Remove svr-active-campaign
article thumbnail

The Russia-linked APT29 is behind recent attacks targeting NATO and EU

Security Affairs

Poland’s Military Counterintelligence Service and its Computer Emergency Response Team linked a recent string of attacks targeting NATO and European Union countries to the Russia-linked APT29 group (aka SVR group , Cozy Bear , Nobelium , and The Dukes ).

Malware 85
article thumbnail

Russia-linked APT29 targets diplomatic and government organizations

Security Affairs

Russia-linked APT29 (Cozy Bear or Nobelium) launched a spear-phishing campaign targeting diplomats and government entities. In mid-January 2022, security researchers from Mandiant have spotted a spear-phishing campaign, launched by the Russia-linked APT29 group, on targeting diplomats and government entities. Pierluigi Paganini.

Insiders

Sign Up for our Newsletter

This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply.

article thumbnail

Microsoft Teams used in phishing campaign to bypass multi-factor authentication

Malwarebytes

Attackers believed to have ties to Russia's Foreign Intelligence Service (SVR) are using Microsoft Teams chats as credential theft phishing lures. How to avoid tech support scammers In the blog Microsoft provides a very important ground rule to remember: Authentication requests not initiated by the user should be treated as malicious.

article thumbnail

SolarWinds attackers leveraged trust in Constant Contact email marketing, USAID, to launch campaign

SC Magazine

The Russian state-sponsored hackers behind the SolarWinds supply chain attack relied on a decidedly more cybercrime-styled playbook for their latest reported attack, launching a sweeping phishing campaign designed to distribute malware to organizations via weaponized communications sent from a compromised email marketing account.

article thumbnail

Less popular, but very effective, Red-Teaming Tool BRc4 used in attacks in the wild

Security Affairs

Threat actors are abusing legitimate adversary simulation software BRc4 in their campaigns to evade detection. The delivery of packaged ISO files is typically sent via spear-phishing email campaigns, although it’s not clear if the same method was used to deliver the payload to the target environment. ” concludes the report.

article thumbnail

SolarWinds Attackers Targeting Resellers, Service Providers: Microsoft

eSecurity Planet

In a blog post , Tom Burt, corporate vice president of customer security and trust at Microsoft, wrote that the hacker group Nobelium is looking to use the same pathways that it leveraged in its attack on SolarWinds and its customers by compromising a set of companies to gain access to their customers. Russia Seeking Access to Tech Assets.

article thumbnail

Russia-Backed Hackers Cozy Bear Want to Wreck Havoc on Supply Chain

SecureWorld News

Vice President of Microsoft's Company Security and Trust Department, Tom Burt, wrote about the details on the Microsoft on Issues blog. In an effort to give partners and other organizations a leg-up, Microsoft also released the technical details on their blog. Responses to the analysis of Nobelium's methods.