Tag: russia
-
FBI, Cisco warn of Russia-linked hackers targeting critical infrastructure organizations
The intrusions have exploited a vulnerability in Cisco’s networking equipment software. First seen on cybersecuritydive.com Jump to article: www.cybersecuritydive.com/news/russia-hacking-cisco-switches-fbi-warning/758206/
-
FBI, Cisco warn of Russia-linked hackers targeting critical infrastructure organizations
The intrusions have exploited a vulnerability in Cisco’s networking equipment software. First seen on cybersecuritydive.com Jump to article: www.cybersecuritydive.com/news/russia-hacking-cisco-switches-fbi-warning/758206/
-
Russian Hackers Hitting Critical Infrastructure, FBI Warns
Tags: cisco, cyberespionage, espionage, exploit, government, group, hacker, infrastructure, intelligence, russia, vulnerabilityState-Sponsored Espionage Group Tied to Exploits of No-Longer-Supported Cisco Gear. Russian intelligence hackers are using obsolete and unpatched equipment made by networking mainstay Cisco Systems to further stealthy and ongoing cyberespionage operations, the U.S. federal government warned Wednesday. Hackers exploit a vulnerability in the Smart Install feature of Cisco devices. First seen on govinfosecurity.com Jump…
-
Russian threat actors using old Cisco bug to target critical infrastructure orgs
A threat group linked to the Russian Federal Security Service’s (FSB) Center 16 unit has been compromising unpatched and end-of-life Cisco networking devices via an old … First seen on helpnetsecurity.com Jump to article: www.helpnetsecurity.com/2025/08/21/cve-2018-0171-cisco-cyber-espionage/
-
Russian Espionage Group Static Tundra Targets Legacy Cisco Flaw
Russian state-backed hackers are exploiting a seven-year-old Cisco Smart Install vulnerability (CVE-2018-0171) in end-of-life devices, prompting warnings from the FBI and Cisco Talos First seen on infosecurity-magazine.com Jump to article: www.infosecurity-magazine.com/news/russian-espionage-group-targets/
-
FBI Warns Russian State Hackers Targeting Critical Infrastructure Networking Devices
Tags: cyber, cybersecurity, exploit, hacker, infrastructure, international, russia, service, threat, vulnerabilityThe Federal Bureau of Investigation (FBI) has issued a stark warning to the public, private sector, and international partners regarding persistent cyber threats from actors affiliated with the Russian Federal Security Service’s (FSB) Center 16. This unit, recognized in cybersecurity circles under monikers such as >>Berserk Bear>Dragonfly,
-
Russian hackers exploit old Cisco flaw to target global enterprise networks
Six-year-old vulnerability still wreaking havoc: At the heart of this campaign lies CVE-2018-0171, a critical vulnerability that affected Cisco IOS software’s Smart Install feature and allowed unauthenticated remote attackers to execute arbitrary code or trigger denial-of-service conditions.Despite Cisco patching the flaw in 2018, Static Tundra continued exploiting unpatched devices, particularly those that reached end-of-life status,…
-
FBI warns of Russian hackers exploiting 7-year-old Cisco flaw
The Federal Bureau of Investigation (FBI) has warned that hackers linked to Russia’s Federal Security Service (FSB) are targeting critical infrastructure organizations in attacks exploiting a 7-year-old vulnerability in Cisco devices. First seen on bleepingcomputer.com Jump to article: www.bleepingcomputer.com/news/security/fbi-warns-of-russian-hackers-exploiting-cisco-flaw-in-critical-infrastructure-attacks/
-
Russian Hackers Exploit 7-Year-Old Cisco Flaw to Steal Industrial System Configs
Static Tundra, a Russian state-sponsored threat actor connected to the FSB’s Center 16 unit, has been responsible for a sustained cyber espionage effort, according to information released by Cisco Talos. Operating for over a decade, this group specializes in compromising network devices to facilitate long-term intelligence gathering, with a focus on extracting configuration data from…
-
FBI: Russia-linked group Static Tundra exploit old Cisco flaw for espionage
