group
-
Rights group says 2 Israel attacks against civilians in Lebanon must be investigated as war crimes
·
Two Israeli attacks in Lebanon between September and November 2024 appear to be indiscriminate attacks against civilians to be investigated as war crimes, Human Rights Watch (HRW) confirmed on Wednesday. HRW suggests the two Israeli strikes on the town of Younine are evidence of the failure of Israeli forces to distinguish military targets from civilians.…
-
arXiv:2504.15391v1 Announce Type: new Abstract: This scholarly work presents an advanced cryptographic framework utilizing automorphism groups as the foundational structure for encryption scheme implementation. The proposed methodology employs a three-parameter group construction, distinguished by its application of logarithmic signatures positioned outside the group’s center, a significant departure from conventional approaches. A key innovation in this…
-
New research from Symantec revealed that the China-linked espionage group Billbug, also known as Lotus Blossom, Lotus Panda, and Bronze Elgin, compromised multiple organizations within a single Southeast Asian country as part of a sustained intrusion campaign running from August 2024 to February 2025. These findings underscore the evolving tactics of state-sponsored threat actors and…
-
A recent report by Symantec’s Threat Hunter Team has uncovered an extensive espionage campaign orchestrated by the Billbug The post Billbug Group Targets Southeast Asia in Sophisticated Espionage Campaign appeared first on Daily CyberSecurity.
-
A relatively new ransomware outfit known as CrazyHunter has emerged as a significant threat, particularly targeting Taiwanese organizations. The group, which started its operations in the healthcare, education, and industrial sectors of Taiwan, leverages sophisticated cyber techniques to disrupt essential services. Sophisticated Techniques and Open-Source Exploitation CrazyHunter’s toolkit is largely composed of open-source tools sourced…
-
Alexander Martin reports: A British law firm has been fined £60,000 ($80,000) after cybercriminals accessed the company’s case management system and published sensitive information on the dark web, something the company only learned about after being contacted by the National Crime Agency. DPP Law, based in Bootle, was found to have breached the United Kingdom’s…
-
The Express Tribune reports: Hacking group Anonymous has claimed responsibility for a large-scale cyberattack on Russian networks, releasing what it says is 10 terabytes of leaked data containing sensitive information on political figures, state-affiliated businesses, Kremlin assets abroad, and even files allegedly linked to US President Donald Trump. The data was released on 15 April…
-
The China-sponsored hacking group, Mustang Panda, has been uncovered by Zscaler ThreatLabz to employ new techniques and tools, including the updated backdoor ToneShell and a novel tool named StarProxy, to evade endpoint detection and response (EDR) systems. Mustang Panda’s New Techniques Mustang Panda, known for targeting government and military entities primarily in East Asia, has…
-
In this Help Net Security video, Alexis Ober, Threat Intel Analyst at Fortra, discusses the threat actor group PlugValley, which is now offering AI-powered vishing-as-a-service. Rather than requiring technical skills or large budgets, PlugValley’s service lets any cybercriminal launch vishing campaigns using customizable AI agents with human-like voices, spoofed caller IDs, and real-time call adaptation…
-
A Chinese state-sponsored hacking group has been observed using recently released open-source offensive security tools and other tactics in an effort to blend in with more common cybercriminal activity. The group, UNC5174, is an espionage-minded hacking group that is believed to have ties to the Chinese government and targets Western governments, technology companies, research institutions…
-
Attacks involving various remote access trojans have been deployed by Pakistan-linked threat operation SideCopy a suspected sub-cluster of the state-backed hacking crew Transparent Tribe, also known as APT36 against Indian oil and gas and railway organizations, as well as external affairs ministries, since the end of December, The Hacker News reports.
-
Human Rights Watch (HRW) on Monday called on the European Union’s border agency, Frontex, to use aerial surveillance not only to detect and monitor migrant vessels in distress but also to facilitate timely rescues in the Central Mediterranean. The appeal follows a meeting between HRW representatives and Frontex Executive Director Hans Leijtens earlier in April,…
-
A North Korean state-sponsored threat group known as “Slow Pisces” has been orchestrating sophisticated cyberattacks targeting developers in the cryptocurrency sector using malware-laced coding challenges. This campaign employs deceptive tactics and advanced malware techniques designed to infiltrate systems, steal critical data, and generate revenue for the Democratic People’s Republic of Korea (DPRK). Background of Slow…
-
Millions of scam text messages are sent every month. The Chinese cybercriminals behind many of them are expanding their operations—and quickly innovating.
-
Cybernews reports that South Korean multinational manufacturing and services conglomerate SK Group had over 1 TB of data allegedly compromised in an attack claimed by the Russia-linked Qilin ransomware-as-a-service group, also known as Agenda.
-
Smishing Triad, a Chinese eCrime group, has launched an extensive operation targeting users across more than 121 countries. This campaign, primarily focused on stealing banking credentials, has evolved to include diverse industries, from postal and logistics to finance and retail sectors. Expansion of Phishing Operations Recent data from server logs analyzed by Silent Push reveal…
-
Researchers at Expel said a cybercrime group that specializes in gift card fraud used a novel tactic to hide its activities: signing up its own virtual machines (VMs) within a legitimate corporate cloud domain.
-
A critical zero-day vulnerability in the Windows Common Log File System (CLFS) has been uncovered and is being actively exploited by a ransomware group. The vulnerability Tracked as CVE-2025-29824, this elevation of privilege flaw has been targeted in attacks against a select group of organizations across multiple sectors and countries, prompting Microsoft to release urgent…
-
The NAACP Legal Defense Fund filed an amicus curie brief against the Trump Administration in support of Perkins Coie’s motion for summary judgment on Monday. Supporting the law firm, the group argued that legal representation should be free from reprisal. In its brief to the court, the NAACP Legal Defense Fund counsel argued that President…