Sumtrix
  • Home
  • News
  • AI
  • Cyber
  • GRC
  • Blogs
  • Live CVE
No Result
View All Result
Sumtrix
  • Home
  • News
  • AI
  • Cyber
  • GRC
  • Blogs
  • Live CVE
No Result
View All Result
Sumtrix
No Result
View All Result
Home Cyber

Kremlin-Linked Cyber Group’s New Targets: NATO Nations, Tech Companies, and Ukrainian Allies

by Jane Doe
May 28, 2025
in Cyber
A A
0
Share on FacebookShare on Twitter

The mysterious cyber espionage group, code-named “Laundry Bear” by Dutch intelligence and “Void Blizzard” by Microsoft, had been systematically infiltrating western technology companies and organisations supporting Ukraine since April 2024.

This was disclosed in a joint advisory authored by the Dutch intelligence services (AIVD and MIVD), along with a report from Microsoft Threat Intelligence issued yesterday.

The main purpose of Laundry Bear seems to be espionage, the acquisition of sensitive information, such as that regarding military assistance for Ukraine and high technology, which Russia desires.

The group is “very likely Russian state supported” and is particularly interested in information on the purchase and production of military equipment by Western countries and the specifics of weapon deliveries to Ukraine, the Dutch intelligence agencies said.

Read Also

FDA finalizes guide for premarket considerations to address medical device cybersecurity risks

Security Research Event 2025 took place in Warsaw

In a major hack last September, Laundry Bear managed to infiltrate an account associated with the Dutch police and accessed the work contact information of every Dutch police officer. This second incident demonstrates the group’s competence and the possible extent of their activities.

Microsoft’s telemetry shows that Void Blizzard has repeatedly targeted government bodies and police forces, notably in NATO nations that are known to offer military or humanitarian aid to Ukraine. The group has also gone after a variety of sectors, including telecommunications, defense industrial base, healthcare, education, IT, transportation, media, and nongovernmental organizations in Europe and North America.

In particular, the group accessed multiple users’ accounts at a Ukrainian aviation organization in October 2024, which is a different organization but within the same sector that had been previously targeted by another Russian-linked group, indicating continued interest in this area.

Its methodology involves a number of tactics,including the use of pilfered credentials obtained from “commodity infostealer ecosystems.” When the group gains access to a targeted system, it has a history of raiding massive numbers of emails and files. More recently, in April 2025, Microsoft has seen Void Blizzard scale its techniques to focused spear-phishing that would lead to credential theft.

One such campaign saw attackers impersonate the organizers of the European Defense and Security Summit by sending malicious PDF attachments with QR codes which directed the recipient to a fake Microsoft login page where they were tricked into giving their credentials to the attackers.

Dutch intelligence agencies have detected similarities between Laundry Bear’s methods and those used by another G.R.U.-linked group, APT28, also known as Fancy Bear. Since 2022 Fancy Bear has also actively targeted Western logistics providers, technology firms, and government institutions funding Ukraine.

Just last week, an advisory from 21 government agencies in the US, UK, Canada, and Europe warned of an active Fancy Bear campaign against Ukrainian email servers and internet-connected cameras at border crossings used to track aid shipments.

This recent and expanding exposure underscores ongoing efforts as well as shifting tactics of Kremlin-linked actors to undermine support for Ukraine and gather strategic intelligence to use against NATO counties and major technology firms.

Security organizations are encouraging companies with business interests in these sectors to further defend their infrastructure, increase vigilance of suspicious activity and carry out necessary security protocols to minimize the risk of such advanced cyber espionage campaigns.

Jane Doe

You May Also Likes!

London Hospital Cyberattack: Report Blames Hackers for Patient’s Death
Cyber

Cyberattack Cripples Glasgow City Council’s Online Services

by Jane Doe
June 27, 2025
London Hospital Cyberattack: Report Blames Hackers for Patient’s Death
Cyber

FBI Traced IntelBroker to UK Citizen Using Email, Crypto Wallet, and YouTube Clues

by Jane Doe
June 27, 2025
London Hospital Cyberattack: Report Blames Hackers for Patient’s Death
Cyber

Trend Micro to Deliver AI Factory with Dell and NVIDIA for Secure Infrastructure at Scale

by Jane Doe
June 27, 2025
London Hospital Cyberattack: Report Blames Hackers for Patient’s Death
Cyber

From Reactive to Proactive: Redefining Cybersecurity in the Age of Autonomous Agents

by Jane Doe
June 27, 2025
London Hospital Cyberattack: Report Blames Hackers for Patient’s Death
Cyber

Defining Cyber Resilience: Industry Leaders Meet in London as AI Threats Accelerate

by Jane Doe
June 27, 2025
Load More

Recommended

Enhance Your Cybersecurity on World Environment Day with KnowBe4’s Expert Guide

Enhance Your Cybersecurity on World Environment Day with KnowBe4’s Expert Guide

June 5, 2025
New Windows RAT Exploits Corrupted Headers for Stealthy Evasion

New Windows RAT Exploits Corrupted Headers for Stealthy Evasion

May 31, 2025
23andMe Faces £2.31 Million Fine From ICO for Insufficient Data Security

23andMe Faces £2.31 Million Fine From ICO for Insufficient Data Security

June 23, 2025

Kimsuky Exploits BlueKeep RDP Vulnerability to Breach Systems in South Korea and Japan

April 21, 2025
London Hospital Cyberattack: Report Blames Hackers for Patient’s Death

FDA finalizes guide for premarket considerations to address medical device cybersecurity risks

June 27, 2025
London Hospital Cyberattack: Report Blames Hackers for Patient’s Death

Security Research Event 2025 took place in Warsaw

June 27, 2025
London Hospital Cyberattack: Report Blames Hackers for Patient’s Death

Cyberattack Cripples Glasgow City Council’s Online Services

June 27, 2025
London Hospital Cyberattack: Report Blames Hackers for Patient’s Death

FBI Traced IntelBroker to UK Citizen Using Email, Crypto Wallet, and YouTube Clues

June 27, 2025
Sumtrix.com

© 2025 Sumtrix – Your source for the latest in Cybersecurity, AI, and Tech News.

Navigate Site

  • About
  • Contact
  • Privacy Policy
  • Advertise

Follow Us

No Result
View All Result
  • Home
  • News
  • AI
  • Cyber
  • GRC
  • Blogs
  • Live CVE

© 2025 Sumtrix – Your source for the latest in Cybersecurity, AI, and Tech News.

Our website uses cookies. By continuing to use this website you are giving consent to cookies being used. Visit our Privacy and Cookie Policy.