Viasatโ€™s breach by Chinese hackers is a wake-up call for our global communications. How safe are we when state-backed cyberattacks target vital networks? Read on for the full story.

https://thedefendopsdiaries.com/viasat-breach-by-salt-typhoon-a-wake-up-call-for-cybersecurity/

#viasatbreach
#salttyphoon
#cybersecurity
#nationalsecurity
#cyberespionage

Iran orders officials to ditch connected devices

Both Israel and Iran have powerful cybersecurity capabilities.

POLITICO

๐Ÿ”ฅ Latest issue of my curated #cybersecurity and #infosec list of resources for week #24/2025 is out!

It includes the following and much more:

๐Ÿ‡จ๐Ÿ‡ณ @SentinelOne Reported That it Faced A Year-long Campaign of #Cyberespionage from Chinese Threat Actors;

โŒš๏ธ A New Attack Called "SmartAttack" Uses Smartwatches To Secretly Steal Data From Air-gapped Systems;

โŒ #INTERPOL Has Dismantled Over 20,000 Malicious IP Addresses Linked to 69 Types Of #Malware;

๐Ÿ› โ˜๏ธ Researchers Found Five Zero-day Vulnerabilities and 15 Common Misconfigurations In #Salesforce Industry Cloud;

๐Ÿ‡ท๐Ÿ‡บ ๐Ÿ‡ฎ๐Ÿ‡ท ๐Ÿ‡จ๐Ÿ‡ณ #OpenAI Has Banned #ChatGPT Accounts Linked To Russian, Iranian, and Chinese Hacker Groups;

๐Ÿ“จ Subscribe to the #infosecMASHUP newsletter to have it piping hot in your inbox every week-end โฌ‡๏ธ

https://infosec-mashup.santolaria.net/p/infosec-mashup-24-2025

๐Ÿ•ต๐Ÿปโ€โ™‚๏ธ [InfoSec MASHUP] 24/2025

SentinelOne Reported That It Faced A Year-long Campaign Of Cyberespionage From Chinese Threat Actors; A New Attack Called "SmartAttack" Uses Smartwatches To Secretly Steal Data From Air-gapped Systems; Interpol Has Dismantled Over 20,000 Malicious Ip Addresses Linked To 69 Types Of Malware; Researchers Found Five Zero-day Vulnerabilities And 15 Common Misconfigurations In Salesforce Industry Cloud; OpenAI Has Banned ChatGPT Accounts Linked To Russian, Iranian, And Chinese Hacker Groups;

Xโ€™s InfoSec Newsletter

Stealth Falcon just pulled off a high-stakes hack by exploiting a zero-day flaw in Windows WebDAV. Could your system be the next target?

https://thedefendopsdiaries.com/unmasking-stealth-falcon-exploiting-windows-webdav-zero-day-vulnerability/

#stealthfalcon
#webdav
#zeroday
#cyberespionage
#cybersecurity

Whispering in the dark

ESET researchers uncovered a cyberespionage campaign by BladedFeline, an Iran-aligned APT group likely tied to OilRig. The group has targeted Kurdish and Iraqi government officials since at least 2017, using various malicious tools including the Whisper backdoor, PrimeCache IIS module, and reverse tunnels. BladedFeline maintains persistent access to high-ranking officials in both the Kurdistan Regional Government and Iraqi government, likely for espionage purposes. The group's toolset includes sophisticated backdoors, webshells, and custom tunneling applications. ESET assesses with medium confidence that BladedFeline is a subgroup of OilRig, based on shared code, targets, and tactics. The campaign also extended to a telecommunications provider in Uzbekistan.

Pulse ID: 684874c7cbe4dbef4d0ff749
Pulse Link: https://otx.alienvault.com/pulse/684874c7cbe4dbef4d0ff749
Pulse Author: AlienVault
Created: 2025-06-10 18:09:11

Be advised, this data is unverified and should be considered preliminary. Always do further verification.

#BackDoor #CyberSecurity #Cyberespionage #ESET #Espionage #Government #ICS #InfoSec #Iran #OTX #OilRig #OpenThreatExchange #Telecom #Telecommunication #bot #AlienVault

LevelBlue - Open Threat Exchange

Learn about the latest cyber threats. Research, collaborate, and share threat intelligence in real time. Protect yourself and the community against today's emerging threats.

