Russian hackers attack NATO detachments

B2B Cyber ​​Security ShortNews

Share post

Google Threat Analysis Group published a post titled “Tracking cyber activity in Eastern Europe”. In it, the Google experts describe how Russian hackers carried out very targeted phishing attacks on a NATO competence center. The group COLDRIVER should be responsible for it.

The group COLDRIVER, a Russia-based threat actor sometimes referred to as Calisto, has launched credential phishing campaigns targeting several US-based NGOs and think tanks, a Balkan country's military and a Ukraine-based defense company. The group was observed and recorded years ago by F-Secure experts (now WithSecure) in their attacks.

Spear phishing against NATO

However, for the first time, TAG has observed COLDRIVER campaigns targeting the militaries of several Eastern European countries as well as a NATO center of excellence. These campaigns were sent to non-Google accounts via newly created Gmail accounts, so the success rate of these campaigns is unknown. No Gmail accounts were observed to be successfully compromised during these campaigns.

According to Google, the following phishing domains using COLDRIVER credentials have been observed

  • protect-link[.]online
  • drive-share[.]live
  • Protection Office[.]live
  • proton-viewer[.]com

According to the Reuters news agency, NATO has confirmed the hacker attack on its competence center. "The NATO competence centers work together with the alliance, but are not part of NATO itself," the military alliance told the Reuters news agency. However, NATO does not want to give any further details on the attack. However, it said: “We see malicious cyber activities on a daily basis”.

More at Blog.google

 

Matching articles on the topic

Report: 40 percent more phishing worldwide

The current spam and phishing report from Kaspersky for 2023 speaks for itself: users in Germany are after ➡ Read more

BSI sets minimum standards for web browsers

The BSI has revised the minimum standard for web browsers for administration and published version 3.0. You can remember that ➡ Read more

Stealth malware targets European companies

Hackers are attacking many companies across Europe with stealth malware. ESET researchers have reported a dramatic increase in so-called AceCryptor attacks via ➡ Read more

IT security: Basis for LockBit 4.0 defused

Trend Micro, working with the UK's National Crime Agency (NCA), analyzed the unpublished version that was in development ➡ Read more

MDR and XDR via Google Workspace

Whether in a cafe, airport terminal or home office – employees work in many places. However, this development also brings challenges ➡ Read more

Test: Security software for endpoints and individual PCs

The latest test results from the AV-TEST laboratory show very good performance of 16 established protection solutions for Windows ➡ Read more

FBI: Internet Crime Report counts $12,5 billion in damage 

The FBI's Internet Crime Complaint Center (IC3) has released its 2023 Internet Crime Report, which includes information from over 880.000 ➡ Read more

HeadCrab 2.0 discovered

The HeadCrab campaign against Redis servers, which has been active since 2021, continues to successfully infect targets with the new version. The criminals' mini-blog ➡ Read more