

Security Affairs
APT29 group exploited WinRAR 0day in attacks against embassies
Russia-linked cyberespionage group APT29 has been observed leveraging the CVE-2023-38831 vulnerability in WinRAR in recent attacks.
Security Affairs
Russia-linked cyberespionage group APT29 has been observed leveraging the CVE-2023-38831 vulnerability in WinRAR in recent attacks.
Infosecurity News
Threat group may be looking for intel on Azerbaijan
Bleeping Computer
After Sandworm and APT28 (known as Fancy Bear), another state-sponsored Russian hacker group, APT29, is leveraging the CVE-2023-38831 vulnerability in WinRAR for cyberattacks.
The Hacker News
Russian cyber espionage group linked to the FSB are using a USB worm called LitterDrifter to target Ukrainian organizations.
DarkReading
The two countries will work on AI security guardrails, public key infrastructure, smart city cyber, and more.
The Record
Targets in Azerbaijan and Italy bore the brunt of the operation by the Kremlin-backed hackers of APT29, also known as Cozy Bear, according to Ukraine's National Cyber Security Coordination Center.
DarkReading
The country has signed fresh deals to boost cyber intelligence and preparedness capabilities.
The Hacker News
WhatsApp mods for Android hiding a dangerous spyware, CanesSpy! Your phone could be compromised without you knowing.
The Record
Apple has sent alerts to people in Armenia in recent weeks that their phones are being targeted by state-sponsored hackers, with several cybersecurity experts warning that it is likely tied to Pegasus spyware.
Infosecurity News
Kaspersky said that between October 5 and 31 alone, it intercepted over 340,000 attacks
The Record
Otherwise harmless mods of the WhatsApp messenger have been infected with spyware aimed at users in Saudi Arabia, Yemen and elsewhere, according to researchers at Kaspersky.
The Hacker News
YoroTrooper is a unique threat actor - likely originating from Kazakhstan. Get the latest info on tactics, techniques, tools, and targeting of this ac
SecurityWeek
The YoroTrooper espionage group likely consists of individuals from Kazakhstan, Cisco’s Talos security researchers report.
The Record
Hackers believed to be based in Kazakhstan are targeting other members of the Commonwealth of Independent States in a wide-ranging espionage campaign, according to new research.
Latest Hacking News
Researchers have caught a new malware campaign in the wild that deploys a novel Rust-based malware to Azerbaijan targets. While not linked to a known threat actor group, the campaign still includes some false flags,
The Hacker News
Researchers warn of a new sophisticated campaign, Operation Rusty Flag, deploying Rust-based malware in Azerbaijan.
Cyber Security News
The iPhone of Galina Timchenko, the co-founder, CEO, and publisher of the Russian independent media outlet Meduza was found to have NSO Group's Pegasus spyware.
The Record
After the news that the prominent media figure Galina Timchenko was hacked with Pegasus, three other Russian-speaking journalists said they too received warnings of spyware on their phones.
The Record
The phone of a prominent Russian journalist and critic of the Kremlin was infected with Pegasus spyware, according to new research.
The Record
Several European states known to have acquired or deployed powerful foreign commercial surveillance tools have potentially used them illegally, according to a report released Friday by the Parliamentary Assembly of the Council of Europe (PACE).
Infosecurity News
ReliaQuest found that 80% of cyber intrusion campaigns used either QakBot, SocGholish or Raspberry Robin
CSO
PhonyC2 was used to exploit the log4j vulnerability in the Israeli software SysAid, the attack against Israel’s Technion institute, and the ongoing attack against the PaperCut print management software.
The Hacker News
Android Spyware 'Predator' Records Your Calls, Steals Messages, and More! Discover more about its chilling capabilities.
Bleeping Computer
A relatively unknown advanced persistent threat (APT) group named 'GoldenJackal' has been targeting government and diplomatic entities in Asia since 2019 for espionage.
Security Affairs
A previously undocumented APT group tracked as GoldenJackal has been targeting government and diplomatic entities in the Middle East and South Asia since 2019. Kaspersky researchers shared details about the activity of a previously undocumented APT group, tracked as GoldenJackal, which has been active since 2019. The primary motivation of the group appears to be […]
The Hacker News
A new cyber threat, GoldenJackal, is targeting government and diplomatic entities in the Middle East and South Asia.
Infosecurity News
The findings come from Kaspersky's latest APT trends report for the first quarter of 2023
CSO
Group-IB researchers have also identified a previously unknown command and control infrastructure and a PowerShell script that APT group MuddyWater is using for its cyberespionage and IP theft attacks.
The Hacker News
Iranian MuddyWater hacker group has been found using the legitimate SimpleHelp remote support software to maintain persistence on victim devices.
Security Affairs
A technical analysis of NullMixer malware operation revealed Italy and France are the favorite European countries from the attackers’ perspective. Executive Summary Introduction During March 2023, we obtained information and data regarding an ongoing malware operation hitting more than 8.000 targets within a few weeks, with a particular emphasis on North American, Italian, and French […]
Cyber Security News
Several threat actors have already been exploiting a newly discovered Android banking trojan, dubbed Nexus, to penetrate 450 financial applications and steal data.