LevelBlue Open Threat Exchange

Follow the Smoke | China-nexus Threat Actors Hammer At the Doors of Top Tier Targets

The research outlines China-nexus threat actors targeting SentinelOne and other organizations between 2024 and 2025. It details intrusions into an IT services company managing SentinelOne's hardware logistics and reconnaissance of SentinelOne's servers. The attacks involved ShadowPad malware and a cluster of activities dubbed PurpleHaze, which included the use of GOREshell backdoors and exploitation of vulnerabilities. Over 70 organizations worldwide were compromised in a broad ShadowPad operation. The threat actors employed sophisticated techniques like operational relay box networks and custom obfuscation methods. The research emphasizes the persistent threat posed by Chinese cyberespionage to various sectors, including cybersecurity vendors.

Pulse ID: 6847eb4c4b4f501a31f255cd
Pulse Link: https://otx.alienvault.com/pulse/6847eb4c4b4f501a31f255cd
Pulse Author: AlienVault
Created: 2025-06-10 08:22:36

Be advised, this data is unverified and should be considered preliminary. Always do further verification.

#BackDoor #China #Chinese #CyberSecurity #Cyberespionage #Espionage #ICS #InfoSec #Malware #OTX #OpenThreatExchange #RAT #RESHELL #SentinelOne #ShadowPad #bot #AlienVault

LevelBlue - Open Threat Exchange

Learn about the latest cyber threats. Research, collaborate, and share threat intelligence in real time. Protect yourself and the community against today's emerging threats.

LevelBlue Open Threat Exchange

BladedFeline: Whispering in the dark

ESET researchers have uncovered a cyberespionage campaign conducted by BladedFeline, an Iran-aligned APT group likely tied to OilRig. The group has been targeting Kurdish and Iraqi government officials since at least 2017, using various malicious tools including reverse tunnels, backdoors, and a malicious IIS module. Key malware includes the Whisper backdoor, which communicates via compromised email accounts, and PrimeCache, a malicious IIS module with similarities to OilRig's RDAT backdoor. The campaign also targeted a telecommunications provider in Uzbekistan. BladedFeline's sophisticated tactics and tools indicate a focus on maintaining strategic access to high-ranking officials for espionage purposes.

Pulse ID: 6842cae058bebf5552345481
Pulse Link: https://otx.alienvault.com/pulse/6842cae058bebf5552345481
Pulse Author: AlienVault
Created: 2025-06-06 11:02:56

Be advised, this data is unverified and should be considered preliminary. Always do further verification.

#BackDoor #CyberSecurity #Cyberespionage #ESET #Email #Espionage #Government #ICS #InfoSec #Iran #Malware #OTX #OilRig #OpenThreatExchange #RAT #Telecom #Telecommunication #bot #AlienVault

LevelBlue - Open Threat Exchange

Learn about the latest cyber threats. Research, collaborate, and share threat intelligence in real time. Protect yourself and the community against today's emerging threats.

LevelBlue Open Threat Exchange
Starting a new Substack, and I hope #cybersecurity concerned ppl will join me. Today, I do a shallow dive into #CyberEspionage in preparation for sharing a deeper look at this critical topic later. https://substack.com/profile/351599431-letters-from-the-lake/note/c-123357001?utm_source=substack&utm_content=first-note-modal
Letters from the Lake on Substack

Check out my new post! First post on my new Substack.

Substack

New today: @ESETresearch analyzed a #cyberespionage campaign conducted by BladedFeline, an Iran-aligned #APT group with likely ties to OilRig ๐Ÿ”Ž

https://www.welivesecurity.com/en/eset-research/bladedfeline-whispering-dark/

BladedFeline: Whispering in the dark

ESET researchers analyzed a cyberespionage campaign conducted by BladedFeline, an Iran-aligned APT group with likely ties to OilRig.

๐ŸŒ Rising cyber tensions: APT groups linked to China are ramping up espionage targeting Taiwan and the U.S., warns a new report. Geopolitics is now a digital battlefield. #CyberEspionage ๐Ÿ•ต๏ธโ€โ™‚๏ธ #GeopoliticalSecurity ๐ŸŒ

https://go.theregister.com/feed/www.theregister.com/2025/06/05/china_taiwan_us_apt_report/

China accuses Taiwan of running five feeble APT gangs, with US help

: The authors who claimed America hacked itself to discredit Beijing are back with another report

The Register