timkmak, to random
@timkmak@journa.host avatar

Here’s what we are reading today:

The deputy head of military intelligence told the that the order has gone out for to “take something” before on May 9th, or a week later.

An offensive is expected in the and regions.

https://www.economist.com/europe/2024/05/02/ukraine-is-on-the-brink-says-a-senior-general?giftId=46801143-e035-4afa-b8f0-77d0fc1acdb9

timkmak,
@timkmak@journa.host avatar

#Germany has blamed #Russian #hackers for a #cyberattack on the ruling German party in 2023.

The German Foreign Minister said that #apt28 a hacking group led by #Russianmilitary intelligence, was behind the attack and that it "will have consequences," the Kyiv Independent reports.

https://kyivindependent.com/germany-accuses-russia-of-cyberattack-against-governing-party-in-2023/

HonkHase, to random German
@HonkHase@chaos.social avatar
mttaggart, to random

This analysis of #APT28 aka #ForestBlizzard methodology is being reported all over as though it were special. And while it may be "unique" to the group, it's just...not that special.

Everything I see here should be detected by modern standard defenses. This attack chain doesn't even read like an APT to me; it reads like a cybercrime group.

What am I missing?

itnewsbot, to security

Hackers backed by Russia and China are infecting SOHO routers like yours, FBI warns - Enlarge (credit: Getty Images)

The FBI and partners from 10 ot... - https://arstechnica.com/?p=2006319 #volttyphoon #security #routers #biz#apt28

YourAnonRiots, to hacking Japanese

🔥 Russian #hacking group #APT28, known as Fancy Bear, is using NTLM relay attacks to breach high-value organizations worldwide, including foreign affairs, energy, defense and finance.

https://thehackernews.com/2024/02/russian-apt28-hackers-targeting-high.html

#cyberattacks #infosec

YourAnonRiots, to Cybersecurity Japanese

🚨 ALERT: Ukraine's CERT warns of a new #phishing campaign by Russia-linked #APT28.

They're deploying stealthy #malware like MASEPIE and STEELHOOK to target government entities.

https://thehackernews.com/2023/12/cert-ua-uncovers-new-malware-wave.html

#cybersecurity #hacking

lsdm, to microsoft French
@lsdm@mamot.fr avatar

Le groupe russe APT 28 exploite la faille de relais NTLM Outlook.

Découverte en mars dernier, la faille CVE-2023-23397 débouchant sur du vol et de l'usurpation d'identifiants Outlook est toujours exploitée.

#Microsoft #Outlook #Russie #CVE-2023-23397 #apt28 #Exchange #GRU

https://lsdm.live/modules/news/article.php?storyid=4728

Freemind, to Cybersecurity
@Freemind@mastodon.online avatar

This backdoor was previously disclosed by CERT-UA in attacks targeting critical infrastructure in Ukraine.

#Cybersecurity #Russia #APT28 #cyberespionage #HackerGroup

https://cybersec84.wordpress.com/2023/12/13/apt28-cyber-espionage-escalates-russian-hackers-target-13-nations/

YourAnonRiots, to Cybersecurity Japanese

#APT28, a Russian threat actor, is using Israel-Hamas war-related lures to distribute the HeadLace backdoor. This targeted campaign affects 13 nations globally.

https://thehackernews.com/2023/12/russian-apt28-hackers-targeting-13.html

#cybersecurity #hacking #infosec

johnleonard, to microsoft
@johnleonard@mastodon.social avatar

Microsoft warns of Russian hackers targeting vulnerable Outlook email accounts

Uses a vulnerability that was patched in March

https://www.computing.co.uk/news/4153089/microsoft-warns-russian-hackers-targeting-vulnerable-outlook-email-accounts

#apt28 #microsoft #infosec #outlook #exchange #gru #russia #fancybear

simsus, to hacking German
@simsus@social.tchncs.de avatar
simontsui, to random

Cluster25: low-medium confidence that Russian state-sponsored APT28 Fancy Bear attributed to CVE-2023-38831 exploitation as part of a phishing campaign designed to harvest credentials from compromised systems. CVE2-2023-38831 is a 7.8 high severity vulnerability in WinRAR that was exploited as a Zero-Day by cybercriminals, and disclosed by Group-IB on 23 August 2023.
Link: https://blog.cluster25.duskrise.com/2023/10/12/cve-2023-38831-russian-attack

Tags: #WinRAR #CVE202338831 #APT28 #FancyBear #cyberespionage #cyberthreatintelligence #IOC

