Security News

Blind Eagle Cyber Espionage Group Strikes Again: New Attack Chain Uncovered
2023-04-19 15:15

The cyber espionage actor tracked as Blind Eagle has been linked to a new multi-stage attack chain that leads to the deployment of the NjRAT remote access trojan on compromised systems. "The group is known for using a variety of sophisticated attack techniques, including custom malware, social engineering tactics, and spear-phishing attacks," ThreatMon said in a Tuesday report.

Cyberespionage threat actor APT43 targets US, Europe, Japan and South Korea
2023-04-07 17:31

According to Mandiant, who has tracked APT43 since 2018, the threat actor aligns with the mission of the Reconnaissance General Bureau, the main foreign intelligence service from North Korea. In particular, malware and tools have been shared between APT43 and the infamous Lazarus threat actor.

From Ransomware to Cyber Espionage: 55 Zero-Day Vulnerabilities Weaponized in 2022
2023-03-21 09:54

As many as 55 zero-day vulnerabilities were exploited in the wild in 2022, with most of the flaws discovered in software from Microsoft, Google, and Apple. Of the 55 zero-day bugs, 13 are estimated to have been abused by cyber espionage groups, with four others exploited by financially motivated threat actors for ransomware-related operations.

Chinese Hackers Exploit Fortinet Zero-Day Flaw for Cyber Espionage Attack
2023-03-18 11:30

The zero-day exploitation of a now-patched medium-security flaw in the Fortinet FortiOS operating system has been linked to a suspected Chinese hacking group. Threat intelligence firm Mandiant, which made the attribution, said the activity cluster is part of a broader campaign designed to deploy backdoors onto Fortinet and VMware solutions and maintain persistent access to victim environments.

Data loss prevention company hacked by Tick cyberespionage group
2023-03-15 11:10

ESET researchers have uncovered a compromise of an East Asian data loss prevention company. The attackers utilized at least three malware families during the intrusion, compromising both the internal update servers and third-party tools utilized by the company.

Cyber Espionage Group Earth Kitsune Deploys WhiskerSpy Backdoor in Latest Attacks
2023-02-20 10:11

The cyber espionage threat actor tracked as Earth Kitsune has been observed deploying a new backdoor called WhiskerSpy as part of a social engineering campaign. The differentiating factor in the latest attacks is a shift to social engineering to trick users into visiting compromised websites related to North Korea, according to a new report from Trend Micro released last week.

Report: Cyberespionage threat actor exploits CVE-2022-42475 FortiOS vulnerability
2023-01-23 20:53

In December 2022, security company Mandiant, now a Google Cloud company, identified a FortiOS malware written in C that exploited the CVE-2022-42475 FortiOS vulnerability. The Linux version of the malware, when executed, performs a system survey and enables communications with a hardcoded command-and-control server.

Iranian state-aligned threat actor targets new victims in cyberespionage and kinetic campaigns
2022-12-14 17:13

The threat actor targets high-profile and high-security accounts for cyberespionage purposes. Their favorite method to approach and attack their targets consists of using web beacons in emails before eventually attempting to harvest the target's credentials.

Chinese Cyber Espionage Hackers Using USB Devices to Target Entities in Philippines
2022-11-30 06:21

A threat actor with a suspected China nexus has been linked to a set of espionage attacks in the Philippines that primarily relies on USB devices as an initial infection vector. The reliance on infected USB drives to propagate the malware is unusual if not new.

Chinese Cyber Espionage Hackers Using USB Devices to Target Entities in Philippines
2022-11-30 06:21

A threat actor with a suspected China nexus has been linked to a set of espionage attacks in the Philippines that primarily relies on USB devices as an initial infection vector. The reliance on infected USB drives to propagate the malware is unusual if not new.