Motherboard reports that Russian mercenary group Wagner has been claimed to be attacked by pro-Ukraine hacktivist collective Ukraine IT Army, which announced on its Telegram channel the theft of the mercenaries' personal information.
The Ukraine IT Army also included in its announcement a link to an archived Wagner group site, which featured the IT Army's logo, as well as a message noting that all of the group's members' personal data stored in the site has been exfiltrated.
However, none of the data allegedly stolen by the IT Army has been posted, hindering the verification of the hacktivist group's claims. The Ukraine IT Army has also yet to respond to requests for comment regarding the incident.
"Striking the Wagner group and its online presence is a clear indication that Ukraine feels that this is an important target psychologically," said Candace Rondeaux, a professor at the Center on the Future of War at Arizona State University, who also noted the significance of the Wagner group in Russia's ongoing war with Ukraine.
New attacks by Chinese state-backed threat operation Camaro Dragon, which overlaps with Mustang Panda, have involved the novel Go-based TinyNote malware, which creates various persistency tasks to ensure host access despite its lacking sophistication, according to The Hacker News.
News media organizations, academic entities, and think tanks have been warned by U.S. and South Korean intelligence agencies regarding the cyberespionage attacks by North Korean state-sponsored hacking operation Kimsuky, also known as TA406 and Thallium, reports The Record, a news site by cybersecurity firm Recorded Future.
The commercial attack tool’s use by bad actors has faded after an initial flurry, while Cobalt Strike remains the go-to post-exploitation tool for many.