November 30, 2025
Dark Light

Blog Post

Cyber Intelligence >

Unknown threat actor targets the US Red Cross

The cyber-war just got dirtier. A year or two back, an age in cyber-years, even the most ruthless cyber-gangs avoided attacking medical facilities to create a better public image in the eyes of the hacker community. Their stance has weakened somewhat since then, with attacks on the health sector becoming more common. But a recent attack on the US Red Cross is unusual enough to ring alarm bells outside the cybersecurity community.

Read More

US healthcare attacks rise threefold

Following hard on the heels of the recent attack on the US Red Cross comes a report that text-based email attacks on the healthcare sector have risen almost threefold this year. Cybersecurity firm Abnormal Security reports that the healthcare industry has also seen an overall 167% increase in advanced email attacks in 2023, which includes credential phishing, malware, business email compromise (BEC), and extortion.

Read More

60,000 emails seized in US State Department breach – September 28th

Travel itineraries and diplomatic deliberations were among the data within seized emails in a recent hacker breach of the US State Department systems. As many as 60,000 emails were compromised in the attack.

Allegedly, this attack had been done by threat actors linked with the Chinese government and reports say the incident is likely to raise concerns on Capitol Hill concerning the ramped-up efforts by Chinese hackers.

Read More

HTX falls victim to crypto thieves – September 27th

Cryptocurrency is being increasingly targeted by hackers, with $7.9 million recently stolen in a hack targeting cryptocurrency exchange HTX. The hack attack was identified as soon as it occurred, with HTX authorities stepping up promptly in an innovative way to recover losses. 

Following the attack, HTX offered a ‘white hat’ ethical hacker a 5% bonus to return the stolen cryptocurrency, amounting to a total bonus of $400,000.

Read More

AI revolutionizes sextortion scams

Artificial intelligence (AI) services are enabling unscrupulous online blackmailers to create fake but highly realistic sexually explicit photographs and videos of innocent victims. The blackmailer usually emails the target individual to show them pornographic images of themselves, threatening to send the pictures to the victim’s contacts – a process known as “sextortion.” A variation is to claim to have compromising images of the victim recorded via the webcam on their smartphone.

Read More

Lazarus equips two new remote access trojan weapons – September 22nd

The Lazarus group is using two new remote access trojans to target health systems’ ManageEngine vulnerabilities.

The group recently made headlines after targeting healthcare entities in Europe and the US and has since evolved its malware to exploit the CVE-2022047966 vulnerability in the ManageEngine setup, allowing for remote code execution.

Its new RAT variants, QuiteRAT and CollectionRAT, allow for the attacker to run arbitrary commands, among other capabilities.

Read More

$7.3-million lost through Android phone hacks – September 21st

Singaporean police have warned Android phone users of a new malware variant that is capable of resetting Android phones to factory settings. Reports say that more than $7.3 million has been lost through threat actors using the malware variant. The malicious code is hidden in social media posts, advertising the sale of different items. It is then downloaded when the applicant clicks on the link to make a payment.

Read More

Beware of Death by a Billion Bots

US corporations lose an average of 4.3 percent of their online revenues to malicious ‘bots,’ malware designed to resemble human communications. Malware attacks of this nature accounts for an average annual loss of $86.5 million a year for corporations with average annual online revenues of $1.9 billion, according to a new report from cybersecurity firm Netacea, “Death by a Billion Bots: The Accumulating Business Cost of Malicious Automation”.

Read More

Pizza Hut threatened by hackers – September 20th

It seems that no one and no business is immune to hacker activity. Recent reports say that Pizza Hut Australia has again been the victim of threat actors a year after its newsmaking Optus cyber attack. 

Reports allege customers’ data has been compromised by the incident, which occurred in early September, with the fast food outlet having contacted clients to notify them of the data breach.

Read More

FBI sounds second call to arms to fight cybercrime

The US Federal Bureau of Investigation (FBI) is increasingly anxious to enlist the private sector in the losing battle it is fighting against global cybercrime and espionage. Speaking in Washington on Monday, FBI director Christopher Wray stressed the importance of “collaborative, public-private” operations in fighting cybercrime, developing a strategy previously outlined by FBI Deputy Director Paul Abbate at a Boston cybersecurity conference three months ago.

