Tag: russia
-
Russian Calisto Hackers Target NATO Research with ClickFix Malware
Tags: credentials, cyber, defense, hacker, intelligence, malicious, malware, phishing, russia, service, spear-phishing, threat, ukraineRussian intelligence-linked cyber threat actors have intensified their operations against NATO research organizations, Western defense contractors, and NGOs supporting Ukraine, employing sophisticated phishing and credential harvesting techniques. The Calisto intrusion set, attributed to Russia’s FSB intelligence service, has escalated its spear-phishing campaigns throughout 2025, leveraging the ClickFix malicious code technique to target high-value entities across…
-
Russian Calisto APT Targets Reporters Without Borders with Custom AiTM Phishing and >>Missing File<< Lure
The post Russian Calisto APT Targets Reporters Without Borders with Custom AiTM Phishing and >>Missing File
-
Russia blocks FaceTime and Snapchat for alleged use by terrorists
Russian telecommunications watchdog Roskomnadzor has blocked access to Apple’s FaceTime video conferencing platform and the Snapchat instant messaging service, claiming they’re being used to coordinate terrorist attacks. First seen on bleepingcomputer.com Jump to article: www.bleepingcomputer.com/news/security/russia-blocks-facetime-and-snapchat-over-use-in-terrorist-attacks/
-
Phishing attempt against Reporters Without Borders attributed to Russia-linked group
The journalism nonprofit Reporters Without Borders and another organization reported phishing attempts to cybersecurity researchers, who tied them to a Russia-linked group known as Callisto, ColdRiver or Star Blizzard. First seen on therecord.media Jump to article: therecord.media/phishing-attempt-reporters-without-borders-callisto-coldriver
-
Russia blocks FaceTime and Snapchat over use in terrorist attacks
Russian telecommunications watchdog Roskomnadzor has blocked access to Apple’s FaceTime video conferencing platform and the Snapchat instant messaging service, claiming they’re being used to coordinate terrorist attacks. First seen on bleepingcomputer.com Jump to article: www.bleepingcomputer.com/news/security/russia-blocks-facetime-and-snapchat-over-use-in-terrorist-attacks/
-
Silver Fox Uses Fake Microsoft Teams Installer to Spread ValleyRAT Malware in China
The threat actor known as Silver Fox has been spotted orchestrating a false flag operation to mimic a Russian threat group in attacks targeting organizations in China.The search engine optimization (SEO) poisoning campaign leverages Microsoft Teams lures to trick unsuspecting users into downloading a malicious setup file that leads to the deployment of ValleyRAT (Winos…
-
Russian scientist sentenced to 21 years on treason, cyber sabotage charges
Artyom Khoroshilov, a researcher at the Moscow Institute of General Physics, will spend more than 20 years in Russian prison on accusations that include treason for aid sent to Ukraine and sabotage related to a DDoS attack on the postal system. First seen on therecord.media Jump to article: therecord.media/russia-sentences-physicist-treason-ddos-attacks
-
UK sanctions Russia’s GRU agency and cyber spies over deadly nerve agent attack
Britain sanctioned Russia’s GRU in its entirety for the first time, as well as several individuals, after a public inquiry concluded it was responsible for a deadly nerve agent attack in 2018. First seen on therecord.media Jump to article: therecord.media/uk-sanctions-russia-gru-cyber-spies-nerve-agent-attack
-
Western coalition supplying tech to Ukraine prepared for long war
Russia is deploying hybrid warfare against Europe as western nations supply critical IT and telecoms equipment to Ukraine’s front line First seen on computerweekly.com Jump to article: www.computerweekly.com/news/366635678/Western-coalition-supplying-tech-to-Ukraine-prepared-for-long-war
-
Mysterious Shutdown of Porsche Vehicles in Russia Sparks Fears Over Connected-Car Vulnerabilities
Hundreds of Porsche vehicles across Russia have abruptly stopped functioning, triggering concern over potential security flaws in modern connected-car technology. Reports circulating inside the country, by numerous frustrated posts on social media, describe Porsche models that suddenly refuse to start, leaving owners stranded and searching for answers. First seen on thecyberexpress.com Jump to article: thecyberexpress.com/porsche-russia-vehicle-tracking-system-failure/
-
Ukrainian Hackers Target Russian Aerospace and Defense Sectors
Multiple Ukrainian hacktivist groups have launched an extensive spearphishing campaign targeting Russia’s critical aerospace and defence industries, according to a new threat intelligence report by Intrinsec. The coordinated attacks between June and September 2025 represent an escalating cyber warfare strategy aimed at disrupting Russian military capabilities and civilian aviation operations.”‹ The campaign involves several prominent…
-
Ukrainian Hackers Target Russian Aerospace and Defense Sectors
Multiple Ukrainian hacktivist groups have launched an extensive spearphishing campaign targeting Russia’s critical aerospace and defence industries, according to a new threat intelligence report by Intrinsec. The coordinated attacks between June and September 2025 represent an escalating cyber warfare strategy aimed at disrupting Russian military capabilities and civilian aviation operations.”‹ The campaign involves several prominent…
-
Tomiris Unleashes ‘Havoc’ With New Tools, Tactics
The Russian-speaking group is targeting government and diplomatic entities in CIS member states and Central Asia in its latest cyber-espionage campaign. First seen on darkreading.com Jump to article: www.darkreading.com/cyberattacks-data-breaches/tomiris-unleashes-havoc-new-tools-tactics
-
Russia limits WhatsApp use, claiming it enables terrorism, crime, espionage
Russian users of WhatsApp reported disruptions as authorities limited access to the app, which they said enabled fraud, terrorism and possibly a recent leak of diplomatic communications with the U.S. First seen on therecord.media Jump to article: therecord.media/russia-whatsapp-restrictions
