeting Android users with trojanized apps that deploy multistage Android spyware ca… 37
Deep Dive Into Unfading Sea Haze: A New Threat Actor in the South China Sea May 24, 2024, 8:21 a.m. An investigation by Bitdefender Labs uncovered a previously unidentified cyber threat actor called Unfading Sea Haze. This group … 47
Transparent Tribe Targets Indian Government, Defense, and Aerospace Sectors Leveraging Cross-Platform Programming Languages May 24, 2024, 7:49 a.m. BlackBerry discovered the Pakistani-based advanced persistent threat group Transparent Tribe (APT36) targeting the Indian governm… 97
Sharp Dragon Expands Towards Africa and The Caribbean May 23, 2024, 2:17 p.m. Check Point Research has observed a significant shift in the activities and lures of Sharp Dragon, a Chinese threat actor, now ta… 38
To the Moon and back(doors): Lunar landing in diplomatic missions May 16, 2024, 9:35 a.m. ESET researchers discovered two previously unknown backdoors – LunarWeb and LunarMail – compromising a European ministry of forei… 12
New Pakistan-based Cyber Espionage Group’s Year-Long Campaign Targeting Indian Defense Forces with Android Malware May 6, 2024, 8:47 a.m. CYFIRMA researchers identified an Android malware campaign, active for over a year, targeting Indian defense personnel by an unid… 3
Graph: Growing number of threats leveraging Microsoft API May 3, 2024, 9:05 a.m. An increasing number of cyber threats have adopted the use of the Microsoft Graph API to facilitate covert communications with co… 10