#CozyBear

2025-06-20

Hackers linked to Russia used social engineering to trick a Russian affairs expert into handing over app-specific passwords.

🔗 hackread.com/hackers-use-socia

#CyberSecurity #Russia #CozyBear #Phishing #Scam #Fraud

RoundSparrow 🐦RoundSparrow
2024-12-01

16 July 2020

APT29 (also known as ‘the Dukes’ or ‘Cozy Bear’) is a cyber espionage group, almost certainly part of the Russian intelligence services. The United States’ National Security Agency (NSA) agrees with this attribution and the details provided in this report.

ncsc.gov.uk/news/advisory-apt2

Hunt & Hacketthuntandhackett
2024-11-05

Threat actor profile: (APT29)

Read our comprehensive report about the Russian hacking group behind attacks such as SolarWinds, the 2016 DNC hack, and operations related to the war in Ukraine.

👉 Access the full report through our Members’ Portal: huntandhackett.com/members/reg

👉 Already a member? Go straight to the report: huntandhackett.com/members/act

Fabian (Bocchi) 🏳️‍🌈fabiscafe@mstdn.social
2024-10-09
Just Another Blue TeamerLeeArchinal@ioc.exchange
2024-09-25

Happy Wednesday everyone!

This resources has been popping up on my feed everywhere so I took a look at it and I see why! When he is not instructing the #SANS FOR589, Will Thomas is creating highly valuable resources like the Russian APT Tool Matrix.

Will has taken the time to correlate the tools of Russian #APTs such as #CozyBear and #Sandworm and even supplied the aliases that go along with them as well. This is a great resource if you are an organization who is APT focused to prioritize your threat hunting! Thanks a ton Will!

Enjoy and Happy Hunting!

Russian APT Tool Matrix:
github.com/BushidoUK/Russian-A

Intel 471 #ThreatIntel #ThreatHunting #ThreatDetection #readoftheday #HappyHunting Cyborg Security, Now Part of Intel 471

2024-09-11

unbedingt angucken!

Zum deutschen 2024 nominiert als beste zum Thema von

Sehr strukturierte und detailreiche Aufarbeitung von dem - über die "Clinton e-mail-Affäre" der bis hin zu dem zeitgleich zum "konventionellen" Angriff auf die Ukraine und den ...

ardmediathek.de/video/putins-b

2024-06-28

Russian hackers read the emails you sent us, Microsoft warns more customers - More of Microsoft's clients are being warned that emails they exchanged with the company ... bitdefender.com/blog/hotforsec #securitythreats #databreach #guestblog #microsoft #dataloss #cozybear #nobelium

hackmachackmac
2024-06-28

Fernwartungszugänge sind regelmäßig Thema, wenn es um Cyber-Sicherheit von Unternehmen geht. Sehr häufig nutzen Unternehmen den TeamViewer. Dort hat es wohl einen Angriff der russischen Hackergruppe Cozy Bear bzw. APT29 gegeben. Wie weitreichend der Angriff war, wird gerade untersucht.

welt.de/newsticker/dpa_nt/info

2024-06-28

📬 Sicherheitsvorfall bei TeamViewer: Steckt der russische Geheimdienst dahinter?
#ITSicherheit #APT29 #CozyBear #HealthISAC #NCCGroup #Sicherheitsvorfall #TeamViewer sc.tarnkappe.info/ce70e5

2024-06-13

#Microsoft Chose Profit Over Security and Left U.S. Government Vulnerable to Russian Hack, Whistleblower Says

“Former employee says software giant dismissed his warnings about a critical flaw because it feared losing government business. Russian hackers later used the weakness to breach the National Nuclear Security Administration, among others.”

propublica.org/article/microso

#greed #infosec #CozyBear #apt29

2024-05-27

In unserem letzten #InfoMonday haben wir bereits einige der bekanntesten #Hacker-Gruppen, die im Auftrag des russischen #Geheimdienst|es #Cyberangriffe durchführen, vorgestellt. Neben #FancyBear, #CozyBear und #BerserkBear stellen wir heute 2 weitere Gruppierungen vor: 🐻

▶️ #VoodooBear: Die vor allem als #Sandworm bekannte Hackergruppierung wird dem russischen Geheimdienst #GRU zugeschrieben und soll ab 2015 Angriffe auf ukrainische #Infrastruktur und #Energie|versorgung verantworten 📡

1/2

2024-05-14

▶️ #CozyBear: Cozy Bear agiert insbesondere mittels #Trojaner|n. Ähnlich wie Fancy Bear infiltrierten sie insbesondere IT Infrastruktur westlicher Staaten um Informationen aus zuleiten 📡

▶️ #BerserkBear: Beserk Bear operiert mindestens seit 2018 in den USA und Deutschland, wo sie zu Zwecken der #Spionage in Systeme von Unternehmen im Bereich der #Energie- und Wasserversorgung eindrangen 💡

Mehr dazu in unserem #Blog unter: vioffice.de/de/blog/cyberattac 🇩🇪🇬🇧

2/2

2024-04-16

Splunk provides a detailed analysis of the tactics, techniques, and procedures (TTPs) employed by APT29 in the campaign targeting German political parties with the new WINELOADER backdoor. APT29, aka Midnight Blizzard and Cozy Bear, is publicly attributed to Russian Foreign Intelligence Service (SVR). IOC and Yara rules provided.🔗 splunk.com/en_us/blog/security

#APT29 #MidnightBlizzard #CozyBear #threatintel #WINELOADER #threatintel #IOC #Russia #cyberespionage

Tim Schlotfeldt ⚓🏳️‍🌈ts-new@hub.tschlotfeldt.de
2024-04-04
#Microsoft has been #pwned for two times in the last six month. Does it change anything?

Ars Technica: Microsoft finally explains cause of Azure breach: An engineer’s account was hacked.

Last year #Azure was pwned by #Storm-0558, „a china-based threat actor with activities and methods consistent with espionage objectives.“


CNN: Russian hackers breached key Microsoft systems.

And now they are still pwned by #CozyBear, „russian state-backed hackers“. Does anybody care about this?

We really need to push forward our open source ressources.

#opensource
Scripter :verified_flashing:scripter@social.tchncs.de
2024-03-25

Client Info

Server: https://mastodon.social
Version: 2025.04
Repository: https://github.com/cyevgeniy/lmst