0x58, to Cybersecurity

📨 Latest issue of my curated #cybersecurity and #infosec list of resources for week #36/2023 is out! It includes the following and much more:

➝ 🇺🇸 ☁️ #Microsoft finally explains cause of #Azure breach: An engineer’s account was hacked
➝ 🎫 🔓 See Tickets says #hackers accessed customers’ payment data — again
➝ 🇳🇱 🔓 Chipmaker NXP Semiconductors confirms #databreach involving customers’ information
➝ 🇬🇧 🔓 #UK election body failed cybersecurity test before hack
➝ 🚮 🔓 #Freecycle confirms massive data breach impacting 7 million users
➝ 🇦🇺 🔓 University of #Sydney data breach impacts recent applicants
➝ 🇷🇺 🇺🇸 Wealthy Russian With #Kremlin Ties Gets 9 Years in #Prison for Hacking and Insider Trading Scheme
➝ 🇺🇸 ✈️ US Aeronautical Organization Hacked via #Zoho, #Fortinet Vulnerabilities
➝ 🇮🇷 🎣 Alert: #Phishing Campaigns Deliver New SideTwist Backdoor and Agent Tesla Variant
➝ 🇺🇦 🇷🇺 #Ukraine's CERT Thwarts #APT28's Cyberattack on Critical Energy #Infrastructure
➝ 🎰 💸 #Crypto #casino Stake.com loses $41 million to hot wallet hackers
➝ 🇺🇸 🇬🇧 US, UK take action against members of the Russian-linked #Trickbot hacker syndicate
➝ 🚗 👀 25 Major Car Brands Get Failing Marks From Mozilla for Security and Privacy
➝ 🇬🇧 👀 UK lawmakers back down on encryption-busting ‘spy clause’
➝ 🌏 Hundreds of thousands trafficked to work as online scammers in SE #Asia, says UN report
➝ 🇺🇸 ✍🏻 #CISA Hires @dotmudge to Work on Security-by-Design Principles
➝ 🇬🇧 🛒 Children's snack recalled after its website caught serving porn
➝ 🇸🇪 💰 Insurer fined $3M for exposing data of 650k clients for two years
➝ 🇷🇺 Elon Musk's erosion of safety standards at X is helping #Putin spread Russian propaganda, study finds
➝ 🇰🇵 North Korea-backed hackers target security researchers with 0-day
➝ 🎣 Researchers identify high-grade phishing kits attacking nearly 60,000 #Microsoft365 accounts
➝ 🇮🇳 🤖 #India warns of #malware attacks targeting its #Android users
➝ 🇨🇳 💬 Chinese-Speaking Cybercriminals Launch Large-Scale #iMessage Smishing Campaign in U.S.
➝ 💸 💌 Fake #YouPorn extortion #scam threatens to leak your sex tape
➝ 👤 #Okta Warns of Social Engineering Attacks Targeting Super Administrator Privileges
➝ 🎣 🛡️ #Google is enabling #Chrome real-time phishing protection for everyone
➝ 📱🧨 Hacking device #FlipperZero can spam nearby #iPhones with #Bluetooth pop-ups
➝ 🩹 🍏 #Apple patches “clickless” 0-day image processing #vulnerability in #iOS, #macOS
➝ 🩹 🔓 #AtlasVPN to Patch IP Leak Vulnerability After Public Disclosure

📚 This week's recommended reading is: "Blue Team Handbook: SOC, SIEM, and Threat Hunting (V1.02): A Condensed Guide for the Security Operations Team and Threat Hunter" by Don Murdoch GSE, MSISE, MBA

Subscribe to the #infosecMASHUP newsletter to have it piping hot in your inbox every week-end ⬇️

https://infosec-mashup.santolaria.net/p/infosec-mashup-week-362023

  • All
  • Subscribed
  • Moderated
  • Favorites
  • megavids
  • kavyap
  • DreamBathrooms
  • khanakhh
  • InstantRegret
  • ngwrru68w68
  • magazineikmin
  • mdbf
  • thenastyranch
  • Youngstown
  • rosin
  • slotface
  • tacticalgear
  • everett
  • JUstTest
  • tester
  • cubers
  • osvaldo12
  • GTA5RPClips
  • Durango
  • cisconetworking
  • Leos
  • ethstaker
  • anitta
  • normalnudes
  • modclub
  • provamag3
  • lostlight
  • All magazines