ESET Research discusses their findings on a cyberespionage actor called MoustachedBouncer in Belarus.| www.welivesecurity.com
Microsoft Threat Intelligence has uncovered a cyberespionage campaign by the Russian state actor we track as Secret Blizzard that has been ongoing since at least 2024, targeting embassies in Moscow using an adversary-in-the-middle (AiTM) position to deploy their custom ApolloShadow malware.| Microsoft Security Blog
In a cybersecurity incident raising concerns about corporate espionage, Microsoft disclosed a breach of its email system by a Russia-linked hacking group| WinBuzzer
In a warning to foreign embassies in Moscow, Microsoft said a Russian state-backed hacking group known as Secret Blizzard or Turla has been using internet service providers for adversary-in-the-middle (AiTM) attacks.| therecord.media
Adversaries may attempt to position themselves between two or more networked devices using an adversary-in-the-middle (AiTM) technique to support follow-on behaviors such as Network Sniffing, Transmitted Data Manipulation, or replay attacks (Exploitation for Credential Access). By abusing features of common networking protocols that can determine the flow of network traffic (e.g. ARP, DNS, LLMNR, etc.), adversaries may force a device to communicate through an adversary controlled system so th...| attack.mitre.org
Tests Show Microsoft’s Windows Recall AI Feature Still Captures Passwords, Validating Privacy Doubts| WinBuzzer
Microsoft – Latest News| WinBuzzer