Laundry Bear Infrastructure, Key Tactics and Procedures Uncovered

The investigation revealed that Laundry Bear operates through three primary domain indicators: micsrosoftonline[.]com serving as the main spear-phishing platform utilizing Evilginx frameworks, ebsumrnit[.]eu functioning as a malicious email sender, and outlook-office[.]micsrosoftonline[.]com acting as an additional phishing subdomain. Microsoft’s initial reporting provided the foundation for deeper infrastructure analysis, revealing systematic patterns in domain registration and deployment that suggest coordinated campaign management across multiple operational phases. A sophisticated Russian state-sponsored advanced persistent threat (APT) group known as Laundry Bear has emerged as a significant cybersecurity concern, targeting NATO countries and Ukraine through an extensive campaign of espionage and intelligence gathering. The group registered multiple variations of the European Business Summit domain, including ebsumrnit[.]eu, ebsurnmit[.]eu, ebsummlt[.]eu, ebsummt[.]eu, ebsumlts[.]eu, and ebsum[.]eu, all utilizing the same infrastructure patterns and registration methodologies. The domains employ mailgun[.]org DNS records for email functionality, with each malicious domain configured with specific email subdomains pointing to Mailgun infrastructure through CNAME records. These discoveries expanded the known infrastructure footprint significantly, demonstrating the group’s extensive operational capabilities and long-term strategic planning in maintaining persistent access to target environments. Also tracked as Void Blizzard by Microsoft Threat Intelligence, this threat actor has been actively operating since at least April 2024, demonstrating advanced capabilities in social engineering and infrastructure obfuscation. Their attack methodology relies heavily on stolen credentials and session cookies for initial access, combined with sophisticated spear-phishing campaigns that utilize carefully crafted domain typosquats designed to deceive even security-conscious users. Validin analysts identified the threat actor’s infrastructure through comprehensive analysis of initially reported indicators, uncovering a complex web of malicious domains and supporting infrastructure. Cyber Security News is a Dedicated News Platform For Cyber News, Cyber Attack News, Hacking News & Vulnerability Analysis. The threat group’s operational security demonstrates sophisticated planning and execution. With years of experience under his belt in Cyber Security, he is covering Cyber Security News, technology and other news.

This Cyber News was published on cybersecuritynews.com. Publication date: Mon, 28 Jul 2025 19:30:30 +0000


Cyber News related to Laundry Bear Infrastructure, Key Tactics and Procedures Uncovered

