ClickCease Cyber Espionage Archives - TuxCare

CERT-UA Reports SickSync Campaign: Data...

Recently, the Computer Emergency Response Team of Ukraine cybersecurity (CERT-UA) issued a warning regarding a targeted cyber espionage campaign named SickSync, orchestrated by a group identified as UAC-0020 or Vermin....

APT28 HeadLace Malware Targeting European...

In recent months, a series of cyber onslaughts have shaken networks across Europe, with the insidious HeadLace malware at the heart of the storm. This malevolent software, attributed to the...

Unfading Sea Haze Attacks: Research...

In the ever-evolving landscape of cybersecurity, a new player has emerged onto the scene, named Unfading Sea Haze attacks. This previously undisclosed threat group has garnered attention from researchers due...

Deuterbear RAT: China-Linked Hackers’ Cyber...

Media reports claim that cybersecurity experts have recently unveiled new details about a remote access trojan (RAT) named Deuterbear, employed by the China-linked hacking group BlackTech. This sophisticated Deuterbear RAT...

Finland Blames APT31 Hackers For...

APT31 Hackers, a Chinese threat actor group, has recently been accused by the Finnish police of attacking the nation’s parliament in 2020. According to recent reports, this attack is said...

Hackers Target Chinese With Notepad++...

In a recent revelation by cybersecurity experts at Kaspersky Labs, a concerning cyber threat has emerged targeting users of popular text editing software in China. This sophisticated attack involves the...

Evasive Panda Cyber Attacks: Threat...

Cybersecurity experts at ESET have come across a malicious campaign that targets Tibetans in many countries by leveraging the website of a religious gathering. Evasive Panda cyber attacks are associated...

Lazarus Hacker Group Actively Exploiting...

The cybersecurity world is abuzz with the revelation of Lazarus Group’s exploitation of a critical vulnerability in Windows Kernel. The Windows Kernel flaw, targeting CVE-2024-21338, has raised concerns due to...

Zardoor Backdoor Alert: Threat Actors...

In recent cyber threat intelligence developments, an unnamed Islamic non-profit organization based in Saudi Arabia has fallen victim to a covert cyber-espionage campaign employing a previously unknown backdoor named Zardoor....

FortiGate Flaw: Threat Actors Breach...

In a recent revelation, the Dutch Ministry of Defence disclosed a concerning breach in its internal computer network, orchestrated by Chinese state-sponsored hackers. The network security breach, detected by both...

APT29 Espionage Attacks: Microsoft Issues...

In a recent announcement, Microsoft issued a warning regarding the increasing activities of APT29, a Russian state-sponsored cyber threat group. This group, notorious for its involvement in espionage attacks on...

Mail

Join

4,500

Linux & Open Source
Professionals!

Subscribe to
our newsletter