The Star (Kenya): How Chinese hackers attacked Kenyan presidency, NIS – Reuters

The Star (Kenya): How Chinese hackers attacked Kenyan presidency, NIS – Reuters. “Chinese hackers are said to have attacked eight Kenyan government agencies between 2019 and 2022. As reported by Reuters on Wednesday, the hacks constitute a three-year campaign that targeted eight of Kenya’s ministries and government departments, including the presidential office, the National Intelligence Service among others.”

Ars Technica: Numerous orgs hacked after installing weaponized open source apps

Ars Technica: Numerous orgs hacked after installing weaponized open source apps. “Hackers backed by the North Korean government are weaponizing well-known pieces of open source software in an ongoing campaign that has already succeeded in compromising ‘numerous’ organizations in the media, defense and aerospace, and IT services industries, Microsoft said on Thursday.”

Lawfare Blog: How to Fight Foreign Hackers With Civil Litigation

Lawfare Blog: How to Fight Foreign Hackers With Civil Litigation. “Since 2010, Microsoft alone has won court orders to seize command and control (C2) servers and sinkhole malicious traffic in 24 cases, seizing a total of more than 16,000 malicious domains. Mechanically, these cases work a lot like the Justice Department’s botnet takedowns: Both entities compile evidence that particular domains are being used to control botnets and use that evidence to obtain court orders requiring U.S.-based domain registries to redirect those domains to servers controlled by the entity that sought the order, among other possible court-authorized remedies.”

Bleeping Computer: Hackers stole data undetected from US, European orgs since 2019

Bleeping Computer: Hackers stole data undetected from US, European orgs since 2019. “The Chinese hacking group known as ‘Winnti’ has been stealthily stealing intellectual property assets like patents, copyrights, trademarks, and other corporate data – all while remaining undetected by researchers and targets since 2019. Winnti, also tracked as APT41, is an advanced and elusive cyber-espionage group that is believed to be backed by the Chinese state and operates on behalf of its national interests.”

Prepare for Armageddon: Ukraine’s tactic against Russian hackers (Financial Times)

Financial Times: Prepare for Armageddon: Ukraine’s tactic against Russian hackers. “Armageddon is not the most sophisticated of Russian government-affiliated hacking groups that have attacked Ukraine, but it is among the most prolific. In 5,000 different attempts, it has unleashed ever more effective malware, hidden within cleverly engineered emails to spy on Ukrainian government bodies. But following Russia’s invasion on February 24, its latest attacks have been parried thanks, in large part, to Ukraine’s deep knowledge of Armageddon’s signature moves.”

The Verge: Ukraine says it stopped a Russian cyberattack on its power grid

The Verge: Ukraine says it stopped a Russian cyberattack on its power grid. “An attack on Ukraine’s power grid was foiled by cybersecurity analysts and officials, as reported by Reuters. After investigating the methods and software used by the attackers, cybersecurity firm ESET says that it was likely carried out by a hacking group called Sandworm, which The Record reports allegedly has ties to the Russian government.”