

Security Affairs
Security Affairs newsletter Round 447 by Pierluigi Paganini
A new round of the weekly SecurityAffairs newsletter arrived! Every week the best security articles from Security Affairs are free for you.
Security Affairs
A new round of the weekly SecurityAffairs newsletter arrived! Every week the best security articles from Security Affairs are free for you.
Security Affairs
Russia-linked cyberespionage group APT29 has been observed leveraging the CVE-2023-38831 vulnerability in WinRAR in recent attacks.
Infosecurity News
Threat group may be looking for intel on Azerbaijan
Security Affairs
The DarkCasino APT group leveraged a recently disclosed WinRAR zero-day vulnerability tracked as CVE-2023-38831.
Bleeping Computer
After Sandworm and APT28 (known as Fancy Bear), another state-sponsored Russian hacker group, APT29, is leveraging the CVE-2023-38831 vulnerability in WinRAR for cyberattacks.
The Hacker News
Russian cyber espionage group linked to the FSB are using a USB worm called LitterDrifter to target Ukrainian organizations.
The Record
Targets in Azerbaijan and Italy bore the brunt of the operation by the Kremlin-backed hackers of APT29, also known as Cozy Bear, according to Ukraine's National Cyber Security Coordination Center.
Bleeping Computer
The U.S. Securities and Exchange Commission (SEC) today charged SolarWinds with defrauding investors by allegedly concealing cybersecurity defense issues before a December 2020 linked to APT29, the Russian Foreign Intelligence Service (SVR) hacking division.
The Hacker News
WinRAR users, be alert! Pro-Russian hackers exploited a recent vulnerability in the software. Ensure your version is updated!
SecurityWeek
New RSA encryption attack, Meta’s AI privacy safeguards, and ShinyHunters hackers’ guilty plea in the United States
The Hacker News
Microsoft sounds the alarm on Storm-0324's tactics, luring its prey through Teams messages to breach corporate networks.
Bleeping Computer
Microsoft says an initial access broker known for working with ransomware groups has recently switched to Microsoft Teams phishing attacks to breach corporate networks.
Cyber Security News
Welcome to Cyber Writes' weekly Threat and Vulnerability Roundup, where we provide the most recent information on cybersecurity news. Take advantage of our extensive coverage and keep yourself updated.
Security Affairs
Russia-linked APT29 used the Zulip Chat App in attacks aimed at ministries of foreign affairs of NATO-aligned countries EclecticIQ researchers uncovered an ongoing spear-phishing campaign conducted by Russia-linked threat actors targeting Ministries of Foreign Affairs of NATO-aligned countries. The experts detected two PDF files masqueraded as coming from the German embassy and that contained two […]
The Hacker News
Ongoing campaign targets NATO-aligned foreign affairs ministries. Attackers use PDFs disguised as diplomatic messages.
CyberScoop
A new analysis unpacks a wide array of malware abusing legitimate internet services and what defenders should do to stop it.
The Record
Documents that appear to be from a Germany embassy contain malware, including a strain with Russian roots called Duke.
SecurityWeek
MoustachedBouncer is a cyberespionage group that targets foreign diplomats in Belarus via ISP adversary-in-the-middle attacks.
Security Affairs
A new round of the weekly SecurityAffairs newsletter arrived! Every week the best security articles from Security Affairs are free for you in your email box. Enjoy a new round of the weekly SecurityAffairs newsletter, including the international press. Reptile Rootkit employed in attacks against Linux systems in South Korea New PaperCut flaw in […]
Security Affairs
Russia-linked APT29 group targeted dozens of organizations and government agencies worldwide with Microsoft Teams phishing attacks. Microsoft Threat Intelligence reported that Russia-linked cyberespionage group APT29 (aka SVR group, Cozy Bear, Nobelium, Midnight Blizzard, and The Dukes) carried out Microsoft Teams phishing attacks aimed at dozens of organizations and government agencies worldwide. APT29 along with APT28 cyber espionage group was involved in […]
The Hacker News
Microsoft reveals highly targeted social engineering attacks by Russian threat actor, using Microsoft Teams chats to steal credentials via phishing .
The Record
A joint advisory from the Five Eyes nations warns that malicious cyber actors are exploiting older software vulnerabilities more frequently than recently disclosed ones.
