#Threatactor

2026-01-03

It's been a bit quiet over the last 24 hours, but we've got one interesting story about a high-profile hacking group and a cybersecurity firm playing cat and mouse. Let's dive in:

ShinyHunters vs. Resecurity: Honeypot or Hack? ๐ŸŽฃ

- The prominent ShinyHunters hacking group (also known as "Scattered Lapsus$ Hunters") claims to have breached cybersecurity firm Resecurity, alleging the theft of employee data, internal communications, threat intelligence, and client lists.
- Resecurity vehemently denies the breach, asserting that the systems accessed by ShinyHunters were a deliberately deployed honeypot filled with synthetic data, designed to attract and monitor the threat actors.
- The firm detailed how it observed the attackers' tactics, techniques, and infrastructure, collecting telemetry and even identifying attacker IP addresses, which it subsequently shared with law enforcement, leading to a subpoena request.

๐Ÿค– Bleeping Computer | bleepingcomputer.com/news/secu

#CyberSecurity #ThreatIntelligence #Honeypot #ShinyHunters #Resecurity #InfoSec #CyberAttack #IncidentResponse #ThreatActor

Security Landsecurityland
2025-12-24

Nissan Motor Co. confirms a data breach affecting 21,000 customers in Japan following a security incident at third-party vendor Red Hat. No financial data was stolen.

Read More: security.land/nissan-japan-dat

2025-12-21

It's been a bit quiet over the last 24 hours, so it'll be a short post today, but we do have a significant update on a long-standing Iranian threat actor. Let's dive in:

Iranian Infy APT Resurfaces with Advanced Tradecraft ๐Ÿ‡ฎ๐Ÿ‡ท

- The Iranian APT group Infy, also known as Prince of Persia, has resurfaced with new malware activity and updated tactics after nearly five years of silence, proving it remains active and dangerous.
- This elusive group, one of the oldest APTs dating back to 2004, is now using updated versions of its Foudre downloader and Tonnerre data exfiltrator, distributed via executables embedded in documents, targeting victims across multiple regions including Iran, Iraq, Turkey, India, Canada, and Europe.
- Key updates to their tradecraft include the use of a Domain Generation Algorithm (DGA) for resilient command-and-control (C2) infrastructure, RSA signature validation for C2 authenticity, and a unique mechanism within Tonnerre to communicate with a Telegram group for C2.

๐Ÿ“ฐ The Hacker News | thehackernews.com/2025/12/iran

#CyberSecurity #ThreatIntelligence #APT #NationState #Iran #Malware #Infy #PrinceOfPersia #InfoSec #CyberAttack #ThreatActor #TTPs

Security Landsecurityland
2025-12-21

The Handala group claims to have identified 14 Israeli engineers working on military drone programsโ€”and placed $30,000 bounties on each of them. Israeli security sources haven't verified the breach, but this represents a troubling shift: from targeting infrastructure to targeting individuals with financial incentives for real-world harm.

Read More: security.land/iranian-hacking-

2025-10-10

Chinese threat actors are weaponizing open-source tools for stealthier attacks โ€” blurring lines between community innovation and covert operations. ๐Ÿงฐ๐Ÿ‰ #OpenSourceSecurity #ThreatActor

thehackernews.com/2025/10/chin

C.Suthorn :prn:Life_is@no-pony.farm
2025-09-17
In der Behรถrde E:

Beamtin: Ich kann Sie nicht allein im Bรผro lassen. Sie kรถnnten ja Akten klauen. Mein Chef ist da sehr dahinter.

Ich: Also wenn ich hier Akten klauen wollte, dann รผber das Internet.

Beamtin: Ja, so wie unsere IT aussieht, wรคre das der bessere Weg

Ich: ....?!

#Degitalisierung #Datenschutzbubble #threatactor #Deutschlandsymbolbild #bmds

2025-09-10

Stone Panda (APT 10) continues global espionage campaigns tied to Chinaโ€™s MSS.
๐ŸŽฏ Targets: healthcare, defense, academia
๐Ÿ› ๏ธ Tools: Mimikatz, BloodHound, Impacket
๐ŸŒ Active in the U.S., UK, Japan, India & more
Espionage vs disruption โ€” which do you see as their long-term mission?
Follow @technadu for continuous APT tracking.

