Tag: russia
-
Meta’s Advertising System Exploited by Russian Propaganda Network
A recent report, authored by Check First in collaboration with Reset.tech and AI Forensics, unveils a narrative of First seen on securityonline.info Jump to article: securityonline.info/metas-advertising-system-exploited-by-russian-propaganda-network/
-
Suspected Russian-hit Ukrainian state registers recovered
First seen on scworld.com Jump to article: www.scworld.com/brief/suspected-russian-hit-ukrainian-state-registers-recovered
-
Russian telecom giant Rostelecom investigates suspected cyberattack on contractor
Russia’s Rostelecom said that it was responding to a cyberattack on a contractor that helps to run its corporate website and procurement portal.]]> First seen on therecord.media Jump to article: therecord.media/rostelecom-russia-contractor-data-breach
-
Russian ransomware hackers increasingly posing as tech support on Microsoft Teams
Researchers at Sophos say they have seen more than 15 incidents in which two separate groups used Microsoft Office 365’s default service settings to socially engineer their way onto a victim’s system.]]> First seen on therecord.media Jump to article: therecord.media/fake-tech-support-russian-hackers-microsoft-teams
-
Russian Ransomware Groups Deploy Email Bombing and Teams Vishing
Sophos has warned of IT impersonation vishing attacks designed to remotely deploy ransomware First seen on infosecurity-magazine.com Jump to article: www.infosecurity-magazine.com/news/ransomware-email-bombing-teams/
-
Ukraine restores state registers after suspected Russian cyberattack
Ukraine has restored the infrastructure of its state registers, which were disrupted last month by a major cyberattack believed to have been carried out by Russian military intelligence hackers.]]> First seen on therecord.media Jump to article: therecord.media/ukraine-restores-registers-after-cyberattack
-
US Ban on Automotive Components Could Curb Supply Chain
The US Department of Commerce will prohibit the import of components for connected vehicles from China or Russia, as the US continues to ban technology it sees as potential national security threats. First seen on darkreading.com Jump to article: www.darkreading.com/vulnerabilities-threats/us-ban-automotive-components-supply-chain
-
Russia-Linked Hackers Target Kazakhstan in Espionage Campaign with HATVIBE Malware
Russia-linked threat actors have been attributed to an ongoing cyber espionage campaign targeting Kazakhstan as part of the Kremlin’s efforts to gather economic and political intelligence in Central Asia.The campaign has been assessed to be the work of an intrusion set dubbed UAC-0063, which likely shares overlap with APT28, a nation-state group affiliated with Russia’s…
-
Ukraine’s State Registers Restored Following Cyber-Attack
The December 2024 cyber-attack on the country’s state registers, was attributed to Russian military intelligence services First seen on infosecurity-magazine.com Jump to article: www.infosecurity-magazine.com/news/ukraine-state-registers-restored/
-
Star Blizzard Shifts Tactics: Spear-Phishing Campaign Targets WhatsApp Accounts
Microsoft Threat Intelligence has uncovered a new spear-phishing campaign orchestrated by the Russian threat actor known as Star First seen on securityonline.info Jump to article: securityonline.info/star-blizzard-shifts-tactics-spear-phishing-campaign-targets-whatsapp-accounts/
-
Star Blizzard hackers abuse WhatsApp to target high-value diplomats
Russian nation-state actor Star Blizzard has been running a new spear-phishing campaign to compromise WhatsApp accounts of targets in government, diplomacy, defense policy, international relations, and Ukraine aid organizations. First seen on bleepingcomputer.com Jump to article: www.bleepingcomputer.com/news/security/star-blizzard-hackers-abuse-whatsapp-to-target-high-value-diplomats/
-
Suspected Ukrainian hackers impersonating Russian ministries to spy on industry
Researchers have recently observed phishing emails purportedly from Russia’s Ministry of Industry and Trade laden with remote access malware.]]> First seen on therecord.media Jump to article: therecord.media/suspected-ukraine-hackers-russian-phishing
-
Russian espionage and financial theft campaigns have ramped up, Ukraine cyber agency says
Tags: cyber, cybersecurity, defense, espionage, finance, government, incident, incident response, russia, theft, ukraineOver the past year, Ukraine’s cyber incident response center identified and addressed 1,042 cybersecurity incidents impacting government, defense, and critical services.]]> First seen on therecord.media Jump to article: therecord.media/russian-espionage-financial-theft-campaign
-
US issues final rule barring Chinese, Russian connected car tech
The Commerce Department on Tuesday announced a new rule barring certain Chinese and Russian connected car technology from being imported to the United States.]]> First seen on therecord.media Jump to article: therecord.media/us-issues-rule-banning-chinese-russian-car-tech
-
Russia-linked APT UAC-0063 target Kazakhstan in with HATVIBE malware
Russia-linked threat actor UAC-0063 targets Kazakhstan to gather economic and political intelligence in Central Asia. Russia-linked threat actors UAC-0063 is targeting Kazakhstan as part of a cyber espionage campaign to gather economic and political intelligence in Central Asia. The Computer Emergency Response Team of Ukraine (CERT-UA) first detailed the activity of UAC-0063 in early 2023.…
