Cybercriminals target victims in Spain, Germany, Ukraine with Strela Stealer malware
CategoryDetailsThreat ActorsHive0145Campaign OverviewFinancially motivated campaign targeting victims in Europe using Strela Stealer malware via phishing…
Iran-linked group aims malware at aerospace industry through fake job recruiters
CategoryDetailsThreat ActorsTA455 (Linked to Iranian Charming Kitten/APT35)Campaign OverviewEspionage campaign targeting the aerospace industry using fake…
New PXA Stealer targets government and education sectors for sensitive information
CategoryDetailsThreat ActorsVietnamese-speaking attacker. Potentially linked to the CoralRaider group or another Vietnamese cybercrime group. Campaign…
US agencies confirm Beijing-linked telecom breach involving call records of politicians, wiretaps
CategoryDetailsThreat ActorsSalt Typhoon, PRC-affiliated hackers linked to Chinese government.Campaign OverviewCyber espionage campaign targeting telecom systems…
It’s Not Safe To Pay SafePay | Huntress
Category Details Threat Actors SafePay Ransomware group; obscure cybercrime gang with limited discussion on illicit…
China-linked group hacked Tibetan media and university sites to distribute Cobalt Strike paylad
CategoryDetailsThreat ActorsTAG-112 (linked to China), subgroup of Evasive PandaCampaign OverviewEspionage campaign targeting Tibetan media and…
Germany warns of potential cyber threats from Russia ahead of snap election
Category Details Threat Actors Russian state-sponsored groups (e.g., APT28, APT29) and ransomware gangs; other…
Hamas-affiliated Threat Actor WIRTE Continues its Middle East Operations and Moves to Disruptive Activity
Category Details Threat Actors WIRTE, affiliated with Hamas and likely part of the Gaza…
Cyberattack causes credit card readers to malfunction in Israel
Category Details Threat Actors Iran-linked hacker group, Hezbollah, and Politically-motivated hacktivists. Campaign Overview DDoS attack…
Ymir: New Stealthy Ransomware in the Wild
Category Details Threat Actors Unknown, but associated with access brokers and ransomware groups. Campaign Overview…