#StonePanda #APT10 #CyberEspionage #ChinaAPT #ThreatActor #Cyble

Stone Panda (APT 10) continues global espionage campaigns tied to Chinaโ€™s MSS.
2025-09-09

Salesloft confirms breach via GitHub โ†’ attackers stole Drift OAuth tokens & compromised Salesforce integrations.

Victims include Cloudflare, Zscaler, Palo Alto, Tenable, Rubrik, Proofpoint, Elastic & more (700+ orgs).
Experts: Non-human identities like API tokens are the next security blind spot.

๐Ÿ’ฌ How is your org tackling API token risks? Follow @technadu for updates.

#Salesloft #GitHubBreach #CyberAttack #DataExposure #ThreatActor #CyberSecurity #SupplyChainRisk

salesloft,
Matt BlackMatt_Black
2025-08-28
2025-08-18

It's been a busy 24 hours in the cyber world with significant updates on recent breaches, new malware and exploitation techniques, and some interesting developments in cyber diplomacy and legal battles. Let's take a look:

Workday CRM Breach Linked to ShinyHunters โš ๏ธ
- HR giant Workday disclosed a data breach impacting its third-party CRM platform, confirming attackers accessed business contact information like names, emails, and phone numbers.
- This incident is part of a wider social engineering campaign, strongly linked to the ShinyHunters extortion group, which has targeted numerous high-profile companies (e.g., Adidas, Qantas, Google) by tricking employees into linking malicious OAuth apps to Salesforce instances.
- While Workday states no customer tenants or data within them were impacted, the exposed contact info could be used for further social engineering or vishing scams.
๐Ÿค– Bleeping Computer | bleepingcomputer.com/news/secu
๐Ÿ—ž๏ธ The Record | therecord.media/workday-social
๐Ÿ•ต๐Ÿผ The Register | go.theregister.com/feed/www.th

Bragg Gaming Group Suffers Internal Breach ๐ŸŽฒ
- Casino game producer Bragg Gaming Group reported a cyber incident where hackers accessed its internal computer environment.
- Preliminary investigations indicate the breach was limited to internal systems, with no personal information affected and no impact on the company's operations or data access.
- Bragg has engaged cybersecurity experts to manage the incident, making them the latest gaming company to face a breach after recent incidents impacting Ainsworth Game Technology and International Game Technology.
๐Ÿ—ž๏ธ The Record | therecord.media/casino-gaming-

Canadian House of Commons Breached ๐Ÿ‡จ๐Ÿ‡ฆ
- Canada's House of Commons experienced a data breach, with an unknown malicious actor gaining access to employee names, job titles, office locations, email addresses, and government-managed hardware information.
- The Communications Security Establishment (CSE) confirmed the incident and is investigating, noting recent warnings about China, Iran, and Russia increasingly targeting Canadian systems.
- While attribution is pending, the CSE's assessment highlights China's interest in intellectual property, Iran's espionage, and Russia's targeting due to Canada's NATO role and support for Ukraine.
๐Ÿ•ต๐Ÿผ The Register | go.theregister.com/feed/www.th

PipeMagic Backdoor Leverages Zero-Day in Ransomware Attacks ๐Ÿ’ฅ
- Microsoft has detailed PipeMagic, a sophisticated modular backdoor used by threat actor Storm-2460, which is being disguised as a ChatGPT desktop application.
- Storm-2460 exploits a Windows Common Log File System Driver (CLFS) zero-day vulnerability (CVE-2025-29824) to escalate privileges before deploying ransomware, with RansomExx and Play ransomware variants observed.
- The malware's design, including its use of a modified GitHub ChatGPT project and dynamic payload injection, makes it difficult to detect, targeting IT, financial, and real estate sectors globally.
๐Ÿ—ž๏ธ The Record | therecord.media/ransomware-gan

