November 21, 2024

FBI says BianLian based in Russia, moving from ransomware attacks to extortion

BianLian ransomware actors are likely based in Russia and have multiple Russia-based affiliates, according to new information shared by the FBI and Australian law enforcement.
November 20, 2024

Unveiling LIMINAL PANDA - Threats to Telecom Sector

LIMINAL PANDA has used compromised telecom servers to initiate intrusions into further providers in other geographic regions. The adversary conducts elements of their intrusion activity using protocols that support mobile telecommunications.

Fraud Network Uses 4,700 Fake Shopping Sites to Steal Credit Cards

A threat group known as SilkSpecter, speculated to be from China, is using thousands of fake online stores to steal credit card information from shoppers in the U.S. and Europe.
November 15, 2024

China-linked Group Hacked Tibetan Media and University Sites to Distribute Cobalt Strike Payload

A group linked to China hacked Tibetan media and university websites to distribute a Cobalt Strike payload. The group, known as TAG-112, has similarities with another Chinese state-sponsored group called Evasive Panda.

Volt Typhoon Rebuilds Malware Botnet Following FBI Disruption

Chinese state-sponsored hacking group Volt Typhoon is attempting to rebuild its "KV-Botnet" malware botnet after it was disrupted by law enforcement in January, targeting outdated Cisco and Netgear routers.

Hamas Tied to October Wiper Attacks Using Eset Email

Check Point Research indicated that WIRTE has expanded from espionage to include disruptive attacks. Evidence shows that the malware employed by this group is connected to SameCoin, a wiper malware that has previously affected Israeli entities.
November 12, 2024

Breaking Down Earth Estries' Persistent TTPs in Prolonged Cyber Operations

Trend Micro identified two infection chains: the first uses PsExec and WMI for lateral movement, while the second exploits vulnerabilities in Microsoft Exchange servers with ChinaChopper web shell.
November 11, 2024

Scattered Spider Spins a New Web: Detecting 0ktapus Phishing Domains

According to researchers, 0ktapus creates phishing landing pages mimicking legitimate login sites to steal credentials, which are then used for gaining unauthorized access, deploying ransomware, and extortion.

China-Aligned MirrorFace Hackers Target EU Diplomats with World Expo 2025 Bait

MirrorFace, a Chinese state-linked threat actor, targeted a diplomatic organization in the European Union for the first time. The attack used the World Expo 2025 in Osaka, Japan, as a lure.
November 8, 2024

From Pyongyang to Your Payroll: The Rise of North Korean Remote Workers in the West

These cyber operatives focus on IT and cryptocurrency roles, stealing valuable information and funneling earnings back to North Korea. The hackers avoid detection and target both Windows and macOS by exploiting advanced obfuscation techniques.

Defend Against Threats with Cyber Fusion

Cyware is the leading provider of cyber fusion solutions that power threat intelligence sharing , end-to-end automation and 360-degree threat response.

Trending Tags