Anomali Cyber Watch: Account takeover, APT, Banking trojans, China, Cyberespionage, India, Malspam, North Korea, Phishing, Skimmers, Ukraine, and Vulnerabilities

None selected Skip to content Using Anomali Inc Mail with screen readers yury 1 of 52 ACW Inbox Yury Polozov Attachments Mar 27, 2023, 10:11 AM (1 day ago) to me, Marketing, Research Dear Jarom and Marketing, ACW is ready https://ui.threatstream.com/tip/6397663 -- Yury Polozov | Sr. Threat Intelligence Analyst | ATR | www.anomali.com Phone: +1-347-276-5554 3 Attachments • Scanned by [email protected]>




 



Anomali Cyber Watch: Bitter Spies on Chinese Nuclear Energy, Kimsuky Takes Over Google Account to Infect Connected Android Devices, Bad Magic APT Targets Occupied Parts of Ukraine, and More.



The various threat intelligence stories in this iteration of the Anomali Cyber Watch discuss the following topics: Account takeover, APT, Banking trojans, China, Cyberespionage, India, Malspam, North Korea, Phishing, Skimmers, Ukraine, and Vulnerabilities. The IOCs related to these stories are attached to Anomali Cyber Watch and can be used to check your logs for potential malicious activity. Figure 1 - IOC Summary Charts. These charts summarize the IOCs attached to this magazine and provide a glimpse of the threats discussed.




Trending Cyber News and Threat Intelligence



Phishing Campaign Targets Chinese Nuclear Energy Industry



(published: March 24, 2023)



Active since 2013, the Bitter (T-APT-17) group is suspected of being sponsored by the Indian government. Intezer researchers discovered a new Bitter campaign targeting academic, government, and other organizations in the nuclear energy industry in China. The techniques are consistent with previously-observed Bitter campaigns. The intrusion starts with a phishing email purported to be from a real employee in the Embassy of Kyrgyzstan. Observed malicious attachments were either Microsoft Compiled HTML Help (CHM) files, or Microsoft Excel files with Equation Editor exploits. The p ..

Support the originator by clicking the read the rest link below.