Russian FSB Targets US and UK Politicians in Sneaky Spear-Phish Plan

The UK was the first to release the accusations-because time zones, presumably.
Your humble blogwatcher curated these bloggy bits for your entertainment.
The intrusions include targeting personal email accounts and impersonation attempts against universities and media organizations.
Civil servants and journalists have also been targeted by Russia's Federal Security Service, known as the FSB.The UK added two Russian nationals to its sanctions list  for their alleged involvement in Star Blizzard, a cyber group the government says has been targeting UK politicians since at least 2015 and is linked to the FSB's Center 18.
The FSB did not immediately respond to a request for comment.
The attackers source key information from social media platforms like LinkedIn and then approach their targets by emailing personal addresses.
After building rapport with the target over time, Callisto sends a malicious link embedded in a PDF document hosted on Google Drive or OneDrive, which takes the target to a phishing site.
The open-source EvilGinx proxy attack framework  steals both user credentials and session cookies, [allowing] Callisto to bypass two-factor authentication.
Star Blizzard has evolved to focus on improving its detection evasion capabilities [with] five new Star Blizzard evasive techniques.
We have observed Star Blizzard using two different services, HubSpot and MailerLite  to create an email campaign, which provides them with a dedicated subdomain on the service that is then used to create URLs.
Of course they do it, they just don't tell anyone.
That said, the UK spends most of its time spying on Americans, while in return the USA does a lot against the British and they swap information.
Don't worry, there's always China and TikTok.
Pretty much every democracy is susceptible to information warfare.
Dictatorships can ban any information they don't like, hide behind their great firewalls, and simply lock up their opponents.
The thing is, there is a mountain of evidence that Russians have interfered in UK politics over the last decade.
Same all over Europe as far right causes-from Victor Orban in Hungary to AfD in Germany, 5 Star in Italy, Vox in Spain, to National Front in France-are all receiving assistance from Russian sources, all with the goal of destabilising the EU and Western Europe.
Fortunately most Europeans grew up with Russian propaganda and the KGB trying to interfere in everything.
The NRA has been getting Russian money through various channels since the 1990's.
You have been reading SB Blogwatch by Richi Jennings.


This Cyber News was published on securityboulevard.com. Publication date: Fri, 08 Dec 2023 16:43:08 +0000


Cyber News related to Russian FSB Targets US and UK Politicians in Sneaky Spear-Phish Plan

