12 links
tagged with all of: cybersecurity + espionage
Click any tag below to further narrow down your results
Links
Google Threat Intelligence Group reported a novel phishing campaign attributed to a suspected Russian espionage actor, UNC5837, targeting European government and military organizations. Attackers used signed .rdp files to establish Remote Desktop Protocol connections, enabling them to access victim systems and potentially exfiltrate sensitive information, highlighting the risks associated with lesser-known RDP functionalities.
The International Criminal Court (ICC) has reported a sophisticated cyberattack targeting its systems, detected and contained shortly after the intrusion occurred. This incident follows a previous attack by an espionage group two years prior, highlighting ongoing cybersecurity threats faced by the ICC.
The article discusses the emergence of ScarCruft, a sophisticated threat actor that employs RokRat malware to conduct cyber espionage and data theft. It details the malware's capabilities and its targeted attacks against high-profile organizations. Additionally, the article emphasizes the importance of cybersecurity measures to counter such threats.
Chinese hackers are suspected of infiltrating a law firm, raising concerns about cybersecurity and international espionage. The incident highlights ongoing tensions between the U.S. and China regarding cyberattacks and state-sponsored hacking efforts. Investigations are underway to determine the extent of the breach and its implications for sensitive legal information.
The article discusses a new malware identified as "Sparrow," attributed to a Chinese cyber espionage group known as FamousSparrow. This malware poses a significant threat to organizations in the Americas by exploiting vulnerabilities in various systems to conduct surveillance and data theft.
Canadian telecommunications companies have reported being victims of cyberattacks linked to espionage activities orchestrated by China. The breaches have raised significant security concerns and prompted discussions about national defense and the integrity of communication infrastructures. Authorities are investigating the extent of the impact and potential vulnerabilities exposed by these incidents.
Two Dutch teenagers, aged 17, were arrested for attempting to spy on Europol and Eurojust for Russia using WiFi sniffer devices. They were recruited via Telegram and apprehended following a tip from the Dutch intelligence service, with no compromise to Europol's systems reported. The case highlights a concerning trend of young individuals being targeted for espionage activities in Europe.
China's Salt Typhoon cyber espionage campaign has compromised information from millions of Americans and targeted over 80 countries since its inception in 2019, according to an FBI official. The campaign has affected around 200 American organizations, including major telecommunications companies, and highlights a drastic shift in the scale of indiscriminate targeting compared to previous espionage activities. Victims include high-profile officials, with concerns raised about the reckless nature of these cyber operations.
Google Threat Intelligence Group is monitoring the BRICKSTORM malware campaign, attributed to the UNC5221 threat actor, which targets the tech and legal sectors to maintain stealthy access to victim organizations. The malware exploits zero-day vulnerabilities and employs sophisticated techniques for lateral movement and data theft, remaining undetected for an average of 393 days. Organizations are urged to reassess their security measures, particularly concerning network appliances that may lack traditional security monitoring.
Sonatype has identified a global espionage campaign targeting open-source ecosystems, revealing sophisticated tactics used by threat actors to infiltrate software supply chains. The findings highlight vulnerabilities within popular open-source libraries, emphasizing the need for enhanced security measures in software development practices.
North Korean workers have been infiltrating Fortune 500 companies, posing as legitimate employees to gain access to sensitive information and technology. This infiltration raises concerns about cybersecurity and the potential for espionage against major corporations.
A critical security vulnerability (CVE-2025-22457) in Ivanti Connect Secure VPN appliances is being actively exploited by a suspected China-nexus threat actor, UNC5221, leading to remote code execution and the deployment of various malware families. Organizations are urged to upgrade their systems immediately to mitigate potential risks associated with this vulnerability.