Bleeping Computer
Microsoft says a hacking group tracked as APT29 and linked to Russia's Foreign Intelligence Service (SVR) targeted dozens of organizations worldwide, including government agencies, in Microsoft Teams phishing attacks.
The Hacker News
Obscure Iranian company Cloudzy is being used by cybercrime groups and nation-state crews as a command-and-control provider.
The Record
Hackers within the Russian military used Microsoft Teams chats as phishing lures in “highly targeted social engineering attacks,” according to security officials at Microsoft.
Security Affairs
Russia-linked BlueBravo has been spotted targeting diplomatic entities in Eastern Europe with the GraphicalProton Backdoor. The Russia-linked threat-state actor BlueBravo (aka APT29, Cloaked Ursa, and Midnight Blizzard, Nobelium) has been observed targeting diplomatic entities throughout Eastern Europe. The group was observed conducting a spear-phishing campaign with the end goal of infecting recipients with a new backdoor […]
SecurityWeek
Weekly cybersecurity news roundup of noteworthy stories that might have slipped under the radar for the week of July 24, 2023.
The Hacker News
BlueBravo, a Russian nation-state actor, has been targeting diplomatic entities in Eastern Europe with a new backdoor named GraphicalProton.
DarkReading
Cloaked Ursa/Nobelium gets creative by appealing to the more personal needs of government employees on foreign missions in Kyiv.
Bleeping Computer
The Russian state-sponsored hacking group 'APT29' (aka Nobelium, Cloaked Ursa) has been using unconventional lures like car listings to entice diplomats in Ukraine to click on malicious links that deliver malware.
Infosecurity News
Unit 42 researchers believe a Russian threat group repurposed a legitimate flyer for a BMW car sent to embassies in Kyiv, Ukraine
The Hacker News
Microsoft exposes a surge in credential-stealing attacks by Russian hacker group Midnight Blizzard.
Ars Technica
With no easy way to revoke compromised keys, MSI, and its customers, are in a real pickle.
DarkReading
Goodbye, Phosphorus! Hello, Mint Sandstorm. Microsoft adopts two-word monikers for threat groups, but do we really need more?
The Hacker News
Russian Hackers Tomiris Targeting Central Asian Government and Diplomatic Entities for Intelligence Gathering
CSO
The attack that injected malicious code into the company's software appears to have been enabled by another compromised application.
Cyber Security News
The Polish military, along with its CERT.PL recently discovered that a Russian state-sponsored group of hackers, dubbed APT29.
Security Affairs
A new round of the weekly SecurityAffairs newsletter arrived! Every week the best security articles from Security Affairs are free for you in your email box. New Android malicious library Goldoson found in 60 apps +100M downloads Siemens Metaverse exposes sensitive corporate data CISA adds bugs in Android and Novi Survey to its Known Exploited […]
DarkReading
The threat group behind the SolarWinds supply-chain attacks is back with new tools for spying on officials in NATO countries and Africa.
Bleeping Computer
The Federal Security Service of the Russian Federation (FSB) has accused the United States and other NATO countries of launching over 5,000 cyberattacks against critical infrastructure in the country since the beginning of 2022.
The Hacker News
Russia-linked APT29 (Cozy Bear) is behind an ongoing cyber espionage campaign targeting foreign ministries & diplomatic entities in NATO states, EU, &
CSO
The APT29 espionage campaign is ongoing and the Polish military is urging potential targets to mitigate the risk.
Security Affairs
Poland intelligence linked the Russian APT29 group to a series of attacks targeting NATO and European Union countries. Poland’s Military Counterintelligence Service and its Computer Emergency Response Team linked a recent string of attacks targeting NATO and European Union countries to the Russia-linked APT29 group (aka SVR group, Cozy Bear, Nobelium, and The Dukes). APT29 along with APT28 cyber espionage group […]
Bleeping Computer
Poland's Military Counterintelligence Service and its Computer Emergency Response Team have linked APT29 state-sponsored hackers, part of the Russian government's Foreign Intelligence Service (SVR), to widespread attacks targeting NATO and European Union countries.
The Hacker News
Cyber espionage group Winter Vivern targets officials in Europe & US. The threat actor, known as TA473, exploits unpatched Zimbra vulnerabilities in g
Security Affairs
A new round of the weekly SecurityAffairs newsletter arrived! Every week the best security articles from Security Affairs are free for you in your email box. If you want to also receive for free the newsletter with the international press subscribe here. Kaspersky released a new decryptor for Conti-based ransomware US govt agencies released a joint alert […]
The Hacker News
Winter Vivern, an advanced persistent threat, has targeted government officials in India, Lithuania, Slovakia, and the Vatican.