The Hacker News
New Android banking trojan Nexus targets 450 financial apps & crypto services
DarkReading
The "underreported" APT has returned to focus after attacks promoting Russian and Belarusian government interests and going after targets with humor, zest, and scrappiness.
Security Affairs
A new APT group, dubbed YoroTrooper, has been targeting government and energy organizations across Europe, experts warn. Cisco Talos researchers uncovered a new cyber espionage group targeting CIS countries, embassies and EU health care agency since at least June 2022. The APT group focuses on government or energy organizations in Azerbaijan, Tajikistan, Kyrgyzstan and other Commonwealth […]
The Hacker News
A new threat actor, YoroTrooper, has been identified by Cisco Talos as running espionage campaigns targeting government and energy organizations.
Infosecurity News
The threat actors mainly targeted organizations across Azerbaijan, Tajikistan and Kyrgyzstan
Bleeping Computer
A new threat actor named 'YoroTrooper' has been running cyber-espionage campaigns since at least June 2022, targeting government and energy organizations in Commonwealth of Independent States (CIS) countries.
The Record
The Treasury announced sanctions on Russian companies, including some connected to disinformation operations with links to intelligence.
Infosecurity News
The newest version of OxtaRAT is a polyglot file combining a compiled AutoIT script and an image
The Hacker News
Cybercriminals are using a new version of OxtaRAT backdoor to target Armenian entities.
Security Affairs
Roaming Mantis threat actors were observed using a new variant of their mobile malware Wroba to hijack DNS settings of Wi-Fi routers. Researchers from Kaspersky observed Roaming Mantis threat actors using an updated variant of their mobile malware Wroba to compromise Wi-Fi routers and hijack DNS settings. Roaming Mantis surfaced in March 2018 when hacked routers in Japan to […]
Infosecurity News
Individuals experienced 112 internet restrictions across 32 countries throughout the year
SecurityWeek
The Godfather Android banking trojan has been observed targeting more than 400 banking and crypto applications in 16 countries.
The Hacker News
Researchers have uncovered a new campaign targeting Ukrainian government entities via trojanized Windows 10 operating system installers.
The Record
Cyber-espionage group Cloud Atlas has ramped up activities targeting Russia, Belarus and disputed parts of Ukraine and Moldova.
Security Affairs
The Iran-linked MuddyWater APT is targeting countries in the Middle East as well as Central and West Asia in a new campaign. Deep Instinct’s Threat Research team uncovered a new campaign conducted by the MuddyWater APT (aka SeedWorm, TEMP.Zagros, and Static Kitten) that was targeting Armenia, Azerbaijan, Egypt, Iraq, Israel, Jordan, Oman, Qatar, Tajikistan, and United Arab Emirates. The […]
The Hacker News
Iran hackers using compromised corporate email accounts to launch spear-phishing attacks on countries in the Middle East and Central and West Asia.
Infosecurity News
Ukraine looks to enhance European integration with ENISA special partner status
CSO
As more high-profile instances of spyware misuse come to light, the U.S. government begins to take action to address the threat.
Trend Micro
In June 2022, LockBit revealed version 3.0 of its ransomware. In this blog entry, we discuss the findings from our own technical analysis of this variant and its behaviors, many of which are similar to those of the BlackMatter ransomware.
The Hacker News
Fronton: Russian IoT Botnet Designed to Run Social Media Disinformation Campaigns
The Record
Researchers at Nisos said the Fronton botnet was primarily developed “for coordinated inauthentic behavior on a massive scale."
Security Affairs
Another week has passed and Anonymous has hacked other Russian companies and leaked their data via DDoSecrets. The #OpRussia launched by Anonymous on Russia after the criminal invasion of Ukraine continues, the collective claims to have hacked multiple organizations and government entities. The hacktivists leaked the stolen data via DDoSecrets. Below is the list of […]
Bleeping Computer
A new RedLine malware distribution campaign promotes fake Binance NFT mystery box bots on YouTube to lure people into infecting themselves with the information-stealing malware from GitHub repositories.
Cyber Security News
UNC788 was the hacking group behind many cyber espionage activities. These hackers were responsible for tricking many people to reveal their PII about their devices and accounts. The hackers use the following TTPs (Tactics, Techniques, and Procedures)
The Hacker News
Microsoft has obtained a court order to take control of 7 domains used by the state-sponsored Russian hacker group APT28 in order to neutralize attack
The Record
Several Russian and Belarusian social media campaigns that targeted Ukrainians with espionage over the last two months have been disrupted by Meta, the company said Thursday in a new security report.
CyberNews
Authorities seized the infrastructure of the infamous marketplace, with the US Treasury sanctioning the entity.
ZDNet
Sophisticated, but potentially cheap.
Bleeping Computer
A new and powerful malware named 'Mars Stealer' has appeared in the wild, and appears to be a redesign of the Oski malware that shut down development abruptly in the summer of 2020.
ZDNet
Researchers with Trellix named the malware involved "Graphite" because it uses Microsoft's Graph API to leverage OneDrive as a command and control server