Tag: russia
-
Exclusive: Hegseth orders Cyber Command to stand down on Russia planning
The secretary of Defense has ordered U.S. Cyber Command to stand down from all planning against Russia, including offensive digital actions, sources tell Recorded Future News. First seen on therecord.media Jump to article: therecord.media/hegseth-orders-cyber-command-stand-down-russia-planning
-
Trump administration retreats in fight against Russian cyber threats
Tags: attack, control, cyber, cybersecurity, hacking, infrastructure, intelligence, russia, threat, vulnerabilityRecent incidents indicate US is no longer characterizing Russia as a cybersecurity threat, marking a radical departure: ‘Putin is on the inside now'<ul><li>Don’t let a billionaire’s algorithm control what you read. <a href=”https://app.adjust.com/1ja835wd”>Download our free app to get trusted reporting.</li></ul>The <a href=”https://www.theguardian.com/us-news/trump-administration”>Trump administration has publicly and privately signaled that it does not believe <a href=”https://www.theguardian.com/world/russia”>Russia…
-
Sticky Werewolf Uses Undocumented Implant to Deploy Lumma Stealer in Russia and Belarus
The threat actor known as Sticky Werewolf has been linked to targeted attacks primarily in Russia and Belarus with the aim of delivering the Lumma Stealer malware by means of a previously undocumented implant.Cybersecurity company Kaspersky is tracking the activity under the name Angry Likho, which it said bears a “strong resemblance” to Awaken Likho…
-
Feds: Army soldier suspected of AT&T heist Googled ‘can hacking be treason,’ ‘defecting to Russia’
FYI: What NOT to search after committing a crime First seen on theregister.com Jump to article: www.theregister.com/2025/02/27/army_soldier_accused_of_att/
-
Army soldier linked to Snowflake attack spree allegedly tried to sell data to foreign spies
Federal prosecutors accuse Cameron Wagenius of searching how to defect to Russia days after he tried to sell stolen data to a foreign intelligence service. First seen on cyberscoop.com Jump to article: cyberscoop.com/army-soldier-alleged-cybercriminal-foreign-spies/
-
Feds: Army soldier accused of AT&T heist Googled ‘can hacking be treason,’ ‘defecting to Russia’
FYI: What NOT to search after committing a crime First seen on theregister.com Jump to article: www.theregister.com/2025/02/27/army_soldier_accused_of_att/
-
Geopolitical tensions fuel surge in OT and ICS cyberattacks
New Russian group focused on Ukraine: The second new group to launch attack campaigns against industrial organizations last year, dubbed GRAPHITE, has overlaps with APT28 activities. Also known as Fancy Bear or Pawn Storm, APT28 is believed to be a unit inside Russia’s General Staff Main Intelligence Directorate (GRU).GRAPHITE launched constant phishing campaigns against hydroelectric,…
-
Cyberattacks Hits Leading Russian IT Service Provider’s Subsidiaries
First seen on scworld.com Jump to article: www.scworld.com/brief/cyberattacks-hits-leading-russian-it-service-providers-subsidiaries
-
Cyberattack hits leading Russian IT service provider’s subsidiaries
First seen on scworld.com Jump to article: www.scworld.com/brief/cyberattack-hits-leading-russian-it-service-providers-subsidiaries
-
Russian officials warn of potential compromise of major tech services provider
In an unusual public disclosure, the Russian government said that subsidiaries of LANIT, a major tech services provider, had potentially been breached. First seen on therecord.media Jump to article: therecord.media/lanit-russia-government-contractor-potential-compromise
-
Siberia’s largest dairy plant reportedly disrupted with LockBit variant
Reports said the dairy company Sayanmoloko’s plant in Semyonishna was attacked with LockBit ransomware, possibly because of its support for Russian troops in Ukraine. Company printers reportedly churned out leaflets. First seen on therecord.media Jump to article: therecord.media/siberia-dairy-plant-cyberattack-lockbit-variant
-
EU sanctioned the leader of North Korea-linked APT groups
The European Union sanctioned the leader of North Korea-linked APT groups for aiding Russia in its war against Ukraine. The European Union announced sanctions against entities aiding Russia in the ongoing conflict with Ukraine, including Lee Chang Ho, who is the leader of North Korea-linked APT groups. Lee Chang Ho coordinated North Korean soldiers in…
-
Leader of North Korean Hackers Sanctioned by EU
The EU has announced new sanctions against entities aiding Russia’s war against Ukraine, including an individual who leads North Korean hackers. The post Leader of North Korean Hackers Sanctioned by EU appeared first on SecurityWeek. First seen on securityweek.com Jump to article: www.securityweek.com/leader-of-north-korean-hackers-sanctioned-by-eu/
-
New EU Sanctions Blacklist Russian and North Korean Cyber Operatives
The Council of the European Union took decisive action to impose a new set of sanctions on Russia, with the aim of addressing threat to Ukraine’s sovereignty. The sanctions were codified in Council Implementing Regulation (EU) 2025/389, which represents a new update to the Regulation (EU) No 269/2014. First seen on thecyberexpress.com Jump to article: thecyberexpress.com/council-of-the-european-union-sanction-russia/
-
Malware variants that target operational tech systems are very rare but 2 were found last year
Fuxnet and FrostyGoop were both used in the Russia-Ukraine war First seen on theregister.com Jump to article: www.theregister.com/2025/02/25/new_ics_malware_dragos/
-
This Russian Tech Bro Helped Steal $93 Million and Landed in US Prison. Then Putin Called
Tags: russiaIn the epic US-Russian prisoner swap last summer, Vladimir Putin brought home an assassin, spies, and another prized ally: the man behind one of the biggest insider trading cases of all time. First seen on wired.com Jump to article: www.wired.com/story/russian-prisoner-swap-vladislav-klyushin-evan-gershkovich/