Security Affairs
Russia-linked APT29 group abused the legitimate information exchange systems used by European countries to target government entities. Russia-linked APT29 (aka SVR group, Cozy Bear, Nobelium, and The Dukes) was spotted abusing the legitimate information exchange systems used by European countries in attacks aimed at governments. In early March, BlackBerry researchers uncovered a new cyber espionage campaign aimed at EU […]
The Hacker News
North Korean group hacked a pro-North Korean organization's website and distributed their latest backdoor, WhiskerSpy, to unsuspecting visitors.
Bleeping Computer
Security researchers are seeing threat actors switching to a new and open-source command and control (C2) framework known as Havoc as an alternative to paid options such as Cobalt Strike and Brute Ratel.
Trend Micro
We detail the intrusion set Earth Yako, attributed to the campaign Operation RestyLink or EneLink. This analysis was presented in full at the JSAC 2023 in January 2023.
The Hacker News
A new research report has revealed details about the NikoWiper wiper malware responsible for cyberattacks on Ukraine's energy sector.
The Hacker News
Ukraine is under attack from a new Golang-based data wiper called SwiftSlicer.
Infosecurity News
Sliver is gaining popularity due to its modular capabilities and cross-platform support
The Hacker News
New findings indicate that the Sliver C2 framework is gaining popularity among threat actors as a versatile alternative to traditional C2 tools.
CSO
Abusing variants of legitimate penetration testing tools has become a standard tactic for many attackers seeking to fool security teams. Cobalt Strike is among the attack frameworks used by red teams and cyber specialists should be on the lookout for cybercriminals seeking to exploit it.
Infosecurity News
Phobos is a close second, according to Trellix
SecurityWeek
While analyzing Russian cyberespionage group APT29’s LDAP queries to Active Directory, Mandiant identified a vulnerability in the credential roaming functionality in Windows.
Security Affairs
Russia-linked APT29 cyberespionage group exploited a Windows feature called Credential Roaming to target a European diplomatic entity. Mandiant researchers in early 2022 responded to an incident where the Russia-linked APT29 group (aka SVR group, Cozy Bear, Nobelium, and The Dukes) successfully phished a European diplomatic entity. The attack stands out for the use of the Windows Credential […]
CSO
Tests show that deploying malware in a persistent manner on load balancer firmware is within reach of less sophisticated attackers.
The Hacker News
Russia-linked APT29 hackers has been found leveraging a "lesser-known" Windows feature called "Credential Roaming" in attack on European diplomatic.
SecurityWeek
Recent high-profile cyberattacks have demonstrated the effectiveness of an interesting method for getting past MFA.
Bleeping Computer
The National Security Agency (NSA) and CISA have issued guidance on how to secure operational technology (OT) and industrial control systems (ICSs) part of U.S. critical infrastructure.
SecurityWeek
Russian cyberespionage group UAC-0113 is using dynamic DNS domains masquerading as telecoms providers in ongoing attacks targeting entities in Ukraine.
The Hacker News
Researchers have discovered a threat cluster linked to Sandworm that continues to target Ukraine with commodity malware.
Bleeping Computer
The Russian state-sponsored hacking group known as Sandworm has been observed masquerading as telecommunication providers to target Ukrainian entities with malware.
Infosecurity News
It tried to trick victims into clicking on malicious files as part of a fake Amazon job assessment
The Record
Russia acknowledged this week that parts of its technology industry are dependent on foreign knowledge and lagging competitors by more than a decade, raising concerns that the country’s spies will be used for cyber espionage.
DarkReading
Microsoft and others say they have observed nation-state actors, ransomware purveyors, and assorted cybercriminals pivoting to an open source attack-emulation tool in recent campaigns.
Security Affairs
Russia-linked APT group Nobelium is behind a new sophisticated post-exploitation malware tracked by Microsoft as MagicWeb. Microsoft security researchers discovered a post-compromise malware, tracked as MagicWeb, which is used by the Russia-linked NOBELIUM APT group to maintain persistent access to compromised environments. The NOBELIUM APT (APT29, Cozy Bear, and The Dukes) is the threat actor that […]
Bleeping Computer
Microsoft has discovered a new malware used by the Russian hacker group APT29 (a.k.a. NOBELIUM, Cozy Bear) that enables authentication as anyone in a compromised network.