ERMAC Android Banking Trojan Source Code Leaked ๐Ÿ“ฑ
- The source code for ERMAC v3.0, a prominent Android banking trojan, has been leaked online, exposing its internal architecture and operator infrastructure.
- Discovered in an open directory, the leak includes the malware's backend, frontend panel, exfiltration server, deployment configurations, and builder, revealing expanded targeting capabilities for over 700 banking, shopping, and crypto apps.
- Significant operational security failures by the ERMAC operators, such as hardcoded JWT tokens and default root credentials, have made it easier for researchers to map their infrastructure and for detection solutions to improve.
๐Ÿค– Bleeping Computer | bleepingcomputer.com/news/secu

Infostealers Target Russian Crypto Developers via npm ๐ŸŽฃ
- Researchers at Safety have uncovered malicious npm packages ("solana-pump-test", "solana-spl-sdk") targeting the Solana cryptocurrency ecosystem, specifically aimed at Russian crypto developers.
- These packages act as infostealers, searching for crypto tokens, password files, exchange credentials, and wallet files, then exfiltrating data to US-linked command and control (C2) servers.
- The use of the familiar "cryptohan" handle provides a veneer of legitimacy, and the targeting of Russian victims, potentially linked to state-backed ransomware groups, raises questions about state-sponsored activity.
๐Ÿ•ต๐Ÿผ The Register | go.theregister.com/feed/www.th

Kinsing Cryptomining Group Expands to Russia โ›๏ธ
- The Kinsing (H2Miner, Resourceful Wolf) cryptojacking group has launched a large-scale campaign targeting Russian computers for Monero cryptocurrency mining.
- The attacks, observed since April, exploit vulnerabilities in widely-used software, specifically CVE-2017-9841, a critical remote code execution flaw in the PHPUnit testing framework.
- This marks Kinsing's first large-scale activity in Russia, highlighting that criminal groups are not limited by geography and the ongoing need to patch even older vulnerabilities.
๐Ÿ—ž๏ธ The Record | therecord.media/cryptomining-g

New Tool Sni5Gect Sniffs and Exploits 5G Traffic ๐Ÿ“ก
- Security researchers have released Sni5Gect, an open-source framework capable of real-time sniffing and targeted payload injection in pre-authentication 5G communication without requiring a rogue base station.
- The tool exploits unencrypted messages exchanged between the gNB (base station) and User Equipment (UE) during connection handshaking, enabling uplink/downlink sniffing with over 80% accuracy.
- Sni5Gect facilitates a novel downgrade attack (CVD-2024-0096) from 5G to 4G, allowing for further surveillance and attacks, and its creators have withheld "other serious exploits" for trusted institutions only.
๐Ÿ•ต๐Ÿผ The Register | go.theregister.com/feed/www.th

China Slams US Over Chip Tracking as "Surveillance Empire" geopolitics
- Chinese state media has criticised proposed US measures to embed asset tracking tags in GPU shipments to prevent black-market diversions to China, labelling the US an "aspiring surveillance empire."
- This comes amidst ongoing US export controls on advanced chips and semiconductor manufacturing equipment, with Beijing raising concerns about potential remote disabling or "kill switches" in US-made chips.
- The rhetoric highlights escalating tensions over technology control, with China's own extensive surveillance networks and past US accusations against Huawei for backdoors adding layers of irony to the debate.
๐Ÿ•ต๐Ÿผ The Register | go.theregister.com/feed/www.th

Zelle Sued Over Rampant Payment Fraud ๐Ÿ’ธ
- New York State is suing Early Warning Services (EWS), the company behind the bank-owned P2P payment app Zelle, alleging it knowingly enabled widespread fraud.
- The lawsuit claims Zelle lacked critical safety features, allowing scammers to easily mimic brands and trick users into sending payments, with victims often unable to retrieve stolen funds due to the app's rapid payment design.
- Despite over $1 billion in alleged fraud between 2017-2023 and previous complaints from elected officials, EWS reportedly failed to require banks to report scams or timely remove fraudsters' accounts.
๐Ÿ•ต๐Ÿผ The Register | go.theregister.com/feed/www.th

