Tag: russia
-
Crazy Evil gang runs over 10 highly specialized social media scams
The Russian-speaking Crazy Evil group runs over 10 social media scams, tricking victims into installing StealC, AMOS, and Angel Drainer malware. Since 2021, the Crazy Evil gang has become a major cybercriminal group, using phishing, identity fraud, and malware to steal cryptocurrency. Security experts identified six Crazy Evil’s subteams, called AVLAND, TYPED, DELAND, ZOOMLAND, DEFI,…
-
Russian hackers suspected of compromising British PM’s personal email account
Russia is suspected of hacking into the personal email account of Keir Starmer before before he became Britain’s prime minister, according to a new book. First seen on therecord.media Jump to article: therecord.media/keir-starmer-email-hack-russia-suspected
-
Keir Starmer scrapped email account in 2022 after Russian hacking, says report
Then opposition leader’s address was ‘dangerously obvious’ and lacked two-factor authentication, book reportedly saysKeir Starmer stopped using a personal email account when he was opposition leader after being warned about a suspected hack by a Russian group, it has been reported.The suspected breach happened in 2022, shortly after the Russian invasion of Ukraine, according to…
-
Keir Starmer changed ‘dangerously obvious’ email address in 2022 after Russian hacking
Breach happened shortly after Russian invasion of Ukraine when Starmer was opposition leader, says bookKeir Starmer stopped using a personal email account when he was opposition leader after being warned about a suspected hack by a Russian group, it has been reported.The suspected breach happened in 2022, shortly after the Russian invasion of Ukraine, according…
-
Crazy Evil Gang Targets Crypto with StealC, AMOS, and Angel Drainer Malware
A Russian-speaking cybercrime gang known as Crazy Evil has been linked to over 10 active social media scams that leverage a wide range of tailored lures to deceive victims and trick them into installing malware such as StealC, Atomic macOS Stealer (aka AMOS), and Angel Drainer.”Specializing in identity fraud, cryptocurrency theft, and information-stealing malware, Crazy…
-
Poland accuses Russia of recruiting Polish citizens online for election meddling
Russia is attempting to recruit Polish citizens via the darknetto conduct influence operations ahead of Poland’s presidential election, a senior Polish official said. First seen on therecord.media Jump to article: therecord.media/poland-accuses-russia-of-recruiting-citizens-online-for-election-meddling
-
Russian APT28 Hackers Exploit Zero-Day Vulnerabilities to Target Government and Security Sectors
Tags: cyber, cybersecurity, espionage, exploit, government, group, hacker, intelligence, military, russia, strategy, tool, ukraine, vulnerability, zero-dayA detailed analysis from Maverits, a leading cybersecurity firm, reveals a significant evolution in the strategies and objectives of APT28, a cyber-espionage group linked to Russia’s GRU military intelligence unit. Covering activities from 2022 to 2024, the report highlights APT28’s integration of advanced tools, evolving methodologies, and intensified campaigns against Ukraine and its allies. Operating…
-
Crazy Evil Cryptoscam Group Steals Millions from Crypto Enthusiasts
The Insikt Group has uncovered the operations of a prolific Russian-speaking cybercriminal group, named Crazy Evil, which has First seen on securityonline.info Jump to article: securityonline.info/crazy-evil-cryptoscam-group-steals-millions-from-crypto-enthusiasts/
-
EU Sanctions Russian Intel Officers Linked to Estonia Hack
Europe Targets Officers of Unit 29155 of the Russian Main Intelligence Directorate. The European Union sanctioned on Monday three officers of a Russian military intelligence unit for their role in cyberattacks targeting Estonia in 2020. The sanctions are tied to the unit’s 2020 hack of the Estonian government departments and the exfiltration of sensitive documents.…
-
Attacks by Gamaredon copycat target Russia