Read More

Western Union payouts highlight the “insider threat”

International money transfer company, US-based Western Union, has been obliged to pay a further $40 million on top of a previous $365 million payout to defrauded customers. As many customers were the victims of phishing attacks in which Western Union had already admitted some of its staff were complicit, the payouts highlight the growing “insider threat” now facing multinational corporations.

Read More

US fleet management systems impacted in ransomware attack – September 19th

ORBCOMM, the US trucking and fleet management software provider, has linked recent service outages across freight transportation firms throughout the US to a ransomware attack. 

These outages prevented the Blue Tree Electronic Logging Device usage and inventory tracking capabilities of the fleet management software. Investigations continue into the identity of the threat actors. 

Read More

BlackCat gang wields new weapon to target cloud storage – September 18th

The BlackCat ransomware gang is now using the Sphynx encryptor to target Azure cloud storage. The Spynx variant was discovered in March this year in an investigation of a data breach that shared similarities with another attack described in an IBM-Xforce report.

BlackCat continues to be one of the most high-profile, sophisticated threat actor groups, owing to the gang’s ability to continuously refine and adapt its tactics.

Read More

DarkGate again threatens online computer systems – September 15th

A new phishing attack campaign using DarkGate Loader malware has been identified, with Microsoft Teams users being urged to exercise caution.

This malware is specifically a ‘loader malware’ meaning that it is able to download and execute other malware programs on the infected device. The additional malware then downloads in the infected device’s memory structure, making it hard to detect since it isn’t in the device’s file system.

Read More

New RAT variant gives control over Android devices – September 6th

New RAT variant gives control over Android devices The Indian government has warned of a malware attacking Android users through social media. Called DogeRAT, the new malware is able to access sensitive data, such as contacts, messages, and bank credentials, and grant hackers control over infected Android devices. New Chaes malware variant displays ‘significant transformations’ […]

Read More

Growing diversity in cyber, but still a long way to go

The percentage of ethnic minorities working in cyber in the UK has seen an upward trend over the last three years, although it appears to have plateaued at 22 percent after rising from 16 percent in 2020 to 25 percent in 2022.  While the cyber workforce is slightly more diverse than that of the digital sector and UK workforce as a whole, the percentages are still lagging far behind where they should be and the US cyber workforce shows similarly lackluster percentages.

Read More

Lazarus Group arises with new malware strategy – August 25th

A new malware strain that gives the location of an infected device has been identified.

The Hacker News explains that the malware has one operation: ‘Every minute it triangulates the infected systems’ positions by scanning nearby Wi-Fi Access points as a data point for Google’s geolocation API.’ Cyber experts aren’t yet clear ‘who or what’ is interested in the location of an infected device or the motives behind why this specific form of malware was produced.

Read More

Cyber slowdown and major companies announce layoffs – August 17th

According to the Wall Street Journal, a trio of major cyber companies announced layoffs, further highlighting a slowdown in the sector, which though resilient, is starting to feel the impact of a wider downturn. Rapid 7, a Boston-based company, announced layoffs affecting 400 people, while Atlanta’s Secureworks cut 300, and Dragos let go of 50.

Read More

Companies slow to take the fight to cybercriminals

According to a study conducted in June, “Threat intelligence: Eyes on the enemy,” by threat intelligence firm Cyber Risk Analytics (CRA), vulnerability priority is the chief use of threat intelligence for 70 percent of the study’s respondents; 65 percent of those respondents also stated that they are starting to use threat intelligence to aid them with reactive incident response. By contrast, proactive measures still rank low on the list of primary uses for threat intelligence where most organizations are concerned, with 50 percent of respondents using threat intelligence for threat hunting and 46 percent, fewer than half, using actionable threat intelligence providing advanced warning against future attacks.

Read More

Barracuda again the target of malware attack – August 14th

Barracuda Email Security Gateway devices have again been violated, this time through a novel backdoor malware named ‘Whirlpool.’ The US Cybersecurity and Infrastructure Security Agency (CISA) has identified the breach to be the work of a pro-China group of hackers. The threat actors have targeted a zero-day remote command injection vulnerability through the malware. Reports say this vulnerability was used to plant malware payloads of Seapsy and Whirlpool backdoors on compromised devices.

Read More