Nuance Settles MOVEit Breach Lawsuit for $8.5M โš–๏ธ
- Microsoft-owned Nuance has agreed to an $8.5 million settlement in a class-action lawsuit stemming from the 2023 MOVEit Transfer mega-breach, affecting approximately 1.225 million people.
- While denying liability, Nuance, a medical transcription and speech recognition provider, was accused of negligence for failing to properly secure personal information siphoned by the Clop ransomware gang.
- This settlement, though modest compared to some MOVEit payouts, highlights the ongoing legal fallout for organisations caught in supply-chain breaches, particularly in the sensitive healthcare sector.
๐Ÿ•ต๐Ÿผ The Register | go.theregister.com/feed/www.th

UK Sentences "Serial Hacker" to 20 Months in Prison ๐Ÿ”’
- A 26-year-old UK national, Al-Tahery Al-Mashriky, has been sentenced to 20 months in prison after pleading guilty to nine charges under the Computer Misuse Act.
- Al-Mashriky, linked to groups like 'Spider Team' and 'Yemen Cyber Army', infiltrated and defaced over 3,000 websites, including Yemeni government sites, an Israeli news outlet, and US/Canadian faith organisations, often posting political or religious messages.
- Forensic evidence also showed he possessed stolen login details for millions of Facebook users and credentials for services like Netflix and PayPal, demonstrating the broad impact of his activities.
๐Ÿค– Bleeping Computer | bleepingcomputer.com/news/lega

US State Department Gutting Cyber Diplomacy Staff ๐Ÿ“‰
- The US State Department's political appointees are accused of gutting the Bureau of Cyberspace and Digital Policy (CDP) by reorganising offices and significantly reducing staff, despite congressional directives to bolster cyber diplomacy.
- This restructuring has fragmented the CDP's functions, moving critical cyberattack response and strategy teams to other bureaus, and resulted in the firing of at least half a dozen subject matter experts.
- Critics argue this move undermines the US's ability to work with allies on cybersecurity, hold adversaries accountable, and promote secure internet infrastructure, potentially taking years to rebuild lost capabilities.
๐Ÿคซ CyberScoop | cyberscoop.com/state-departmen

#CyberSecurity #ThreatIntelligence #Ransomware #Malware #ZeroDay #Vulnerability #SocialEngineering #DataBreach #CyberCrime #InfoSec #CyberAttack #IncidentResponse #ThreatActor #CyberDiplomacy #DataPrivacy

Outpost24Outpost24
2025-08-05

Outpost24โ€™s threat intelligence researchers have been digging deep into the activities of a financially motivated threat actor known as "Lionishackers."

Here are the key things you need to know: outpost24.com/blog/lionishacke

Sam Bentdoingfedtime
2025-05-24

You donโ€™t have to agree with 888 to learn from him.
We covered breach methodology, identity management, and how public perception shapes threat actors.
Full interview:
youtu.be/MUYjiETdVWQ
#888

2025-05-22

Telegram Is Cooperating With Authorities, For Now - This is good news for the benign side of the cyber world. What we in the #DDoS mitigation industry observe are Telegram channels for e.g. #marketplaces for #DDoSforhire services or #threatactor coordination.

Seeing that #Telegram seizes to be the safe haven for shady, or straight up illegal activities that are a burden to the #Internet at large is really good news.

Opalsec :verified:Opalsec@infosec.exchange
2025-03-27

Hey #CyberSecurity pros! ๐Ÿ‘‹ Ready to dive into the latest threats and breaches making headlines?

Our latest blog post is packed with need-to-know info to keep you ahead of the curve.

๐Ÿ—ž๏ธ opalsec.io/daily-news-update-t

Here's a quick rundown of what's inside:

๐Ÿ•ต๏ธโ€โ™‚๏ธ FamousSparrow's Return: The Chinese government-backed hacking group is back, targeting organizations in North America. Important distinction: ESET insists on tracking them separately from Salt Typhoon. Remember to prioritize TTPs and IOCs/IOAs accordingly!

๐Ÿ—„๏ธ RedCurl's Ransomware Twist: This corporate espionage group is now deploying "QWCrypt" ransomware, targeting Hyper-V servers. Phishing emails with malicious IMG attachments are the initial attack vector.

๐Ÿ˜ฌ StreamElements Data Breach: A third-party service provider suffered a breach, exposing data of 210,000 customers.!

๐Ÿ›๏ธ NSW Court System Data Theft: Sensitive documents, including AVOs, were stolen from the NSW Online Registry website. This could have serious consequences for victims of domestic violence.