Laundry Bear Infrastructure, Key Tactics and Procedures Uncovered - The investigation revealed that Laundry Bear operates through three primary domain indicators: micsrosoftonline[.]com serving as the main spear-phishing platform utilizing Evilginx frameworks, ebsumrnit[.]eu functioning as a malicious email sender, ...
8 hours ago Cybersecuritynews.com
9 Best DDoS Protection Service Providers for 2024 - eSecurity Planet content and product recommendations are editorially independent. We may make money when you click on links to our partners. Learn More. One of the most powerful defenses an organization can employ against distributed ...
1 year ago Esecurityplanet.com
Russian-Backed Hackers Target High-Value US, European Entities - Hackers linked to Russia's military intelligence unit exploited previously patched Microsoft vulnerabilities in a massive phishing campaign against U.S. and European organizations in such vectors as government, aerospace, and finance across North ...
1 year ago Securityboulevard.com CVE-2023-23397 CVE-2023-38831 Fancy Bear APT28
What CIRCIA Means for Critical Infrastructure Providers and How Breach and Attack Simulation Can Help - Cyber Defense Magazine - To prepare themselves for future attacks, organizations can utilize BAS to simulate real-world attacks against their security ecosystem, recreating attack scenarios specific to their critical infrastructure sector and function within that sector, ...
9 months ago Cyberdefensemagazine.com Akira
Customer compliance and security during the post-quantum cryptographic migration | AWS Security Blog - For example, using the s2n-tls client built with AWS-LC (which supports the quantum-resistant KEMs), you could try connecting to a Secrets Manager endpoint by using a post-quantum TLS policy (for example, PQ-TLS-1-2-2023-12-15) and observe the PQ ...
9 months ago Aws.amazon.com
Russian APT exploiting JetBrains TeamCity vulnerability - A known JetBrains TeamCity vulnerability is now being exploited by two nation-state threat groups as some organizations have yet to patch the critical flaw. CISA issued a joint government advisory Wednesday to warn users that a Russian advanced ...
1 year ago Techtarget.com CVE-2023-42793 Cozy Bear APT29
A Cost-Effective Encryption Strategy Starts With Key Management - Companies have a problem with encryption: While many businesses duly encrypt sensitive data, there is no standard strategy for deploying and managing an key-management infrastructure. Every organization needs to make a large number of decisions in ...
1 year ago Darkreading.com Equation
Feds go Fancy Bear hunting, take down Russia's GRU botnet The Register - The US government today said it disrupted a botnet that Russia's GRU military intelligence unit used for phishing expeditions, spying, credential harvesting, and data theft against American and foreign governments and other strategic targets. Moobot ...
1 year ago Go.theregister.com Fancy Bear Volt Typhoon
Product showcase: Protect digital identities with Swissbit's iShield Key Pro - In today's fast-paced business world, protecting digital identities and optimizing daily workflows are crucial. The iShield Key Pro series from Swissbit addresses these challenges by offering top-notch security combined with effortless usability. ...
1 year ago Helpnetsecurity.com
A Plan to Protect Critical Infrastructure from 21st Century Threats - On April 30th, the White House released National Security Memorandum-22 on Critical Infrastructure Security and Resilience, which updates national policy on how the U.S. government protects and secures critical infrastructure from cyber and ...
1 year ago Cisa.gov
Fancy Bear goes phishing in US, European high-value networks The Register - Fancy Bear, the Kremlin's cyber-spy crew, has been exploiting two previously patched bugs for large-scale phishing campaigns against high-value targets - like government, defense, and aerospace agencies in the US and Europe - since March, according ...
1 year ago Go.theregister.com CVE-2023-23397 CVE-2023-38831 CVE-2023-32231 Fancy Bear
The First 10 Days of a vCISO’S Journey with a New Client - Cyber Defense Magazine - During this period, the vCISO conducts a comprehensive assessment to identify vulnerabilities, engages with key stakeholders to align security efforts with business objectives, and develops a strategic roadmap to prioritize actions and resources. If ...
9 months ago Cyberdefensemagazine.com
Fancy Bear Hackers Attacking Governments, Military Entities With New Sophisticated Tools - Their attack chains often begin with weaponized documents containing malicious macros that downgrade security settings and establish persistent backdoor access through malware families including HATVIBE and CHERRYSPY. These attacks leverage ...
1 week ago Cybersecuritynews.com Fancy Bear APT28
Key Group uses leaked builders of ransomware and wipers | Securelist - The first discovered sample of Key Group, the Xorist ransomware, established persistence in the system by changing file extension associations. The .huis_bn extension added to encrypted files in the early versions of Key Group samples, Xorist and ...
9 months ago Securelist.com
Cybersecurity Standards vs Procedures vs Controls vs Policies - Four interrelated terms used in cybersecurity are Policies, Procedures, Standards, Guidelines, and Controls. Policies are at the top, Standards and Guidelines add detail to policies, Controls are the measured outcome of standards in use, and ...
1 year ago Securityboulevard.com
Strengthening Cybersecurity: The Role of Digital Certificates and PKI in Authentication - Data protection remains integral in our wide digital world. This has been possible because of the increasing awareness amidst enterprises, small and large, across industries on the paramount need for the protection of sensitive data, securing digital ...
1 year ago Feeds.dzone.com
Strategy, Harmony & Research: Triaging Priorities for OT Cybersecurity - The mission of the Cybersecurity and Infrastructure Security Agency is to lead the national effort to understand, manage, and reduce risk to the cyber and physical infrastructure that Americans rely on every hour of every day. CISA is not responsible ...
1 year ago Darkreading.com
Notorious Black Basta Tactics, Techniques and Procedures Uncovered From Leak - This security breach rivals the 2022 leaks that affected the Conti ransomware gang and has given threat intelligence experts valuable information about Black Basta’s capabilities, tools, and motivations. According to threat hunters at Intel471 ...
4 months ago Cybersecuritynews.com Black Basta Hunters
Bitwarden: how to create and use Passkeys to sign in - They can use a master password and improve security by adding a two-factor authentication option to the process. A private part of it never leaves the device, which means that all standard password attacks don't work against passkeys. I used the ...
1 year ago Ghacks.net
Behind EB Control's Revolutionary Patented Key Management System - If you're knee-deep in the world of data security, you'd agree that the key to unlocking superior protection lies, quite literally, in the keys- the encryption keys, to be precise. When it comes to managing these critical elements to safeguard your ...
1 year ago Securityboulevard.com
CVE-2022-49899 - In the Linux kernel, the following vulnerability has been resolved: ...
2 months ago
25 Best Cloud Service Providers (Public and Private) in 2025 - Oracle Cloud offers a variety of services, including infrastructure as a service (IaaS), platform as a service (PaaS), and software as a service (SaaS), to help organizations build, deploy, and run applications in the cloud. Oracle Cloud is a cloud ...
2 months ago Cybersecuritynews.com
Chinese Threat Actors Concealed in US Infrastructure Networks - According to a joint alert from CISA, the NSA, the FBI, and partner Five Eyes organizations, the Chinese cyberespionage group Volt Typhoon entered a critical infrastructure network in the United States and remained undiscovered for at least five ...
1 year ago Heimdalsecurity.com Volt Typhoon
Demystifying cybersecurity terms: Policy, Standard, Procedure, Controls, Framework, Zero Trust - I am often asked what is the difference between Policy, Standard, Procedure in cybersecurity. A cybersecurity standard is a set of guidelines, criteria, or best practices that organizations follow to ensure that their security controls and procedures ...
1 year ago Endpoint-cybersecurity.com
Ember Bear - Ember Bear is a suspected Russian state-sponsored cyber espionage group that has been active since at least March 2021. Ember Bear has primarily focused their operations against Ukraine and Georgia, but has also targeted Western European and North ...
1 year ago Attack.mitre.org Ember Bear

Latest Cyber News


Cyber Trends (last 7 days)