-
Russia warns financial sector organizations of IT service provider LANIT compromise
Russia’s NKTsKI warns financial sector organizations about a breach at major Russian IT service and software provider LANIT. Russia’s National Coordination Center for Computer Incidents (NKTsKI) warns the financial sector of security breach at IT service and software provider LANIT, potentially affecting LANTER and LAN ATMservice. According to the security breach notification published by GosSOPKA,…
-
Australia Latest Domino to Fall in Gov’t Kaspersky Bans
This move comes less than a year after the United States banned Kaspersky products, out of the same fear that the company is under Russian government control. First seen on darkreading.com Jump to article: www.darkreading.com/remote-workforce/australia-domino-fall-government-kaspersky-ban
-
Russia warns financial sector of major IT service provider hack
Russia’s National Coordination Center for Computer Incidents (NKTsKI) is warning organizations in the country’s credit and financial sector about a breach at LANIT, a major Russian IT service and software provider. First seen on bleepingcomputer.com Jump to article: www.bleepingcomputer.com/news/security/russia-warns-financial-sector-of-major-it-service-provider-hack/
-
EU sanctions North Korean tied to Lazarus group over involvement in Ukraine war
The latest package of EU sanctions related to Russia’s invasion of Ukraine included the leader of the North Korean intelligence agency known for backing the Lazarus group and other high-profile hacking operations. First seen on therecord.media Jump to article: therecord.media/eu-sanctions-north-korea-ukraine-war-lazarus-group
-
Three years on, Europe looks to Ukraine for the future of defense tech
Today marks three years since Russia’s illegal, unprovoked, and brutal invasion of Ukraine. The Ukrainian people have heroically fought the war with grit and determination, but they have also, against the odds, innovated on and off the battlefield. In addition to establishing a defense tech initiative called BRAVE1, the country has also hosted tech conferences like…
-
Australia bans government use of Kaspersky software due to ‘unacceptable security risk’
The Australian government followed the U.S., Canada, and the United Kingdom in taking action against the Russian cybersecurity giant First seen on techcrunch.com Jump to article: techcrunch.com/2025/02/24/australia-bans-government-use-of-kaspersky-software-due-to-unacceptable-security-risk/
-
Australia bans government use of Kaspersky software over Russian espionage concerns
Kaspersky software “poses an unacceptable security risk to the Australian government, networks, and data,” Home Affairs Secretary Stephanie Foster said in announcing a ban on the cybersecurity company’s products. First seen on therecord.media Jump to article: therecord.media/kaspersky-australia-government-ban
-
Australia bans Kaspersky over national security concerns
Australia bans Kaspersky software over national security concerns, citing risks of foreign interference, espionage, and sabotage of government networks. Australian Government banned products and services provided by Russian cybersecurity firm Kaspersky over national security concerns. The Secretary of the Department of Home Affairs has issued a mandatory directive under the Protective Security Policy Framework (PSPF)…
-
Kaspersky Banned on Australian Government Systems
Australian government entities have been banned from using products and services of Russian cybersecurity company Kaspersky. The post Kaspersky Banned on Australian Government Systems appeared first on SecurityWeek. First seen on securityweek.com Jump to article: www.securityweek.com/kaspersky-banned-on-australian-government-systems/
-
Australia Bans Kaspersky Software Over National Security and Espionage Concerns
Australia has become the latest country to ban the installation of security software from Russian company Kaspersky, citing national security concerns.”After considering threat and risk analysis, I have determined that the use of Kaspersky Lab, Inc. products and web services by Australian Government entities poses an unacceptable security risk to Australian Government, networks and data,…
-
GhostSocks Malware Uses SOCKS5 Proxy to Evade Detection Systems
GhostSocks, a Golang-based SOCKS5 backconnect proxy malware, has emerged as a significant threat within the cybercrime ecosystem. First identified in October 2023 on Russian-language forums, its distribution expanded to English-speaking criminal platforms by mid-2024. This malware operates as part of a Malware-as-a-Service (MaaS) model, allowing threat actors to exploit compromised systems for financial gain. Its…
-
Russia-Linked Threat Actors Exploiting Signal Messenger to Eavesdrop on Sensitive Communications
A recent report from Google Threat Intelligence Group (GTIG) has revealed a coordinated effort by multiple Russia-aligned threat First seen on securityonline.info Jump to article: securityonline.info/russia-linked-threat-actors-exploiting-signal-messenger-to-eavesdrop-on-sensitive-communications/
-
US releases BTC-e operator in prisoner exchange with Russia
Tags: russiaFirst seen on scworld.com Jump to article: www.scworld.com/brief/us-releases-btc-e-operator-in-prisoner-exchange-with-russia
-
ISMG Editors: Is Russia’s Ransomware Purge for Real?
Also: AI Benchmark Hype, Trump’s Cybersecurity Shake-Up, Musk’s Growing Influence. In this week’s update, ISMG editors analyze motives behind Russia’s sudden crackdown on ransomware gangs and discuss whether AI benchmark scores are more hype than reality and whether President Donald Trump’s policies and Elon Musk’s influence pose security risks – or just more political theater.…

