Russia’s ‘Fighting Ursa’ APT Uses Car Ads to Install HeadLace Malware

August 5, 2024 at 07:47AM Fighting Ursa, a prolific Russian cyber threat group, is targeting diplomats with a used car sale phishing scheme, distributing HeadLace backdoor malware. The attack, which involves disguising executables as image files, aims to establish persistent access for data theft and surveillance. The group has a history of high-profile cyber offensives … Read more

APT28 Targets Diplomats with HeadLace Malware via Car Sale Phishing Lure

August 2, 2024 at 12:42PM A Russia-linked threat actor, APT28, has been using a car-for-sale phishing lure to deploy the HeadLace backdoor in a campaign targeting diplomats since March 2024. The attacks involve the use of a legitimate service called webhook[.]site to deliver malicious files and are linked to previous campaigns by APT28. The tactics … Read more