Security News

APT29 hit German political parties with bogus invites and malware
2024-03-25 09:41

APT29 has been spotted targeting German political parties for the first time, Mandiant researchers have shared. The attack started in late February 2024, with phishing emails containing bogus invitations to a dinner reception, ostensibly sent by the Christian Democratic Union, a major political party in Germany.

German Police Seize 'Nemesis Market' in Major International Darknet Raid
2024-03-24 05:24

German authorities have announced the takedown of an illicit underground marketplace called Nemesis Market that peddled narcotics, stolen data, and various cybercrime services. The Federal...

Russia's Cozy Bear caught phishing German politicos with phony dinner invites
2024-03-23 07:51

The Kremlin's cyberspies targeted German political parties in a phishing campaign that used emails disguised as dinner party invitations, according to Mandiant. Russia's Cozy Bear, also known as APT29 and Midnight Blizzard, engineered the messages to infect marks' Windows PCs with a backdoor first observed in January and dubbed WINELOADER. These were intended to provide long-term access to the political parties' networks and data, the Google-backed security biz asserted on Friday.

Russian Hackers Use 'WINELOADER' Malware to Target German Political Parties
2024-03-23 06:03

The WINELOADER backdoor used in recent cyber attacks targeting diplomatic entities with wine-tasting phishing lures has been attributed as the handiwork of a hacking group with links to Russia's...

Russian hackers target German political parties with WineLoader malware
2024-03-22 19:27

Researchers are warning that a notorious hacking group linked to Russia's Foreign Intelligence Service is targeting political parties in Germany for the first time, shifting their focus away from the typical targeting of diplomatic missions. APT29 is a Russian espionage hacking group believed to be part of the Russian Foreign Intelligence Service.

Darknet marketplace Nemesis Market seized by German police
2024-03-22 16:12

The German police have seized infrastructure for the darknet Nemesis Market cybercrime marketplace in Germany and Lithuania, disrupting the site's operation. The Nemesis Market was launched in 2021 as a new marketplace to purchase illegal drugs and narcotics, stolen data and credit cards, and various cybercrime services related to ransomware, phishing, and distributed denial of service attacks.

German defense chat overheard by Russian eavesdroppers on Cisco's WebEx
2024-03-04 17:45

Roderich Kiesewetter, deputy chairman of the German parliament's oversight committee, said the Bundeswehr leak was possibly caused by a Russian agent inside the WebEx call or the Bundeswehr's implementation of it, but the country is still working on discovering how the intrusion took place. RT has since made a number of claims after publishing the call, including that the conversation provides proof that Germany was planning to help Ukraine to destroy the Kerch Bridge that connects Russia to the illegally annexed Crimea.

German state of Hessen says systems encrypted by ransomware
2024-02-27 16:27

The German state of Hessen has been hit with a ransomware attack, causing the government to shut down IT systems and disrupting the availability of its consumer advice center. Hessen is a state in central Germany with over six million people that encompasses Frankfurt, the country's second-largest metropolitan area and a major financial center.

German battery maker Varta halts production after cyberattack
2024-02-14 17:02

Battery maker VARTA AG announced yesterday that it was targeted by a cyberattack that forced it to shut down IT systems, causing production to stop at its plants.VARTA is a German manufacturer of batteries for the automotive, consumer, and industrial sectors, partially owned by Energizer Holdings.

Lockbit ransomware disrupts emergency care at German hospitals
2023-12-27 21:05

German hospital network Katholische Hospitalvereinigung Ostwestfalen has confirmed that recent service disruptions at three hospitals were caused by a Lockbit ransomware attack. It severely impacted the systems that support the operations of three hospitals in Bielefeld, Rheda-Wiedenbrück, and Herford, Germany.