First seen on scworld.com Jump to article: www.scworld.com/brief/attacks-by-gamaredon-copycat-target-russia
-
EU sanctions Russian intelligence personnel for cyberattacks against Estonia
The European Council announced sanctions against three Russian nationals who are reportedly linked to the GRU hacking team known as Unit 29155 and allegedly orchestrated attacks on sensitive Estonian government systems. First seen on therecord.media Jump to article: therecord.media/eu-sanctions-gru-personnel-cyberattack-estonia
-
European Union Sanctions Russian Nationals for Hacking Estonia
The European Union has added three Russian nationals to its sanctions list for their involvement in cyberattacks against Estonia. The post European Union Sanctions Russian Nationals for Hacking Estonia appeared first on SecurityWeek. First seen on securityweek.com Jump to article: www.securityweek.com/european-union-sanctions-russian-nationals-for-hacking-estonia/
-
EU Sanctions Three Russians For 2020 Cyber-Attack on Estonia
The three Russian hackers are believed to be part of Unit 29155 of the GRU, also known as Cadet Blizzard, Ember Bear and Ruinous Ursa First seen on infosecurity-magazine.com Jump to article: www.infosecurity-magazine.com/news/eu-sanctions-russians-2020/
-
EU announced sanctions on three members of Russia’s GRU Unit 29155
The EU sanctioned three members of Russia’s GRU Unit 29155 for cyberattacks on Estonia’s government agencies in 2020. The European Union announced sanctions for three members (Nikolay Korchagin, Vitaly Shevchenko, and Yuriy Denisov) of Unit 29155 of Russia’s military intelligence service (GRU) for their involvement in cyberattacks against Estonia in 2020. >>The Council today adopted…
-
E.U. Sanctions 3 Russian Nationals for Cyber Attacks Targeting Estonia’s Key Ministries
The Council of the European Union has sanctioned three individuals for allegedly carrying out “malicious cyber activities” against Estonia.The three Russian nationals Nikolay Alexandrovich Korchagin, Vitaly Shevchenko, and Yuriy Fedorovich Denisov are officers of the General Staff of the Armed Forces of the Russian Federation (GRU) Unit 29155, it said.Per the council decision, all the…
-
New Hacker Group Using 7z UltraVNC Tool to Deploy Malware Evading Detection
A sophisticated cyber campaign targeting Russian-speaking entities has been identified by cybersecurity researchers, unveiling a deceptive operation imitating the Tactics, Techniques, and Procedures (TTPs) of the Gamaredon APT group. The attackers believed to be part of the GamaCopy group, exploited military-related content as bait, leveraging open-source tools to obscure their activities. The attacks utilized 7z…
-
EU Sanctions Russian GRU Officers for 2020 Cyberattacks on Estonia
The Council of the European Union has imposed sanctions on three Russian military officers for their role in First seen on securityonline.info Jump to article: securityonline.info/eu-sanctions-russian-gru-officers-for-2020-cyberattacks-on-estonia/
-
Swedish Authorities Seize Vessel in Cable Sabotage Probe
Tags: russiaUndersea Cable Damage in Baltic Sparks Concerns of Russian ‘Shadow Fleet’ Activity. Swedish authorities seized a vessel in the Baltic Sea as part of a criminal investigation into sabotage of an undersea cable between Sweden and Latvia after a series of regional cable disruptions, including one involving suspected Russian shadow fleet activity, raising security concerns.…
-
Nursing Home, Rehab Chain Says Hack Affects Nearly 70,000
RansomHub Theft Hit Patients of 2 Dozen HCF Facilities and Home Healthcare Unit. A chain of more than two dozen skilled nursing and rehabilitation facilities is notifying tens of thousands of patients whose information was compromised in a hacking incident last fall. Russian-speaking cybercriminal gang RansomHub claims to have published 250 gbytes of data stolen…
-
New ransomware group Funksec is quickly gaining traction