FBI warns FSB-linked group Static Tundra is exploiting a 7-year-old Cisco IOS/IOS XE flaw to gain persistent access for cyber espionage. The FBI warns that Russia-linked threat actor Static Tundra exploits Simple Network Management Protocol (SNMP) and end-of-life networking devices running an unpatched vulnerability (CVE-2018-0171) in Cisco Smart Install (SMI) to target organizations in the…
-
A Decade of Espionage: How a Russian APT Exploited Cisco Devices (CVE-2018-0171) for Years
The post A Decade of Espionage: How a Russian APT Exploited Cisco Devices (CVE-2018-0171) for Years appeared first on Daily CyberSecurity. First seen on securityonline.info Jump to article: securityonline.info/a-decade-of-espionage-how-a-russian-apt-exploited-cisco-devices-cve-2018-0171-for-years/
-
WinRAR Zero-Day Exploited by Russian-Linked Hackers RomCom and Paper Werewolf
Older WinRAR versions let malicious archives override the user-specified path via crafted archives, enabling stealthy system compromise. First seen on techrepublic.com Jump to article: www.techrepublic.com/article/news-winrar-zero-day-hackers-romcom-paper-werewolf/
-
Britain targets Kyrgyz financial institutions, crypto networks aiding Kremlin
The UK has imposed new sanctions on Kyrgyz financial institutions and crypto networks accused of helping Russia evade restrictions. The UK imposed sanctions on Kyrgyz financial institutions and crypto networks accused of aiding Russian sanctions evasion, war funding, and ransomware activities. The U.K. imposed new sanctions on Kyrgyzstan’s Capital Bank and director Kantemir Chalbayev, accused…
-
Russian Hackers Accused in Wave of Water Sector Cyberattacks
Successful Breaches Renew Fears of Operational Vulnerabilities Across Water Sector. Russia is suspected of escalating cyberattacks on European water utilities, including attempts to sabotage Polish and Norwegian water facilities and dams, signaling a broader threat to global critical infrastructure as state-backed actors exploit critical OT weaknesses amid global conflict. First seen on govinfosecurity.com Jump to…
-
FBI, Cisco Warn of Russian Attacks on 7-Year-Old Flaw
In the past year, Static Tundra, aka Energetic Bear, has breached thousands of end-of-life Cisco devices unpatched against a 2018 flaw, in a campaign targeting enterprises and critical infrastructure. First seen on darkreading.com Jump to article: www.darkreading.com/cyberattacks-data-breaches/fbi-cisco-warn-russian-attacks-7-year-old-flaw
-
Russian State Hackers Exploit 7-Year-Old Cisco Router Vulnerability
FBI and Cisco warn Russian hackers are exploiting a 7-year-old Cisco Smart Install vulnerability on outdated routers and… First seen on hackread.com Jump to article: hackread.com/russian-state-hackers-exploit-cisco-router-vulnerability/
-
Russian state cyber group Static Tundra exploiting Cisco devices, FBI warns
A Russian cyber-espionage group is increasingly targeting unpatched Cisco networking devices through a vulnerability first discovered in 2018, the FBI warned. First seen on therecord.media Jump to article: therecord.media/russia-cisco-fsb-static-tundra
-
FBI: Russian spies exploiting a 7-year-old Cisco bug to slurp configs from critical infrastructure
Snarfing up config files for ‘thousands’ of devices”¦just for giggles, we’re sure First seen on theregister.com Jump to article: www.theregister.com/2025/08/20/russian_fsb_cyberspies_exploiting_cisco_bug/
-
FBI Warns FSB-Linked Hackers Exploiting Unpatched Cisco Devices for Cyber Espionage
A Russian state-sponsored cyber espionage group known as Static Tundra has been observed actively exploiting a seven-year-old security flaw in Cisco IOS and Cisco IOS XE software as a means to establish persistent access to target networks.Cisco Talos, which disclosed details of the activity, said the attacks single out organizations in telecommunications, higher education and…
-
Britain targets Kyrgyz crypto networks aiding Kremlin with sanctions