Russian FSB Targets US and UK Politicians in Sneaky Spear-Phish Plan - The UK was the first to release the accusations-because time zones, presumably. Your humble blogwatcher curated these bloggy bits for your entertainment. The intrusions include targeting personal email accounts and impersonation attempts against ...
6 months ago Securityboulevard.com
FSB arrests Russian hackers working for Ukrainian cyber forces - The Russian Federal Security Service arrested two individuals believed to have helped Ukrainian forces carry out cyberattacks to disrupt Russian critical infrastructure targets. Both suspects were taken into custody one same day in two different ...
7 months ago Bleepingcomputer.com
Spear Phishing vs Phishing: What Are The Main Differences? - Almost half of them used phishing to obtain the passwords of users. Highly targeted phishing campaigns against specific individuals or types of individuals are known as spear phishing. It's important to be able to spot phishing in general. For ...
5 months ago Techrepublic.com
Russia hacking: 'FSB in years-long cyber attacks on UK', says government - The UK is accusing Russia's Security Service, the FSB, of a sustained cyber-hacking campaign, targeting politicians and others in public life. The government said one group stole data through cyber-attacks, which was later made public, including ...
6 months ago Bbc.com
Incident Response Plan: How to Build, Examples, Template - A strong incident response plan - guidance that dictates what to do in the event of a security incident - is vital to ensure organizations can recover from an attack or other cybersecurity event and minimize potential disruption to company ...
5 months ago Techtarget.com
Russian FSB Cyber Espionage: Navigating the Threat Landscape - The field of cybersecurity is always changing, and recent developments have refocused attention on Russian hackers and their purported participation in an elaborate cyber-espionage scheme. Russian security chief agency Federal Security Service is ...
6 months ago Cysecurity.news
UK and allies expose Russian FSB hacking group, sanction members - Callisto is an advanced persistent threat actor that has been active since late 2015 and has been attributed to Russia's 'Centre 18' division of the Federal Security Service. Last year, Microsoft's threat analysts disrupted a group's attack targeting ...
6 months ago Bleepingcomputer.com
Who Is Behind Pro-Ukrainian Cyberattacks on Iran? - COMMENTARY. Ukrainian cyber forces have attacked Russian infrastructure and assets almost since the first day of the Russian invasion of Ukraine on Feb. 24, 2022. While its mainstay is denial-of-service attacks that have knocked out the Russian ...
5 months ago Darkreading.com
Ukraine says it hacked Russian aviation agency, leaks data - Ukraine's intelligence service, operating under the Defense Ministry, claims they hacked Russia's Federal Air Transport Agency, 'Rosaviatsia,' to expose a purported collapse of Russia's aviation sector. Rosaviatsia is the agency responsible for ...
7 months ago Bleepingcomputer.com
Detained Russian student allegedly helped Ukrainian hackers with cyberattacks - A Russian tech student could face treason charges for helping Ukrainian hackers carry out cyberattacks against Russia. A resident of the Siberian city of Tomsk, Seymour Israfilov was detained by Russian security services in October, but little ...
5 months ago Therecord.media
Russian military hackers target NATO fast reaction corps - Russian APT28 military hackers used Microsoft Outlook zero-day exploits to target multiple European NATO member countries, including a NATO Rapid Deployable Corps. Researchers from Palo Alto Networks' Unit 42 have observed them exploiting the ...
6 months ago Bleepingcomputer.com
US, UK Announce Charges and Sanctions Against Two Russian Hackers - The United States and United Kingdom on Thursday announced charges and sanctions against two individuals allegedly involved in hacking and other cyber operations on behalf of Russia's FSB security service. Microsoft and Five Eyes security agencies on ...
6 months ago Securityweek.com
Ukraine Arrests Hacker for Assisting Russian Missile Strikes - Ukrainian security services have arrested a hacker for allegedly targeting government websites and providing intelligence to Russia to carry out missile strikes on the city of Kharkiv. Security Service of Ukraine revealed that its cyber unit has ...
5 months ago Infosecurity-magazine.com
Russian hackers stole Microsoft corporate emails in month-long breach - Microsoft disclosed Friday night that some of its corporate email accounts were breached and data stolen by the Russian state-sponsored hacking group Midnight Blizzard. The company detected the attack on January 12th, with Microsoft initiating its ...
5 months ago Bleepingcomputer.com
Russian hackers stole Microsoft corporate emails in month-long breach - Microsoft disclosed Friday night that some of its corporate email accounts were breached and data stolen by the Russian state-sponsored hacking group Midnight Blizzard. The company detected the attack on January 12th, with Microsoft initiating its ...
5 months ago Bleepingcomputer.com
HPE: Russian hackers breached its security team's email accounts - Hewlett Packard Enterprise disclosed today that suspected Russian hackers known as Midnight Blizzard gained access to the company's Microsoft Office 365 email environment to steal data from its cybersecurity team and other departments. Midnight ...
5 months ago Bleepingcomputer.com
CISA Issues Warning for Russian 'Star Blizzard' APT Spear-Phishing Operation - The US cybersecurity agency CISA is leading a cross-agency push to expose a Russian government-backed APT caught launching spear-phishing campaigns against specific targets in academia, defense, governmental organizations, NGOs and think-tanks. A ...
6 months ago Securityweek.com
Russian hackers use Ngrok feature and WinRAR exploit to attack embassies - After Sandworm and APT28, another state-sponsored Russian hacker group, APT29, is leveraging the CVE-2023-38831 vulnerability in WinRAR for cyberattacks. APT29 is tracked under different names and has been targeting embassy entities with a BMW car ...
7 months ago Bleepingcomputer.com
Ukrainian military says it hacked Russia's federal tax agency - The Ukrainian government's military intelligence service says it hacked the Russian Federal Taxation Service, wiping the agency's database and backup copies. Following this operation, carried out by cyber units within Ukraine's Defense Intelligence, ...
6 months ago Bleepingcomputer.com
Konni Malware Alert: Uncovering The Russian-Language Threat - In the ever-evolving landscape of cybersecurity, a recent discovery sheds light on a new phishing attack being dubbed the Konni malware. This cyber assault employs a Russian-language Microsoft Word document malware delivery as its weapon of choice, ...
7 months ago Securityboulevard.com
A Plan to Protect Critical Infrastructure from 21st Century Threats - On April 30th, the White House released National Security Memorandum-22 on Critical Infrastructure Security and Resilience, which updates national policy on how the U.S. government protects and secures critical infrastructure from cyber and ...
1 month ago Cisa.gov
US sanctions Russian for cleaning Ryuk's and oligarchs' cash The Register - A Russian woman the US accuses of being a career money launderer is the latest to be sanctioned by the country for her alleged role in moving hundreds of millions of dollars on behalf of oligarchs and ransomware criminals. Among these was her alleged ...
7 months ago Theregister.com
Cyber Insights 2023: The Geopolitical Effect - The result is more than a dozen features on subjects ranging from AI, quantum encryption, and attack surface management to venture capital, regulations, and criminal gangs. The Russia/Ukraine war that started in early 2022 has been mirrored by a ...
1 year ago Securityweek.com
Feds arrest Russians accused of tech smuggling operation The Register - Three Russian nationals were arrested in New York yesterday on charges of moving electronics components worth millions to sanctioned entities in Russia, pieces of which were later recovered on battlefields in Ukraine. Nikolay Goltsev, a ...
7 months ago Theregister.com
Cybersecurity Crisis Management: Best Practices for Business Continuity - In the current security environment, cyber threats present an ever-increasing challenge for business organizations. To remain competitive, enterprises must implement strategies and protocols to manage cybersecurity crises and ensure business ...
1 year ago Tripwire.com

Latest Cyber News


Cyber Trends (last 7 days)


Trending Cyber News (last 7 days)