Tags: access, ai, attack, computer, control, country, cybercrime, data, data-breach, ddos, detection, email, encryption, extortion, government, group, leak, LLM, malware, password, powershell, ransom, ransomware, russia, rust, service, threat, tool, usa, windowsThreat reports for December showed a newcomer to the ransomware-as-a-service (RaaS) landscape quickly climbing the ranks. Called Funksec, this group appears to be leveraging generative AI in its malware development and its founders are tied to hacktivist activity.Funksec was responsible for 103 out of 578 ransomware attacks tracked by security firm NCC Group in December,…
-
EU sanctions Russian GRU hackers for cyberattacks against Estonia
The European Union sanctioned three hackers, part of Unit 29155 of Russia’s military intelligence service (GRU), for their involvement in cyberattacks targeting Estonia’s government agencies in 2020. First seen on bleepingcomputer.com Jump to article: www.bleepingcomputer.com/news/security/eu-sanctions-russian-gru-hackers-for-cyberattacks-against-estonia/
-
Ukraine denies involvement in cyberattack against Slovakia
Slovak Prime Minister Robert Fico accused Ukraine of carrying out a cyberattack on the national insurer, deepening a rift over Kyiv’s suspension of Russian gas transit through Slovakia.]]> First seen on therecord.media Jump to article: therecord.media/ukraine-denies-cyberattack-involvement-slovakia
-
GamaCopy targets Russia mimicking Russia-linked Gamaredon APT
New threat actor GamaCopy mimics Russia-linked Gamaredon APT in attacks on Russian-speaking targets. The Knownsec 404 Advanced Threat Intelligence team recently analyzed attacks on Russian-speaking targets using military-themed bait, 7z SFX for payloads, and UltraVNC, mimicking Gamaredon’s TTPs. The researchers linked the activity to the APT Core Werewolf (aka Awaken Likho, PseudoGamaredon), it mimics Gamaredon…
-
GamaCopy Mimics Gamaredon Tactics in Cyber Espionage Targeting Russian Entities
A previously unknown threat actor has been observed copying the tradecraft associated with the Kremlin-aligned Gamaredon hacking group in its cyber attacks targeting Russian-speaking entities.The campaign has been attributed to a threat cluster dubbed GamaCopy, which is assessed to share overlaps with another hacking group named Core Werewolf, also tracked as Awaken Likho and PseudoGamaredon.…
-
Cyberangriff auf einen Mobilfunkanbieter in Russland
Ukrainian intelligence launches cyberattack on Russian telecom giant First seen on english.nv.ua Jump to article: english.nv.ua/nation/attack-on-megafon-hur-reports-results-of-cyberattack-on-russian-operator-50484588.html
-
Breach Roundup: Researchers Find Flaws in Palo Alto Firewalls
Also: US Prosecutors Charge Suspected North Korean IT Worker Collaborators. This week, researchers spied Palo Alto firewall flaws, a North Korean IT worker conspiracy, ChatGPT as DDoS vector. Chinese hackers targeted a VPN maker, a fake PyPi package and a Russian threat actor shifted tactics. BreachForums admin faces prison and scammers used the release of…
-
Increased cybersecurity cooperation forged by Russia, Iran
First seen on scworld.com Jump to article: www.scworld.com/brief/increased-cybersecurity-cooperation-forged-by-russia-iran
-
Hackers imitate Kremlin-linked group to target Russian entities
A little-known hacking group has been mimicking the tactics of a prominent Kremlin-linked threat actor to target Russian-speaking victims, according to new research.]]> First seen on therecord.media Jump to article: therecord.media/hacker-imitates-gamaredon-to-target-russia
-
GamaCopy: A New Cyber Espionage Group Imitating Gamaredon to Target Russia
A recent report from the Knownsec 404 Advanced Threat Intelligence team reveals the emergence of GamaCopy, a cyber First seen on securityonline.info Jump to article: securityonline.info/gamacopy-a-new-cyber-espionage-group-imitating-gamaredon-to-target-russia/
-
Iran and Russia deepen cyber ties with new agreement
The pact between the world’s two most sanctioned nations aims to elevate relations “to a new level,” the Kremlin said.]]> First seen on therecord.media Jump to article: therecord.media/russia-iran-cyber-ties-agreement

