Microsoft Threat Intelligence has reported on the Russian nation-state actor Secret Blizzard, which has been using co-opted tools and infrastructure from other threat actors to conduct espionage activities against targets in Ukraine. The campaigns have involved the deployment of custom malware, including the Tavdig and KazuarV2 backdoors, often facilitated through cybercriminal tools like Amadey bot malware.…
Read More
Tag: RUSSIA
Summary: A recent report from Knownsec 404 highlights the emergence of GamaCopy, a cyber espionage group imitating Gamaredon APT, targeting Russian defense and critical infrastructure. GamaCopy uses military-themed documents as bait, employing obfuscated scripts and open-source tools like UltraVNC to minimize detection. The group’s tactics reveal a sophisticated approach to cyber espionage, complicating attribution and showcasing a false flag operation.…
Read More
Censys discovered a network of botnet management systems utilizing a modified version of the Nosviak command-and-control service. This network connects over 150 hosts across multiple countries and operates under various aliases, primarily offering DDoS and proxy services marketed as “stress testing.” Evidence suggests a significant infrastructure that leverages shared resources for malicious activities.…
Read More
Summary: Conor Fitzpatrick, the founder of the cybercrime platform BreachForums, is set to be resentenced after a three-judge panel vacated a previous lenient sentence that allowed him to serve only 17 days in prison. The appellate court criticized the district court’s decision, which was influenced by Fitzpatrick’s age and autism diagnosis, for being “substantively unreasonable” given his extensive criminal activities.…
Read More
Summary: A recent agreement between Iran and Russia aims to enhance military, security, and technological cooperation, particularly in cybersecurity and internet regulation. The deal, signed by leaders of both nations, seeks to formalize their close ties and establish stronger control over the digital space. Both countries, known for their restrictive internet policies, plan to collaborate on countering cybercrime and managing national internet segments.…
Read More
Summary: Threat actors are exploiting a zero-day vulnerability in Cambium Networks cnPilot routers to deploy the AIRASHI variant of the AISURU botnet for DDoS attacks. The botnet has been active since June 2024, leveraging multiple known vulnerabilities and targeting devices primarily in Brazil, Russia, Vietnam, and Indonesia.…
Read More
Summary: Recent assessments by Western authorities suggest that a series of cable breakages in the Baltic Sea may be accidental rather than acts of sabotage, despite concerns to the contrary. Critics argue that the pattern of incidents indicates otherwise, particularly following the recent damage caused by the oil tanker Eagle S.…
Read More
Victim: Hayloft Property Management
Country : US
Actor: akira
Source:
Discovered: 2025-01-22 13:12:12.263263
Published: 2025-01-22 13:12:10.836618
Description :
Below are the keypoints extracted from the provided content:
Hayloft Property Management Co. offers modern and spacious living accommodations.
Focus on quality and comfort in their housing options.…
Read More
Summary: The Transportation Security Administration (TSA) administrator David Pekoske was removed from his position by the Trump administration, despite having been appointed during Trump’s first term and later renewed by President Biden. Pekoske played a significant role in enhancing cybersecurity measures across transportation sectors, particularly following the Colonial Pipeline ransomware attack.…
Read More
Sophos X-Ops’ Managed Detection and Response (MDR) has reported on two active threat clusters, STAC5143 and STAC5777, utilizing Microsoft Office 365 to infiltrate organizations for data theft and ransomware deployment. The tactics include email-bombing, fake tech support, and exploiting remote control tools. Both clusters exhibit overlapping techniques with known threat groups like FIN7 and Storm-1811.…
Read More
Summary: Rostelecom, a major Russian telecommunications provider, is investigating a suspected cyberattack after the hacker group Silent Crow claimed to have leaked customer data. The group published a data dump containing thousands of emails and phone numbers, allegedly stolen from a contractor responsible for Rostelecom’s corporate website.…
Read More
Summary: Cybersecurity researchers have identified a large-scale campaign exploiting vulnerabilities in AVTECH IP cameras and Huawei HG532 routers to create a variant of the Mirai botnet known as Murdoc_Botnet. This ongoing activity has infected over 1,370 systems since July 2024, primarily in Southeast Asia and Latin America.…
Read More
Summary: Ukrainian researchers have uncovered a cyber campaign where attackers impersonate tech support from CERT-UA to gain unauthorized access to victims’ devices. Utilizing AnyDesk, a legitimate remote desktop software, the intruders claim to conduct “security audits” to exploit trust and authority. The campaign highlights the growing number of cyberattacks targeting Ukraine, with a significant increase in incidents reported over the past year.…
Read More
Summary: Russian cybercriminals are executing a new scam by impersonating tech support on Microsoft Teams to install ransomware on victims’ networks. British cybersecurity firm Sophos reported over 15 incidents involving two groups leveraging Microsoft Office 365 settings for social engineering attacks. The report highlights connections between one group and Storm-1811, while the other may have ties to the FIN7 cybercrime group.…
Read More
Summary: The Computer Emergency Response Team of Ukraine (CERT-UA) has issued a warning about ongoing social engineering attempts by unknown threat actors impersonating the agency through AnyDesk connection requests. These requests aim to exploit user trust under the guise of conducting security audits, highlighting the need for vigilance and proper communication protocols.…
Read More
Summary: Hewlett Packard Enterprise (HPE) is currently investigating claims made by the threat actor IntelBroker, who alleges to have stolen sensitive documents from HPE’s developer environments. Although HPE has not found evidence of a breach, they are actively assessing the validity of these claims. The incident raises concerns given IntelBroker’s history of high-profile breaches and HPE’s previous security incidents.…
Read More
Summary: The US Department of Commerce is set to enforce new regulations banning the import of connected-vehicle technology from China and Russia due to cybersecurity concerns. This move follows President Biden’s declaration of a national emergency over the reliance on foreign technology in the automotive sector.…
Read More
This weekly threat intelligence report from RST Cloud summarizes 49 threat intelligence reports, highlighting various cyber threats and tactics used by different threat actors. Notable campaigns include “Sneaky 2FA,” which targets Microsoft 365 accounts, and “Contagious Interview,” a social engineering tactic by the Lazarus APT group.…
Read More
This article discusses the origins and evolution of ransomware, tracing back to the first known instance involving a floppy disk labeled “AIDS Information” sent in 1989. It highlights the impact of ransomware on individuals and organizations, the methods used by cybercriminals, and the ongoing threat posed by such attacks today.…
Read More
Secureworks® Counter Threat Unit™ (CTU) researchers are examining connections between North Korean IT worker schemes and a 2016 crowdfunding scam linked to the NICKEL TAPESTRY threat group. The investigation reveals the involvement of designated companies facilitating North Korean IT workers and highlights a fraudulent crowdfunding campaign.…
Read More