The Hacker News
Microsoft has uncovered "MagicWeb," a new "highly targeted" post-exploitation malware used by Nobelium APT hackers to gain persistent access.
Bleeping Computer
Threat actors are dumping the Cobalt Strike penetration testing suite in favor of similar frameworks that are less known. After Brute Ratel, the open-source, cross-platform kit called Sliver is becoming an attractive alternative.
Bleeping Computer
Threat actors are dumping the Cobalt Strike penetration testing suite in favor of similar frameworks that are less known. After Brute Ratel, the open-source, cross-platform kit called Sliver is becoming an attractive alternative.
SecurityWeek
Microsoft has shared technical details on APT29’s MagicWeb, a post-exploitation tool facilitating data collection and covert access.
Security Affairs
Russia-linked APT group Cozy Bear continues to target Microsoft 365 accounts in NATO countries for cyberespionage purposes. Mandiant researchers reported that the Russia-linked Cozy Bear cyberespionage group (aka APT29, CozyDuke, and Nobelium), has targeted Microsoft 365 accounts in espionage campaigns. The experts pointed out that APT29 devised new advanced tactics, techniques, and procedures to evade detection. […]
Bleeping Computer
The state-backed Russian cyberespionage group Cozy Bear has been particularly prolific in 2022, targeting Microsoft 365 accounts in NATO countries and attempting to access foreign policy information.
SecurityWeek
New study from Trustwave analyzes the Russian state cyberattacks against Ukraine since the war began, tying the attack groups back to their controlling state agencies.
DarkReading
Many of the technologies and services that organizations are using to isolate Internet traffic from the internal network lack session validation mechanisms, security startup says.
CSO
Malware-laden Google Play apps, a Russian hijack of cloud storage services, and “flaws” that aren’t really flaws in the Okta platform all made for interesting security research this month.
DarkReading
With Microsoft disabling Office macros by default, threat actors are increasingly using ISO, RAR, LNK, and similar files to deliver malware because they can get around Windows protections.
Security Affairs
A new round of the weekly Security Affairs newsletter arrived! Every week the best security articles from Security Affairs for free in your email box. If you want to also receive for free the newsletter with the international press subscribe here. FBI seized $500,000 worth of bitcoin obtained from Maui ransomware attacks SonicWall fixed critical SQLi in […]
DarkReading
Dark Reading's weekly roundup of all the OTHER important stories of the week.
Cyber Security News
Although some services are trusted by the general public more and more, there are threats that are exploiting the trust in them. The goal of these threat actors is to make it extremely difficult to detect and prevent their attacks in the future owing to this technology and trust.
Ars Technica
Hacks also exploit critical Follina vulnerability and phishing campaigns.
CyberSecurity Dive
The Russia-linked threat actor behind the SolarWinds attack used cloud storage services to deploy malicious payloads using Cobalt Strike.
Security Affairs
A new round of the weekly Security Affairs newsletter arrived! Every week the best security articles from Security Affairs free for you in your email box. If you want to also receive for free the newsletter with the international press subscribe here. Raspberry Robin spreads via removable USB devices Malware campaign hides a shellcode into Windows […]
ZDNet
Group exploits IoT vulnerabilities and legitimate Windows functions to snoop on emails and servers, say researchers.
Cyber Security News
The Russian Foreign Intelligence Service is believed to sponsor APT29 and during the SolarWinds Cyberattack 2020, cybercriminals were able to penetrate hundreds of organizations, leading to hundreds of breaches.
CyberScoop
New infrastructure, old tricks.
Ars Technica
Once-unknown group uses a tunnel fetish and a chameleon's ability to blend in.
SecurityWeek
Russian cyberespionage group APT29 has been observed using new malware and techniques in phishing campaigns targeting diplomatic organizations in Europe, the Americas, and Asia
Security Affairs
A new APT group, tracked as UNC3524, uses IP cameras to deploy backdoors and steal Microsoft Exchange emails. Mandiant researchers discovered a new APT group, tracked as UNC3524, that heavily targets the emails of employees that focus on corporate development, mergers and acquisitions, and large corporate transactions. Once gained initial access to the target systems, […]
The Hacker News
A New Hacker Group Pursuing Corporate Employees Focused on Mergers, Acquisitions and Large Transactions
Bleeping Computer
A newly discovered and uncommonly stealthy Advanced Persistent Threat (APT) group is breaching corporate networks to steal Exchange (on-premise and online) emails from employees involved in corporate transactions such as mergers and acquisitions.
