Browse Tag

Hacking

Kwangmyong: Inside North Korea’s National Intranet Service

North Korea’s ‘HttpTroy’ Backdoor Exposed – Inside the Stealth Hack Shaking Cybersecurity and Stocks

Kimsuky’s “HttpTroy” – A Fake VPN Invoice with a Real Backdoor A new threat actor playbook has emerged from North Korea’s shadowy cyber-espionage operations. In early November 2025, researchers revealed that the DPRK-linked group Kimsuky (aka Velvet Chollima or Thallium) deployed a previously unknown malware dubbed “HttpTroy.” The twist? Kimsuky’s hackers delivered this backdoor under the guise of an innocuous VPN invoice email webpronews.com. The phishing emails were crafted to look like legitimate billing notices for a VPN service – a lure likely to trick busy professionals, especially in South Korean government and defense circles, which Kimsuky often targets webpronews.com.
4 November 2025
Tech Turmoil: Courts Hacked, Space IPO Soars & Tech Titans Tussle – Global Roundup (Aug 7–8, 2025)

Tech Turmoil: Courts Hacked, Space IPO Soars & Tech Titans Tussle – Global Roundup (Aug 7–8, 2025)

Sony raised its full-year profit forecast to ¥1.33 trillion (~$9 billion) and cut tariff impact to ¥70 billion from ¥100 billion. Sony’s PlayStation division first-quarter PS5 sales rose to 2.5 million units, up 4%. SMIC’s Q2 revenue rose 16% to $2.2 billion, with net profit down 19% to $132.5 million, as contingency plans and strong domestic demand kept capacity near full through October. Trump demanded Intel CEO Lip-Bu Tan resign over alleged ties to Chinese firms, sending Intel shares down about 3%; Intel is backed by roughly $8 billion in CHIPS Act subsidies. The Administrative Office of the U.S. Courts
8 August 2025
Ransomware Topples 158-Year-Old Company, Nuclear Agency Hacked, and Breaches Expose Millions – Cybersecurity Roundup (July 21–28, 2025)

Ransomware Topples 158-Year-Old Company, Nuclear Agency Hacked, and Breaches Expose Millions – Cybersecurity Roundup (July 21–28, 2025)

UK Co-op confirmed a data breach affecting 6.5 million members, with attackers stealing an Active Directory database after a social‑engineering password reset on April 22 and deploying the DragonForce ransomware. KNP Logistics, a British transport firm founded in 1865, collapsed into administration after the Akira ransomware breached it in June 2024 via a guessed weak password, costing 730 jobs. Louis Vuitton disclosed data breaches in South Korea, Turkey, the UK, Italy, and Sweden beginning in early July 2025, linked to the ShinyHunters group, exposing names, birthdates, addresses, emails, and purchase history while stating no payment data was compromised. Allianz Life
Cybersecurity Mayhem: Major Hacks, Data Breaches & Bold Defenses – Roundup (July 14, 2025)

Cybersecurity Mayhem: Major Hacks, Data Breaches & Bold Defenses – Roundup (July 14, 2025)

Security analysts reported a 133% rise in Iranian state-sponsored attacks through May–June 2025, with Nozomi Networks tracking 28 incidents across six APT groups (MuddyWater, APT33, OilRig, CyberAvengers, Fox Kitten, Homeland Justice), and MuddyWater alone carrying out five breaches targeting OT/ICS. A joint alert by CISA, the FBI, NSA and DoD warned Iranian hackers may target defense, water, and aviation firms amid rising Middle East tensions. In Europe, Chinese state-backed hackers exploited a zero-day in Ivanti VPN appliances to infiltrate French government networks, with ANSSI linking the operation to the UNC5174 group. The U.S. Department of Justice announced the takedown of
Go toTop