Large business-to-business IT service providers in Southern Europe
June 25, 2024
•[ espionage, technology ]
Researchers from Sentinel One and Tinext Cyber reveal the details of Operation Digital Eye, a suspected China-nexus cyber espionage group attributed to an attacks targeting large business-to-business IT service providers in Southern Europe.
Singapore Telecommunications
June 15, 2024
•[ espionage, technology ]
The Chinese threat actors from Volt Typhoon reportedly breached Singapore Telecommunications (SingTel) over the summer as part of their ongoing attacks against critical infrastructure operators.
Ukrainian civil service officials and military personnel
June 4, 2024
•[ espionage, malware, government ]
The Computer Emergency Response Team of Ukraine (CERT-UA) warns of a campaign targeting Ukrainian civil service officials and military personnel via the DarkCrystal RAT delivered through Signal.
Polish Press Agency
May 31, 2024
•[ espionage, government ]
Polish prosecutors investigate a suspected Russian cyberattack on the countrys state news agency Polish Press Agency (PAP) spreading disinformation with fake news claiming the countrys authorities had announced a partial mobilization of 200,000 men who were to be sent to fight in a war in Ukraine.
Tibet Post and Gyudmed Tantric University
May 31, 2024
•[ espionage, malware, education ]
Researchers at Recorded Future reveal that the Chinese state-sponsored threat group TAG-112 compromised two Tibetan websites, Tibet Post and Gyudmed Tantric University, to deliver the Cobalt Strike malware
Daniel Freund
May 27, 2024
•[ espionage, malware, government ]
Daniel Freund, a German member of Europes Parliament says his mobile phone was targeted with the Candiru mobile spyware on May.
Polish government institutions
May 9, 2024
•[ espionage, malware, government ]
Polands computer emergency response team, CERT-PL, reveals that it had observed a large-scale malware campaign targeting Polish government institutions, likely carried out by the hacker group APT28, associated with Russias military intelligence agency, the GRU.
At least three Wyndham hotels
May 1, 2024
•[ espionage, malware, hospitality ]
pcTattletale, a consumer-grade spyware app is found running on the check-in systems of at least three Wyndham hotels across the United States.
Multiple Airlines
April 25, 2024
•[ espionage, ddos, technology ]
State officials from Lithuania and Estonia blame Russia for GPS jamming of commercial flights.
Volkswagen
April 20, 2024
•[ espionage, manufacturing ]
Threat actors associated with the Chinese government are believed to have hacked into Volkswagen systems in an effort to steal valuable data between 2011 and 2014.
Lithuania
March 8, 2024
•[ espionage, government ]
A report published by Lithuanian security services warne that China has escalated its espionage operations against Lithuania.
Russian Ministry of Defense (Minoborony)
March 4, 2024
•[ espionage, government ]
The Main Intelligence Directorate (GUR) of Ukraine's Ministry of Defense claims that it breached the servers of the Russian Ministry of Defense (Minoborony) and stole sensitive documents.
British Home Office
March 1, 2024
•[ espionage, government ]
Threat actors from APT29 working for Russias foreign intelligence service accessed corporate emails and data on individuals from the British government, after they breached Microsoft in January 2024.
Chunghwa Telecom
February 29, 2024
•[ espionage, leak, government ]
The Taiwan ministry of national defense says that threat actors stole sensitive information including military and government documents from Chunghwa Telecom, Taiwans largest telecom company and sold it on the dark web.
Organizations in Japan
February 28, 2024
•[ espionage, malware, technology ]
Japan's Computer Security Incident Response Team (JPCERT/CC) warns that the notorious North Korean hacking group Lazarus has uploaded four malicious PyPI packages to infect developers with malware.
Organization in the defense sector
February 19, 2024
•[ espionage, malware, technology ]
Germany's federal intelligence agency (BfV) and South Korea's National Intelligence Service (NIS) warn that Lazarus group's "Operation Dream Job," was also used against the defense sector.
MV Behshad
February 15, 2024
•[ espionage, hack, government ]
The U.S. conducts a cyberattack against MV Behshad, an Iranian military ship that had been collecting intelligence on cargo vessels in the Red Sea and the Gulf of Aden. Goal is to prohibit the sharing of information with Houthi rebels.
Dutch Ministry of Defence
February 9, 2024
•[ espionage, malware, government ]
The Military Intelligence and Security Service (MIVD) of the Netherlands revels that a Chinese cyber-espionage group breached the Dutch Ministry of Defence and deployed the COATHANGER malware on compromised devices exploiting the CVE-2022-42475 vulnerability targeting Fortinet devices.
Japanese Ministry of Foreign Affairs
February 5, 2024
•[ leak, espionage, government ]
A government source reveals that classified Japanese diplomatic documents were leaked after a Chinese cyberattacks on the Ministry of Foreign Affairs.
Multiple government agencies in the Philippines
February 2, 2024
•[ espionage, government ]
Government agencies in the Philippines announce they had repelled a cyberattack from threat actors suspected to be based in China.