-
Tomiris Shifts to Public-Service Implants for Stealthier C2 in Attacks on Government Targets
The threat actor known as Tomiris has been attributed to attacks targeting foreign ministries, intergovernmental organizations, and government entities in Russia with an aim to establish remote access and deploy additional tools.”These attacks highlight a notable shift in Tomiris’s tactics, namely the increased use of implants that leverage public services (e.g., Telegram and Discord) as…
-
Russian Tomiris APT Adopts >>Polyglot<< Strategy, Hijacking Telegram/Discord as Covert C2 for Diplomatic Spies
The post Russian Tomiris APT Adopts >>Polyglot
-
Russian Tomiris APT Adopts >>Polyglot<< Strategy, Hijacking Telegram/Discord as Covert C2 for Diplomatic Spies
The post Russian Tomiris APT Adopts >>Polyglot
-
SECURITY AFFAIRS MALWARE NEWSLETTER ROUND 73
Security Affairs Malware newsletter includes a collection of the best articles and research on malware in the international landscape Malware Newsletter Analysis of ShadowPad Attack Exploiting WSUS Remote Code Execution Vulnerability (CVE-2025-59287) Shai-Hulud 2.0 Supply Chain Attack: 25K+ npm Repos Exposed Spyware Allows Cyber Threat Actors to Target Users of Messaging Applications Morphisec Thwarts Russian-Linked…
-
Tomiris Hacker Group Unveils New Tools and Techniques for Global Attacks
A new wave of cyberattacks has been discovered targeting government officials and diplomats across Russia and Central Asia. The group, which has been active for several years, is known for focusing on high-value political targets. This latest investigation shows they are now using more advanced methods to hide their tracks, including popular apps like Telegram…
-
Cybersecurity Coalition to Government: Shutdown is Over, Get to Work
The Cybersecurity Coalition, an industry group of almost a dozen vendors, is urging the Trump Administration and Congress now that the government shutdown is over to take a number of steps to strengthen the country’s cybersecurity posture as China, Russia, and other foreign adversaries accelerate their attacks. First seen on securityboulevard.com Jump to article: securityboulevard.com/2025/11/cybersecurity-coalition-to-government-shutdown-is-over-get-to-work/
-
Cybersecurity Coalition to Government: Shutdown is Over, Get to Work
The Cybersecurity Coalition, an industry group of almost a dozen vendors, is urging the Trump Administration and Congress now that the government shutdown is over to take a number of steps to strengthen the country’s cybersecurity posture as China, Russia, and other foreign adversaries accelerate their attacks. First seen on securityboulevard.com Jump to article: securityboulevard.com/2025/11/cybersecurity-coalition-to-government-shutdown-is-over-get-to-work/
-
Poland detains Russian citizen suspected of hacking local firms
The suspect, whose identity has not been disclosed, illegally crossed into Poland in 2022 and obtained refugee status the following year. First seen on therecord.media Jump to article: therecord.media/poland-detains-russian-citizen-accused-of-hacks
-
What your firewall sees that your EDR doesn’t
The group known as Librarian Ghouls has infiltrated networks of technical universities and industrial organisations across Russia, Belarus and Kazakhstan, all without raising immediate alarms. They achieved this by leveraging legitimate logins to move laterally through internal networks, utilising valid credentials and avoiding alert triggers. Unlike many other APT groups, Librarian Ghouls does not rely…
-
Congress Moves to Defend Undersea Cables From China, Russia
Bipartisan Bill Seeks Sanctions and Industry Coordination to Defend Undersea Cables. A bipartisan Senate bill would elevate the U.S. role in defending subsea fiber-optic cables against mounting threats from China and Russia, expanding diplomatic efforts, industry coordination and sanctions targeting foreign sabotage of the internet’s global backbone. First seen on govinfosecurity.com Jump to article: www.govinfosecurity.com/congress-moves-to-defend-undersea-cables-from-china-russia-a-30147
-
Rare APT Collaboration Emerges Between Russia and North Korea
Researchers say Russia’s Gamaredon and North Korea’s Lazarus may be sharing infrastructure, a rare APT collaboration. The post Rare APT Collaboration Emerges Between Russia and North Korea appeared first on TechRepublic. First seen on techrepublic.com Jump to article: www.techrepublic.com/article/news-apt-collaboration-russia-north-korea/
-
Russian-Backed Threat Group Uses SocGholish to Target U.S. Company
The Russian state-sponsored group behind the RomCom malware family used the SocGholish loader for the first time to launch an attack on a U.S.-based civil engineering firm, continuing its targeting of organizations that offer support to Ukraine in its ongoing war with its larger neighbor. First seen on securityboulevard.com Jump to article: securityboulevard.com/2025/11/russian-backed-threat-group-uses-socgholish-to-target-u-s-company/
-
Russian-Backed Threat Group Uses SocGholish to Target U.S. Company
The Russian state-sponsored group behind the RomCom malware family used the SocGholish loader for the first time to launch an attack on a U.S.-based civil engineering firm, continuing its targeting of organizations that offer support to Ukraine in its ongoing war with its larger neighbor. First seen on securityboulevard.com Jump to article: securityboulevard.com/2025/11/russian-backed-threat-group-uses-socgholish-to-target-u-s-company/
-
Hackers exploit 3D design software to target game developers, animators
Russia-linked hackers are exploiting 3D design tools to infect animators, game developers and visual effects studios with information-stealing malware, according to new research. First seen on therecord.media Jump to article: therecord.media/hackers-blender-software-malware