-
US attacks ransomware supply chain with indictment of three cryptocurrency mixer operators
Tags: attack, business, control, crypto, cybercrime, group, hacking, law, offense, office, ransomware, russia, service, supply-chainThe US Department of Justice indicted three Russian citizens on Friday for allegedly running services that helped criminals launder cryptocurrency; the services are suspected to have been used to hide the proceeds of ransomware attacks.The US Department of Treasury’s Office of Foreign Assets Control (OFAC) had previously sanctioned the two cryptocurrency mixer services the accused…
-
Poland uncovers Russia-linked disinformation campaign targeting upcoming presidential election
The group behind the operation is likely controlled by the Russian military intelligence service, GRU, which recruits individuals “from various backgrounds,” said Poland’s digital affairs minister.]]> First seen on therecord.media Jump to article: therecord.media/poland-uncovers-russia-linked-disinformation-campaign-presidential-election
-
Italy subjected to pro-Russian DDoS attacks anew
First seen on scworld.com Jump to article: www.scworld.com/brief/italy-subjected-to-pro-russian-ddos-attacks-anew
-
Russian Malware Campaign Hits Central Asian Diplomatic Files
Diplomatic entities in Kazakhstan and Central Asia have been targeted by UAC-0063 using weaponized Word docs deploying HATVIBE malware First seen on infosecurity-magazine.com Jump to article: www.infosecurity-magazine.com/news/russian-malware-campaign-hits/
-
US Charges 3 Russians for Operating Cryptocurrency Mixers Used by Cybercriminals
The US Justice Department has announced charges against three Russians for operating the Blender and Sinbad cryptocurrency mixers. The post US Charges 3 Russians for Operating Cryptocurrency Mixers Used by Cybercriminals appeared first on SecurityWeek. First seen on securityweek.com Jump to article: www.securityweek.com/us-charges-3-russians-for-operating-cryptocurrency-mixers-used-by-cybercriminals/
-
3 Russians Indicted for Operating Blender.io and Sinbad.io Crypto Mixers
SUMMARY Three Russian nationals have been indicted for their alleged roles in running cryptocurrency mixing services Blender.io and… First seen on hackread.com Jump to article: hackread.com/3-russian-operating-blender-io-sinbad-io-crypto-mixers/
-
Alleged Blender, Sinbad cryptomixer operators arrested, indicted
Three Russian nationals have been indicted in the Northern District of Georgia for their alleged role as operators of cryptocurrency mixing (cryptomixer) services Blender.io … First seen on helpnetsecurity.com Jump to article: www.helpnetsecurity.com/2025/01/13/alleged-blender-sinbad-cryptomixer-operators-arrested-indicted/
-
Three Russians Charged with Crypto Mixer Money Laundering
Three Russian men have been indicted on money laundering charges connected to cryptocurrency mixers First seen on infosecurity-magazine.com Jump to article: www.infosecurity-magazine.com/news/three-russians-charged-cryptomixer/
-
Pro-Russia hackers NoName057 targets Italy again after Zelensky’s visit to the country
Over the weekend, Italy faced new waves of DDoS attacks carried out by pro-Russia group NoName057(16). Pro-Russia hackers Noname057(16) targeted Italian ministries, institutions, critical infrastructure’s websites and private organizations over the weekend. The new wave of attacks coincides with the visit of Ukrainian President Volodymyr Zelensky to Italy. The group claimed responsibility for the attacks…
-
Security Affairs newsletter Round 506 by Pierluigi Paganini INTERNATIONAL EDITION
A new round of the weekly SecurityAffairs newsletter arrived! Every week the best security articles from Security Affairs are free in your email box. Enjoy a new round of the weekly SecurityAffairs newsletter, including the international press. DoJ charged three Russian citizens with operating crypto-mixing services U.S. cannabis dispensary STIIIZY disclosed a data breach A…
-
DoJ charged three Russian citizens with operating crypto-mixing services
The U.S. Department of Justice charged three Russian citizens with operating crypto-mixing services that helped crooks launder cryptocurrency. The U.S. Department of Justice (DoJ) charged Russian national Roman Vitalyevich Ostapenko, Alexander Evgenievich Oleynik, and Anton Vyachlavovich Tarasov with operating crypto-mixing services Blender.io and Sinbad.io that helped crooks launder cryptocurrency. Roman Vitalyevich Ostapenko and Alexander Evgenievich…
-
Russian nationals arrested by US, accused of running crypto mixers Blender and Sinbad
The U.S. announced indictments of three Russian nationals who allegedly ran the cryptocurrency mixers Blender and Sinbad in support of cybercriminal operations. Two have reportedly been arrested.]]> First seen on therecord.media Jump to article: therecord.media/russian-nationals-indicted-blender-sinbad-crypto-mixers
-
Slovakia’s land registry hit by biggest cyberattack in country’s history, minister says
Slovakia’s agriculture minister said there were “strong indications” the cyberattack originated from Ukraine, adding fuel to a dispute over Kyiv’s suspension of Russian gas transit through Slovakian territory.]]> First seen on therecord.media Jump to article: therecord.media/slovakia-registry-cyberattack-land-agriculture

