Skip to content
  • Blog Home
  • Cyber Map
  • About Us – Contact
  • Disclaimer
  • Terms and Rules
  • Privacy Policy
Cyber Web Spider Blog – News

Cyber Web Spider Blog – News

Globe Threat Map provides a real-time, interactive 3D visualization of global cyber threats. Monitor DDoS attacks, malware, and hacking attempts with geo-located arcs on a rotating globe. Stay informed with live logs and archive stats.

  • Home
  • Cyber Map
  • Cyber Security News
  • Security Week News
  • The Hacker News
  • How To?
  • Toggle search form

Russian Government Hackers Caught Buying Passwords from Cybercriminals

Posted on May 27, 2025May 27, 2025 By CWS

Microsoft on Tuesday printed technical documentation on a brand new Russia-linked espionage outfit it calls “Void Blizzard,” warning that the group has spent the previous 12 months quietly looting e-mail, recordsdata and even Groups chats from authorities and protection contractors throughout Europe and North America. 

In a brand new report printed in tandem with Dutch intelligence businesses, Redmond’s menace looking workforce stated the Kremlin hacking workforce is leaning closely on the low-cost finish of the cybercrime financial system: shopping for stolen usernames and passwords from infostealer markets to be used in password-spraying assaults. 

In current weeks, Microsoft stated it watched the workforce undertake a extra surgical “adversary-in-the-middle spear-phishing” tactic that spoofs the Microsoft Entra login web page with a a typo-squatted area and a malicious QR-code invitation to a faux European protection summit.  

“We assess that Void Blizzard is utilizing the open-source assault framework Evilginx to conduct the AitM phishing marketing campaign and steal authentication information, together with the enter username and password and any cookies generated by the server,” Microsoft stated. Evilginx, publicly launched in 2017, is a broadly out there phishing package with [adversary-in-the-middle) AitM capabilities.

Whereas the strategies are textbook for government-level cyberespionage campaigns, the concentrating on may be very particular with a sufferer listing that overlaps with different Russia-linked cyberspies, Microsoft stated, noting that the Russian hackers are possible pilfering wartime intelligence that may be fed again into army or diplomatic planning. 

Microsoft stated NATO states and Ukraine stay the prime looking grounds and flagged a case the place a Ukrainian aviation company was hacked by separate Russian APTs, demonstrating targeted concentrating on on air-traffic and aerospace networks.

In accordance with Microsoft, the Void Blizzard playbook is simple: steal credentials, log in to Alternate or SharePoint On-line, and automate the obtain of something a compromised consumer can see.    

Redmond stated its menace intelligence heart found “a cluster of worldwide cloud abuse exercise” linked to Void Blizzard and warned that the menace actor’s prolific exercise in opposition to networks in essential sectors poses a heightened threat to NATO member states and allies to Ukraine..Commercial. Scroll to proceed studying.

After gaining preliminary entry, Microsoft caught the hackers abusing reliable cloud APIs like Alternate On-line and Microsoft Graph to enumerate mailboxes, together with any shared mailboxes, and cloud-hosted recordsdata. 

“As soon as accounts are efficiently compromised, the actor possible automates the majority assortment of cloud-hosted information (primarily e mail and recordsdata) and any mailboxes or file shares that the compromised consumer can entry, which might embrace mailboxes and folders belonging to different customers who’ve granted different customers learn permissions,” Microsoft defined.

In a small variety of confirmed compromises, Microsoft stated the hackers spied on Microsoft Groups conversations and messages through the Microsoft Groups internet shopper utility. 

“The menace actor has additionally in some instances enumerated the compromised group’s Microsoft Entra ID configuration utilizing the publicly out there AzureHound instrument to achieve details about the customers, roles, teams, functions, and gadgets belonging to that tenant,” in response to the documentation.

Since mid-2024, Milcrosoft stated it has tracked “profitable compromises” in opposition to telcos, protection suppliers, digital companies suppliers, healthcare and IT.

Associated: Russian ‘Gamaredon’ Hackers Again at Concentrating on Ukraine Officers

Associated: Russian Star Blizzard APT Makes use of ClickFix to Deploy LostKeys Malware

Associated: Russian Seashell Blizzard APT Caught Hacking Important Infrastructure

Associated: Microsoft Alerts Clients to E-mail Theft in Midnight Blizzard Hack

Associated: CISA Warns of Russian ‘Star Blizzard’ APT Spear-Phishing Operation

Security Week News Tags:Buying, Caught, Cybercriminals, Government, Hackers, Passwords, Russian

Post navigation

Previous Post: New Android Malware GhostSpy Let Attacker Take Full Control Over Infected Devices
Next Post: DragonForce Ransomware Hackers Exploiting SimpleHelp Vulnerabilities

Related Posts

Google Warns UK Retailer Hackers Now Targeting US Security Week News
Marks & Spencer Says Data Stolen in Ransomware Attack Security Week News
Production at Steelmaker Nucor Disrupted by Cyberattack Security Week News
Coinbase Rejects $20M Ransom After Rogue Contractors Bribed to Leak Customer Data Security Week News
Google Finds Data Theft Malware Used by Russian APT in Select Cases Security Week News
200,000 Harbin Clinic Patients Impacted by NRS Data Breach Security Week News

Categories

  • Cyber Security News
  • How To?
  • Security Week News
  • The Hacker News

Recent Posts

  • How to Update Your Software for Better Security
  • How to Train Your Staff in Cyber Hygiene
  • MATLAB Maker MathWorks Recovering From Ransomware Attack
  • 3 SOC Metrics Improved With Sandbox Analysis 
  • Iranian Hacker Pleads Guilty in $19 Million Robbinhood Ransomware Attack on Baltimore

Pages

  • About Us – Contact
  • Disclaimer
  • Privacy Policy
  • Terms and Rules

Archives

  • May 2025

Recent Posts

  • How to Update Your Software for Better Security
  • How to Train Your Staff in Cyber Hygiene
  • MATLAB Maker MathWorks Recovering From Ransomware Attack
  • 3 SOC Metrics Improved With Sandbox Analysis 
  • Iranian Hacker Pleads Guilty in $19 Million Robbinhood Ransomware Attack on Baltimore

Pages

  • About Us – Contact
  • Disclaimer
  • Privacy Policy
  • Terms and Rules

Categories

  • Cyber Security News
  • How To?
  • Security Week News
  • The Hacker News