The United Kingdom imposed a new tranche of sanctions targeting financial institutions and cryptocurrency networks in Kyrgyzstan that are accused of facilitating Russian sanctions evasion. First seen on therecord.media Jump to article: therecord.media/britain-targets-kyrgyz-crypto
-
Fake Antivirus App Spreads Android Malware to Spy on Russian Users
Doctor Web warns of Android.Backdoor.916.origin, a fake antivirus app that spies on Russian users by stealing data, streaming… First seen on hackread.com Jump to article: hackread.com/fake-antivirus-app-android-malware-spy-russian-users/
-
Russian cyber group exploits seven-year-old network vulnerabilities for long-term espionage
The group, linked to FSB Center 16, has been scanning the internet for end-of-life software, which it has found in droves. First seen on cyberscoop.com Jump to article: cyberscoop.com/russian-static-tundra-hacks-cisco-network-devices-cve-2018-0171/
-
Scaly Wolf Unleashing Attacks to Expose Organizations’ Hidden Secrets
The Scaly Wolf advanced persistent threat (APT) gang has once again targeted a Russian engineering company in a sophisticated targeted attack that was discovered by Doctor Web’s analysts. This shows that the group is determined to obtain corporate secrets. This incident, occurring in mid-2025, echoes a similar assault in 2023, where the group employed modular…
-
Scaly Wolf Unleashing Attacks to Expose Organizations’ Hidden Secrets
The Scaly Wolf advanced persistent threat (APT) gang has once again targeted a Russian engineering company in a sophisticated targeted attack that was discovered by Doctor Web’s analysts. This shows that the group is determined to obtain corporate secrets. This incident, occurring in mid-2025, echoes a similar assault in 2023, where the group employed modular…
-
Scaly Wolf Unleashing Attacks to Expose Organizations’ Hidden Secrets
The Scaly Wolf advanced persistent threat (APT) gang has once again targeted a Russian engineering company in a sophisticated targeted attack that was discovered by Doctor Web’s analysts. This shows that the group is determined to obtain corporate secrets. This incident, occurring in mid-2025, echoes a similar assault in 2023, where the group employed modular…
-
Russian state-sponsored espionage group Static Tundra compromises unpatched end-of-life network devices
A Russian state-sponsored group, Static Tundra, is exploiting an old Cisco IOS vulnerability to compromise unpatched network devices worldwide, targeting key sectors for intelligence gathering. First seen on blog.talosintelligence.com Jump to article: blog.talosintelligence.com/static-tundra/
-
Russian investment platform confirms cyberattack by pro-Ukraine hackers
The Russian platform Investment Projects said it is working to restore its infrastructure following a cyberattack claimed by the pro-Ukraine group Cyber Anarchy Squad. First seen on therecord.media Jump to article: therecord.media/russia-cyberattack-investment-platform-ukraine
-
Russian state-sponsored espionage group Static Tundra compromises unpatched end-of-life network devices
A Russian state-sponsored group, Static Tundra, is exploiting an old Cisco IOS vulnerability to compromise unpatched network devices worldwide, targeting key sectors for intelligence gathering. First seen on blog.talosintelligence.com Jump to article: blog.talosintelligence.com/static-tundra/
-
Russia-linked European attacks renew concerns over water cybersecurity
Water utilities should remain vigilant: Although most water facility operators have received repeated warnings over the years that they are desirable targets for Russian, Iranian, and Chinese threat actors, experts say these latest incidents underscore the need to remain vigilant and step up security efforts. If water assets owners have “any kind of control system online,…
-
Russian Hacktivists Take Aim at Polish Power Plant, Again
This attack was seemingly more successful than the first iteration, causing disruptions at the plant. First seen on darkreading.com Jump to article: www.darkreading.com/cyberattacks-data-breaches/russian-hacktivists-polish-power-plant-attack