Bleeping Computer
A newly discovered and uncommonly stealthy Advanced Persistent Threat (APT) group is breaching corporate networks to steal Exchange (on-premise and online) emails from employees involved in corporate transactions such as mergers and acquisitions.
The Hacker News
Russia's cozy bear hackers have been spotted targeting diplomatic organizations across Europe, Asia, and the Americas.
Security Affairs
Russia-linked APT29 (Cozy Bear or Nobelium) launched a spear-phishing campaign targeting diplomats and government entities. In mid-January 2022, security researchers from Mandiant have spotted a spear-phishing campaign, launched by the Russia-linked APT29 group, on targeting diplomats and government entities. The Russia-linked APT29 group (aka SVR, Cozy Bear, and The Dukes) has been active since at least 2014, […]
Bleeping Computer
Security analysts have uncovered a recent phishing campaign from Russian hackers known as APT29 (Cozy Bear or Nobelium) targeting diplomats and government entities.
The Record
Natalia Tkachuk is no stranger to cyberattacks. As the head of the Information Security and Cybersecurity Service — part of the National Security and Defense Council of Ukraine — she helps coordinate and manage the government’s response to cyberthreats, which now mostly consist of a bombardment of attacks from Russian military hackers and other groups.
Bleeping Computer
Today, Five Eyes cybersecurity agencies warned critical infrastructure network defenders of an increased risk that Russia-backed hacking groups could target organizations within and outside Ukraine's borders.
Ars Technica
Not all MFA is created equal, as script kiddies and elite hackers have shown recently.
Ars Technica
Hacker gang sometimes acts in Russia’s interest, with ad hoc links to FSB, Cozy Bear.
Bleeping Computer
The FBI says Russian state-backed hackers gained access to a non-governmental organization (NGO) cloud after enrolling their own device in the organization's Duo MFA following the exploitation of misconfigured default multifactor authentication (MFA) protocols.
CyberNews
Alphabet Inc’s Google will pay $23 per share, and the cybersecurity company will join Google Cloud.
Bleeping Computer
Russian-backed hackers have been targeting and compromising U.S. cleared defense contractors (CDCs) since at least January 2020 to gain access to and steal sensitive info that gives insight into U.S. defense and intelligence programs and capabilities.
Bleeping Computer
Russian-backed hackers have been targeting and compromising U.S. cleared defense contractors (CDCs) since at least January 2020 to gain access to and steal sensitive info that gives insight into U.S. defense and intelligence programs and capabilities.
The Hacker News
According to ESET's T3 2021 Threat Report Russian APT Hackers Used COVID-19 Lures to Target European Diplomats
Bleeping Computer
Hackers associated with the Russian Federation Foreign Intelligence Service (SVR) continued their incursions on networks of multiple organizations after the SolarWinds supply-chain compromise using two recently discovered sophisticated threats.
The Record
In the wake of an escalating crisis between Ukraine and Russia, Serhii Demediuk agreed to a follow-up interview in which he discussed issues including the recent defacement of Ukrainian websites, the security of the country’s critical infrastructure, and Russia’s motivations.
Bleeping Computer
The FBI, CISA, and the NSA have warned critical infrastructure network defenders to be ready to detect and block incoming attacks targeting organizations from US critical infrastructure sectors, orchestrated by Russian-backed hacking groups.
The Record
Nobelium, the Russian cyber-espionage group that has orchestrated the SolarWinds 2020 supply chain attack, has continued to carry out new attacks throughout 2021, and according to security firm Mandiant, has been using a clever trick to bypass two-factor authentication in order to access some of its targets' accounts.
Bleeping Computer
The French national cyber-security agency ANSSI said today that the Russian-backed Nobelium hacking group behind last year's SolarWinds hack has been targeting French organizations since February 2021.
Bleeping Computer
The Nobelium hacking group continues to breach government and enterprise networks worldwide by targeting their cloud and managed service providers and using a new custom Ceeloader malware.