Articles tagged "APT"

Found 20 articles

A significant data breach has exposed the personal information of 17.5 million Instagram users. The breach is attributed to a North Korea-linked hacking group known as Kimsuky, which has been involved in various cyberattacks, including a new tactic called 'quishing.' This method combines phishing with QR codes, making it easier for attackers to deceive victims into revealing sensitive information. The scale of the breach raises concerns about user privacy and security, particularly for those whose data has been compromised. Users are urged to change their passwords and enable two-factor authentication to enhance their security.

Impact: Instagram users, specifically 17.5 million accounts
Remediation: Users should change their passwords and enable two-factor authentication.
Read Original
Actively Exploited

The FBI has issued a warning about a phishing campaign linked to North Korea's Kimsuky APT group, which is using QR codes as part of their tactics. This group is known for targeting individuals and organizations, particularly in sectors like defense and technology. By embedding malicious links in QR codes, attackers aim to trick victims into providing sensitive information or downloading malware. This method is particularly concerning as QR codes are increasingly used in everyday transactions, making it easier for attackers to exploit unsuspecting users. Organizations and individuals should be vigilant and verify the legitimacy of QR codes before scanning them, as this campaign highlights a growing trend in cyber threats.

Impact: QR codes used in phishing campaigns, potentially affecting users across various sectors.
Remediation: Users should verify QR codes before scanning them and implement security awareness training to recognize phishing attempts.
Read Original
Actively Exploited

The latest Security Affairs Malware newsletter outlines several concerning cybersecurity incidents. Notably, the Evasive Panda APT group has been reported to poison DNS requests to deploy MgBot, a type of malware. Additionally, there is a spear-phishing campaign that targets U.S. and allied manufacturing and healthcare organizations by exploiting vulnerabilities in the npm registry. Furthermore, details have emerged about a supply chain incident involving EmEditor, where information-stealing malware has been distributed. These incidents demonstrate the ongoing threat posed by sophisticated cyber actors, particularly in sectors critical to national security and public health.

Impact: MgBot malware, npm registry, EmEditor software
Remediation: Organizations should enhance their email filtering, monitor DNS traffic for unusual activities, and ensure software is updated to the latest versions. Specific patches or updates were not mentioned.
Read Original

In April and May 2023, a Chinese advanced persistent threat (APT) group exploited a zero-day vulnerability in Ivanti's Endpoint Mobile Management (EPMM) platform, impacting thousands of organizations. This attack allowed unauthorized access and control over mobile devices managed through Ivanti's software, raising serious concerns about the security of sensitive data within those systems. The incident serves as a stark reminder of the vulnerabilities that can exist in widely used management tools. Security experts warn that similar attacks could occur again if organizations do not take proactive measures to secure their systems. Companies using Ivanti EPMM should assess their security posture and implement necessary updates to prevent future breaches.

Impact: Ivanti Endpoint Mobile Management (EPMM) platform, affecting thousands of organizations.
Remediation: Organizations should immediately update their Ivanti EPMM software to the latest versions and apply any security patches released by Ivanti. Additionally, companies should review their security configurations and implement stricter access controls to mitigate the risk of similar attacks in the future.
Read Original

Researchers have identified a new tactic used by the Chinese advanced persistent threat group, Mustang Panda, involving a kernel-mode rootkit. This rootkit utilizes a signed driver file that contains two user-mode shellcodes to deploy the ToneShell backdoor. This method allows the attackers to gain deeper access to the victim's systems, making detection more difficult. Organizations should be aware of this sophisticated technique, as it poses significant risks to data integrity and security. Protecting systems against such advanced threats is crucial for maintaining cybersecurity hygiene.

Impact: Windows operating systems, specifically those vulnerable to kernel-mode attacks
Remediation: Implement security patches for affected Windows systems, monitor for unusual activity, and consider endpoint detection solutions to identify rootkit behavior.
Read Original

Kaspersky has reported on a new campaign from the HoneyMyte APT group, also known as Mustang Panda or Bronze President, which has evolved to use a sophisticated kernel-mode rootkit. This rootkit is designed to deploy and secure a backdoor known as ToneShell, which allows attackers to maintain persistent access to compromised systems. The implications of this development are significant, as it enhances the group’s ability to infiltrate networks and evade detection. Organizations need to be vigilant against these advanced tactics to protect sensitive data and maintain system integrity. This campaign highlights the ongoing threats posed by state-sponsored hacking groups and the need for robust cybersecurity measures.

Impact: Kernel-mode rootkit, ToneShell backdoor, potentially various operating systems affected by the rootkit.
Remediation: Organizations should implement advanced endpoint detection and response solutions, regularly update their systems, and conduct thorough security audits to detect and mitigate such threats.
Read Original

A Chinese cyberespionage group known as Evasive Panda has been using a technique called DNS poisoning to install a backdoor known as MgBot on targeted systems in Türkiye, China, and India. Kaspersky researchers identified this campaign, which shows the group's focus on espionage activities against specific entities in these countries. DNS poisoning allows attackers to redirect victims to malicious servers without their knowledge, facilitating the installation of the backdoor. This incident raises concerns about the security of sensitive information, as the MgBot backdoor can provide attackers with ongoing access to compromised systems. Organizations in the affected regions should be vigilant and strengthen their cybersecurity measures to protect against such sophisticated attacks.