๐Ÿ‘จโ€๐ŸŽ“ NYU Website Defacement: A hacker compromised NYU's website, leaking personal data of over 1 million students. Even with good intentions, the collateral damage is unacceptable.

๐Ÿ’ฐ Defense Contractor Fined: MORSE Corp will pay millions for failing to meet federal cybersecurity requirements. Third-party risk management is crucial!

๐Ÿค– Atlantis AIO Automates Credential Stuffing: This new platform automates credential stuffing attacks against 140 online services. Stay vigilant against brute force attacks!

๐Ÿšจ Chrome Zero-Day Exploited: Google patched a zero-day vulnerability exploited in espionage campaigns targeting Russian organizations. Keep your browsers updated!

๐Ÿ‘ฆ UK Warns of 'Com Networks': The UK's NCA is warning of a growing threat from online networks of teenage boys who are "dedicated to inflicting harm and committing a range of criminality." A very worrying trend that we need to be aware of.

Ready for the full scoop? Read the full blog post here ๐Ÿ‘‰ opalsec.io/daily-news-update-t

#Cybersecurity #InfoSec #DataBreach #Ransomware #ThreatIntelligence #DataPrivacy #ZeroDay #FamousSparrow #RedCurl #StreamElements #NSWCourts #NYU #MORSECorp #AtlantisAIO #Chrome #ComNetworks #SecurityNews #CybersecurityThreats #InfoSecurity #CyberAttack #DataSecurity #PrivacyMatters #Vulnerability #Cybercrime #ThreatActor #ESET #SaltTyphoon #NIST #ZeroTrust #SaltTyphoon #CriticalInfrastructure

PUPUWEB Blogpupuweb
2025-03-27

Oracle customers confirm threat actor's data samples as authentic after Oracle denied a breach of its Cloud servers.

Oracle customers confirm threat actor's data samples as authentic after Oracle denied a breach of its Cloud servers. #OracleBreach #Cybersecurity #DataBreach #CloudSecurity #Infosec #Oracle #Hacking #ThreatActor #CyberThreats #SecurityNews #TechNews

The MISP project maintains and offers a comprehensive knowledge base covering threat actors, ransomware groups, malware, and more.

Even if you don't use MISP, you can now easily search across all MISP Project knowledge bases, including galaxies, taxonomies, and MISP object templates.

search.misp-community.org

#opensource #opendata #misp #threatintelligence #threatintel #cybersecurity #threatintel #threatactor #intelligence

Search for APT39 in the MISP global search website. https://search.misp-community.org/
2025-02-14

The day before yesterday a local ISP/telco provider was hit by a "massive service interruption" killing the internet connection for about 5-6 hrs for all their customers in several cities including Cologne, a city with 1m inhabitants.

Even emergency numbers for fire brigade, ambulances and police were unreachable via landline.

Supermarkets had to switch to LTE to be able to run cash registers and electronical payment terminals. Since LTE data services in Germany are insanely expensive, this alone will have racked up a massive bill the provider (or their insurance) is going to have to pay.

Shops that were unable to switch to OTA data connections just were out of business.

Whole companies were cut off of the internet.
Employees working from home could not do any work.

Even in a country as far behind with digital business and services as Germany the economy has become highly dependent on a working internet connection.

Seeing how the #GAMAM companies are embracing the new US administration, you might also think that the same goes for other US tech companies e. g. Cisco and Fortinet to name just two US hw MFRs whose devices basically run the internet.

I'll never see a postmortem of the incident. So I'll be wondering forever whether it was something silly like an update for a router or firewall OS being installed lacking a crucial file that had been (accidentally) deleted by the MFR due to the line "# requires root privileges to run" (b/c, you know, "privilege" apparently now is a forbidden string).

If the EU had concerns about running the 5G network on Huawei hw maybe now it's time to start worrying about the #USA as a #ThreatActor that could - deliberately or not - severely disrupt crucial infrastructure in the EU.

Wizards Anonymouscrft
2024-11-02

Adding as a to your seems like a great way to understand / . Look at what happened to .

Client Info

Server: https://mastodon.social
Version: 2025.07
Repository: https://github.com/cyevgeniy/lmst