Threat Actor: FunkSec | FunkSec Victim: Various organizations | various organizations
Key Point :
FunkSec uses double extortion tactics, combining data theft with encryption to pressure victims.…Threat Actor: FunkSec | FunkSec Victim: Various organizations | various organizations
Key Point :
FunkSec uses double extortion tactics, combining data theft with encryption to pressure victims.…Threat Actor: UNC5221 | UNC5221 Victim: Ivanti | Ivanti
Key Point :
Mandiant identified exploitation of CVE-2025-0282 by Chinese hackers, linked to previous attacks on Ivanti products.…Threat Actor: Silk Typhoon | Silk Typhoon Victim: U.S.…
Threat Actor: UNC5337 | UNC5337 Victim: Ivanti Connect Secure | Ivanti Connect Secure
Key Point :
Attackers exploit CVE-2025-0282 to gain initial access to the system.…Threat Actor: MirrorFace | MirrorFace Victim: Japan | Japan
Key Point :
MirrorFace’s campaign has evolved from targeting media and political organizations to focusing on manufacturers and research institutions since 2023.…Threat Actor: MirrorFace | MirrorFace Victim: Various Japanese organizations | Japanese organizations
Key Point :
MirrorFace, also known as Earth Kasha, is a sub-group of APT10 with a history of targeting Japanese entities.…Threat Actor: Chinese cyberspies | UNC5337 Victim: Ivanti customers | Ivanti
Key Point :
Mandiant identified exploitation of CVE-2025-0282, a critical zero-day vulnerability in Ivanti’s VPN appliances.…Threat Actor: UNC5337 | UNC5337 Victim: Ivanti | Ivanti
Key Point :
CVE-2025-0282 is a stack-based buffer overflow with a CVSS score of 9.0, affecting multiple Ivanti products.…Threat Actor: UNC5337 | UNC5337 Victim: Ivanti Connect Secure Users | Ivanti Connect Secure Users
Key Point :
Exploitation of CVE-2025-0282 allows unauthenticated remote code execution, compromising entire networks.…Threat Actor: Underground ransomware gang | Underground ransomware gang Victim: Casio | Casio
Key Point :
6,456 employees, 1,931 business partners, and 91 customers had their data compromised.…Threat Actor: Various | various Victim: Government and educational institutions | government and educational institutions
Key Point :
Researchers registered expired domains to take control of active backdoors.…Threat Actor: MirrorFace | MirrorFace Victim: Japan | Japan
Key Point :
Cyberattacks targeted key government ministries, private companies, and think tanks related to advanced technology.…Threat Actor: Criminals exploiting backdoors | criminals exploiting backdoors Victim: Government and academic institutions | government and academic institutions
Key Point :
WatchTowr Labs identified over 4,000 compromised systems, including government and educational institutions.…