Impact: N/A
Remediation: Organizations should implement DNS security measures, monitor for unusual network activity, and ensure systems are updated with the latest security patches.
Read Original

Kaspersky's GReAT team has released findings on a sophisticated attack by a group known as Evasive Panda APT. This group employs a technique that poisons DNS requests to deploy a malicious implant called MgBot. The attack chain includes the use of shellcode that is encrypted with DPAPI and RC5, making it harder to detect. This method poses a significant risk as it can compromise systems and networks by redirecting legitimate traffic to malicious sites. Organizations need to be aware of these tactics to prevent potential breaches and protect their infrastructure.

Impact: N/A
Remediation: Organizations should monitor DNS requests for anomalies and implement security measures to detect and block malicious traffic. Regular updates to security software and employee training on phishing and social engineering tactics are also recommended.
Read Original

Researchers at SafeBreach have identified a resurgence of activity from the Iran-linked hacking group known as Infy, or Prince of Persia. This group has been largely inactive for nearly five years, with their last known campaigns taking place in Europe. The renewed activity raises concerns as it indicates that this group remains a persistent threat. Organizations, particularly in sectors that have been targeted previously, should be vigilant and enhance their security measures to defend against potential attacks. The group’s re-emergence serves as a reminder that cyber threats can resurface after periods of silence, and preparedness is key to mitigating risks.

Impact: N/A
Remediation: Organizations should enhance their security measures and remain vigilant against potential attacks.
Read Original

A previously inactive Iranian hacking group known as Infy, or Prince of Persia, has resurfaced with new malware activity after about five years of silence. This group had previously targeted organizations in Sweden, the Netherlands, and Turkey, and recent findings suggest that their current operations are broader and more significant than previously thought. Threat researchers, including Tomer Bar from SafeBreach, have indicated that the scale of Infy's activity was underestimated. This resurgence raises concerns for potential targets, as the group's motives and capabilities could pose risks to various sectors. Organizations should remain vigilant and enhance their security measures to defend against possible intrusions.

Impact: N/A
Remediation: Organizations should enhance their security measures and stay vigilant against potential intrusions.
Read Original

A new advanced persistent threat (APT) group, identified as LongNosedGoblin, has been observed targeting government networks across Southeast Asia and Japan. This group, which appears to have links to China, is using Group Policy to infiltrate these networks, allowing them to gather sensitive information. The attack is particularly concerning because it affects national security and could lead to the compromise of confidential government communications. Researchers believe that this activity underscores the ongoing cyber espionage efforts aimed at government entities in the region, raising alarms about the security posture of these nations. The implications of such breaches could be significant, potentially impacting diplomatic relations and national security strategies.

Impact: Government networks in Southeast Asia and Japan
Remediation: Organizations should review their Group Policy configurations, enhance network monitoring, and implement stricter access controls to mitigate risks.
Read Original

The hacking group known as LongNosedGoblin has been targeting Asian governments by deploying cyberespionage tools on their networks using Group Policy. This method allows them to effectively infiltrate and operate within government systems, raising concerns about national security and data integrity. Researchers have identified this group as a persistent threat, which could compromise sensitive information and disrupt governmental operations. The implications are significant, as such attacks could weaken trust in governmental digital infrastructures and potentially expose critical data to adversaries. As this activity continues, it emphasizes the need for robust cybersecurity measures in governmental organizations to protect against such sophisticated attacks.

Impact: Asian government networks
Remediation: Strengthening cybersecurity protocols, monitoring for unusual network activity, and implementing strict access controls are recommended measures.
Read Original

Kaspersky researchers have reported on the recent activities of the Cloud Atlas advanced persistent threat (APT) group in early 2025. This group has updated their arsenal with new malicious tools, including backdoors known as VBShower, VBCloud, PowerShower, and CloudAtlas. These implants are designed to infiltrate and control targeted systems, which typically include government and corporate networks. The evolving tactics of Cloud Atlas highlight the ongoing risks to organizations, particularly those in sensitive sectors. Companies need to remain vigilant and enhance their cybersecurity measures to defend against these sophisticated threats.

Impact: Government networks, corporate systems
Remediation: Organizations should implement updated security protocols and monitor for signs of intrusion. Regularly patching systems and employing advanced threat detection solutions are recommended.
Read Original

Cisco has disclosed a critical zero-day vulnerability, tracked as CVE-2025-20393, affecting its Secure Email Gateway and Secure Email/Web Manager products. This vulnerability is currently being exploited by a China-linked advanced persistent threat group known as UAT-9686. The attack campaign began on December 10 and targets specific systems, raising significant concerns for organizations relying on these Cisco products. Users and administrators should be particularly vigilant, as this active exploitation could lead to unauthorized access and data breaches. The urgency of addressing this vulnerability cannot be overstated, given its potential impact on email security and the sensitive information handled by these systems.

Impact: Cisco Secure Email Gateway, Cisco Secure Email/Web Manager
Remediation: Organizations should apply available security patches for the affected Cisco products. They should also review their email security configurations and implement additional monitoring for unusual activity related to email traffic. Regular updates and security assessments are recommended to mitigate risks from this vulnerability.
Read Original

Kaspersky's GReAT team has reported an increase in cyberattacks from the ForumTroll APT group, which is specifically targeting Russian political scientists. The attackers are using a tool known as the Tuoni framework to infiltrate their devices. This situation is concerning as it shows a focused attempt to compromise the devices of individuals involved in political research, potentially to gather sensitive information or disrupt their work. The targeting of political scientists indicates a strategic move to influence or monitor political discourse in Russia. These incidents serve as a reminder of the ongoing risks faced by academics and researchers in politically sensitive environments.

Impact: Devices of Russian political scientists, potentially including personal computers and academic networks.
Remediation: N/A
Read Original
Page 1 of 2Next