Articles tagged "Kaspersky"

Found 11 articles

Kaspersky has reported on a new campaign from the HoneyMyte APT group, also known as Mustang Panda or Bronze President, which has evolved to use a sophisticated kernel-mode rootkit. This rootkit is designed to deploy and secure a backdoor known as ToneShell, which allows attackers to maintain persistent access to compromised systems. The implications of this development are significant, as it enhances the group’s ability to infiltrate networks and evade detection. Organizations need to be vigilant against these advanced tactics to protect sensitive data and maintain system integrity. This campaign highlights the ongoing threats posed by state-sponsored hacking groups and the need for robust cybersecurity measures.

Impact: Kernel-mode rootkit, ToneShell backdoor, potentially various operating systems affected by the rootkit.
Remediation: Organizations should implement advanced endpoint detection and response solutions, regularly update their systems, and conduct thorough security audits to detect and mitigate such threats.
Read Original

A Chinese cyberespionage group known as Evasive Panda has been using a technique called DNS poisoning to install a backdoor known as MgBot on targeted systems in Türkiye, China, and India. Kaspersky researchers identified this campaign, which shows the group's focus on espionage activities against specific entities in these countries. DNS poisoning allows attackers to redirect victims to malicious servers without their knowledge, facilitating the installation of the backdoor. This incident raises concerns about the security of sensitive information, as the MgBot backdoor can provide attackers with ongoing access to compromised systems. Organizations in the affected regions should be vigilant and strengthen their cybersecurity measures to protect against such sophisticated attacks.

Impact: N/A
Remediation: Organizations should implement DNS security measures, monitor for unusual network activity, and ensure systems are updated with the latest security patches.
Read Original

Kaspersky's GReAT team has released findings on a sophisticated attack by a group known as Evasive Panda APT. This group employs a technique that poisons DNS requests to deploy a malicious implant called MgBot. The attack chain includes the use of shellcode that is encrypted with DPAPI and RC5, making it harder to detect. This method poses a significant risk as it can compromise systems and networks by redirecting legitimate traffic to malicious sites. Organizations need to be aware of these tactics to prevent potential breaches and protect their infrastructure.

Impact: N/A
Remediation: Organizations should monitor DNS requests for anomalies and implement security measures to detect and block malicious traffic. Regular updates to security software and employee training on phishing and social engineering tactics are also recommended.
Read Original

Kaspersky researchers have reported on the recent activities of the Cloud Atlas advanced persistent threat (APT) group in early 2025. This group has updated their arsenal with new malicious tools, including backdoors known as VBShower, VBCloud, PowerShower, and CloudAtlas. These implants are designed to infiltrate and control targeted systems, which typically include government and corporate networks. The evolving tactics of Cloud Atlas highlight the ongoing risks to organizations, particularly those in sensitive sectors. Companies need to remain vigilant and enhance their cybersecurity measures to defend against these sophisticated threats.

Impact: Government networks, corporate systems
Remediation: Organizations should implement updated security protocols and monitor for signs of intrusion. Regularly patching systems and employing advanced threat detection solutions are recommended.
Read Original

In October 2025, Kaspersky reported a new wave of phishing attacks linked to a group known as Operation ForumTroll, specifically targeting Russian scholars. These attackers are using fake emails that appear to come from a legitimate eLibrary service to lure victims into providing sensitive information. This shift from targeting organizations in the spring to focusing on individuals in the fall raises concerns about the attackers' evolving strategies. The origins of the threat actor remain unclear, but the targeted approach suggests a calculated effort to exploit the academic community. Such incidents can lead to significant data breaches and have serious implications for both personal and institutional security.

Impact: Russian scholars, academic institutions
Remediation: Users should verify email sources before clicking links or providing personal information and consider using security training to recognize phishing attempts.
Read Original

Kaspersky's GReAT team has reported an increase in cyberattacks from the ForumTroll APT group, which is specifically targeting Russian political scientists. The attackers are using a tool known as the Tuoni framework to infiltrate their devices. This situation is concerning as it shows a focused attempt to compromise the devices of individuals involved in political research, potentially to gather sensitive information or disrupt their work. The targeting of political scientists indicates a strategic move to influence or monitor political discourse in Russia. These incidents serve as a reminder of the ongoing risks faced by academics and researchers in politically sensitive environments.

Impact: Devices of Russian political scientists, potentially including personal computers and academic networks.
Remediation: N/A
Read Original

A Kaspersky expert has assessed the Zigbee wireless protocol, commonly used in industrial environments, and identified two specific application-level attack vectors. These vulnerabilities can allow attackers to remotely turn Zigbee-enabled devices on and off without authorization. This could potentially disrupt operations in environments relying on Zigbee for automation or monitoring. Given Zigbee's wide adoption in industrial settings, this poses a significant risk to the integrity and reliability of these systems. Organizations utilizing Zigbee should be aware of these vulnerabilities and consider implementing security measures to protect their devices from unauthorized control.

Impact: Zigbee-enabled industrial devices
Remediation: Organizations should implement security measures to protect Zigbee devices; specific patches or updates were not mentioned.
Read Original

The Kaspersky Security Bulletin for 2025 provides insights into various cyberthreats observed from November 2024 to October 2025, leveraging anonymized data from Kaspersky users. This report highlights trends and statistics that can inform users about the evolving landscape of cybersecurity threats.

Impact: N/A
Remediation: N/A
Read Original

The article discusses the ToddyCat APT attacks that target corporate email systems, highlighting the use of advanced tools like TomBerBil, TCSectorCopy, and XstReader. The severity of these attacks lies in their method of stealing access tokens from Outlook, posing significant risks to corporate security.

Impact: Corporate email systems, Outlook
Remediation: N/A
Read Original

Kaspersky GReAT experts have identified the Tsundere botnet, which utilizes Node.js-based bots to exploit web3 smart contracts. The campaign poses a significant cybersecurity threat as it spreads through MSI installers and PowerShell scripts, indicating a sophisticated method of propagation.

Impact: Node.js, web3 smart contracts, MSI installers, PowerShell scripts
Remediation: Implement security measures to monitor and restrict the use of MSI installers and PowerShell scripts. Regularly update and patch Node.js environments and web3 applications.
Read Original