Sunday , September 14 2025

CERT warns for sophisticated hacker group; stealing data 30 minutes after a breach

The Gamaredon hacking operates in rapid attacks, stealing data from breached systems in under an hour. Gamaredon, also known as Armageddon, UAC-0010, and Shuckworm, is a Russian cyber-espionage hacking group that enjoys state sponsorship. Some cybersecurity researchers are connected to the Russian Federal Security Service (FSB) because some of their members used to work for the SSU but left for Russia in 2014.

How they attack:

F5 to acquire CalypsoAI for $180M for Advanced AI Security Capabilities

F5 plans to acquire CalypsoAI, which offers adaptive AI security solutions. CalypsoAI's technology will be added to F5's Application Delivery...
Read More
F5 to acquire CalypsoAI for $180M for Advanced AI Security Capabilities

AI Pentesting Tool ‘Villager’ Merges Kali Linux with DeepSeek AI for Automated Attacks

The Villager framework, an AI-powered penetration testing tool, integrates Kali Linux tools with DeepSeek AI to automate cyber attack processes....
Read More
AI Pentesting Tool ‘Villager’ Merges Kali Linux with DeepSeek AI for Automated Attacks

CVE-2025-21043
Samsung Patched Critical Zero-Day Flaw Exploited in Android Attacks

Samsung released its monthly Android security updates, addressing a vulnerability exploited in zero-day attacks. CVE-2025-21043 (CVSS score: 8.8) is a...
Read More
CVE-2025-21043  Samsung Patched Critical Zero-Day Flaw Exploited in Android Attacks

Albania appoints world’s first AI minister, “Diella” to Tackle Corruption

Albania has appointed the first AI-generated government minister to help eliminate corruption. Diella, the digital assistant meaning Sun, has been...
Read More
Albania appoints world’s first AI minister, “Diella” to Tackle Corruption

L7 DDoS Botnet Hijacked 5.76M Devices for Large Attacks

On September 1, 2025, Qrator Lab identified and managed a major attack from the largest L7 DDoS botnet seen so...
Read More
L7 DDoS Botnet Hijacked 5.76M Devices for Large Attacks

Palo Alto Networks User-ID Credential Agent Vuln Exposes password In Cleartext

A new vulnerability, CVE-2025-4235, in Palo Alto Networks’ User-ID Credential Agent for Windows, could reveal a service account's password in...
Read More
Palo Alto Networks User-ID Credential Agent Vuln Exposes password In Cleartext

CyberVolk Ransomware Attacks CII In Japan, France, and UK

CyberVolk ransomware, which appeared in May 2024, has increased attacks on government agencies and critical infrastructures in Japan, France, and...
Read More
CyberVolk Ransomware Attacks CII In Japan, France, and UK

Microsoft warns of active directory and office vulnarability

Microsoft has issued a new warning about a critical security vulnerability in Active Directory Domain Services, known as CVE-2025-21293. An...
Read More
Microsoft warns of active directory and office vulnarability

(CVE-2025-10159)
Sophos Addressed Critical Auth Bypass flaw in Wireless Access Points

Sophos fixed an authentication bypass vulnerability in its AP6 Series Wireless Access Points, preventing attackers from obtaining admin privileges. The...
Read More
(CVE-2025-10159)  Sophos Addressed Critical Auth Bypass flaw in Wireless Access Points

1.6M fitness phone call recordings exposed online

Security researcher Jeremiah Fowler discovered a database containing sensitive information from gym customers and staff, including names, financial details, and...
Read More
1.6M fitness phone call recordings exposed online

The hackers mostly use emails and messages in instant messengers (Telegram, WhatsApp, Signal) they send from earlier compromised accounts as a primary compromise vector. The most widespread method is sending an archive containing an HTM or HTA file, initiating a chain of infection upon opening.

There is an option of spreading malware through infecting removable storage media, legitimate files (especially shortcuts), as well as through modifying Microsoft Office Word templates, thus infecting every document created on the device by adding a respective macro.

Within 30–50 minutes following the initial infection, the perpetrators are able to steal files with the extensions .doc, .docx, .xls, .xlsx, .rtf, .odt, .txt, .jpg, .jpeg, .pdf, .ps1, .rar, .zip, .7z, .mdb, mostly by using GAMMASTEEL malware products.

A device operating in the affected status for about a week may contain 80 to 120 or more malicious (infected) files, apart from the files to be created on removable media that have been connected to the device during this period.

Specialists of the Computer Emergency Response Team of Ukraine (CERT-UA) acting under the SSSCIP have analyzed current tactics, techniques and procedures employed by the UAC-0010 (Armageddon /Gamaredon), one of the most active and dangerous russian hacking groups.

As mentioned earlier, the group includes former “officers” of the Security Service of Ukraine in the Autonomous Republic of Crimea, who have betrayed their homeland and started ministering to Russian federal security.

Cyber spying against Ukrainian security and defense forces is the group’s key objective. Additionally, there is at least one known case of destructive activity at an information infrastructure facility.

According to the CERT-UA, the number of infected computing devices operating mostly within information and communication systems of public agencies can reach several thousand at a time.

CERT-UA says, In case of a detected exposure upon the indicators specified by the CERT-UA, please report to the ITC Cybersecurity Center immediately.

Besides, specialists of the Computer Emergency Response Team of Ukraine urge soldiers of the Armed Forces of Ukraine to contact the ITC Cybersecurity Center (m/u А0334; email: [email protected]) at once if your device lacks an EDR class protection software (not antivirus) to have appropriate software installed.

 

Check Also

AI-powered malware hit 2,180 GitHub accounts in “s1ngularity” attack

Investigations into the Nx “s1ngularity” NPM supply chain attack have unveiled a massive fallout, with …