Tag: russia
-
New FireScam Android data-theft malware poses as Telegram Premium app
A new Android malware named ‘FireScam’ is being distributed as a premium version of the Telegram app via phishing websites on GitHub that mimick the RuStore, Russia’s app market for mobile devices. First seen on bleepingcomputer.com Jump to article: www.bleepingcomputer.com/news/security/new-firescam-android-data-theft-malware-poses-as-telegram-premium-app/
-
Suspected Russian spies indicted by Germany
First seen on scworld.com Jump to article: www.scworld.com/brief/suspected-russian-spies-indicted-by-germany
-
Russia orders Yandex to scrub maps and images of strategic oil refinery
A Russian court ordered the local tech giant to block access to maps and images of one of the country’s largest oil refineries, citing Ukraine’s repeated drone attacks on the facility. First seen on therecord.media Jump to article: therecord.media/yandex-refinery-russia-censor-images
-
US Imposes Sanctions on Russian and Iranian Groups Over Disinformation Targeting American Voters
The United States has imposed sanctions on two groups linked to Iranian and Russian efforts to target American voters with disinformation ahead of this year’s election. The post US Imposes Sanctions on Russian and Iranian Groups Over Disinformation Targeting American Voters appeared first on SecurityWeek. First seen on securityweek.com Jump to article: www.securityweek.com/us-imposes-sanctions-on-russian-and-iranian-groups-over-disinformation-targeting-american-voters/
-
US Confirms Russian GenAI Disinformation Op Targeted Election
The US government has sanctioned Russian state-affiliated entity CGE, which used a vast GenAI infrastructure to spread disinformation during the US Presidential election First seen on infosecurity-magazine.com Jump to article: www.infosecurity-magazine.com/news/us-russian-genai-disinformation-op/
-
Finland Suspects Eight in Deep-Sea Cable Sabotage Incident
Tags: russiaSuspect Crew Members of the Eagle S Cannot Leave the Ship. Finnish police say they’ve identified as suspects eight crew members of an oil tanker linked to a Russian shadow fleet of sanctions busting ships in an investigation into an incident that broke submarine cables in the Baltic Sea. Authorities escorted the tanker into Finnish…
-
Iranian, Russian entities face US sanctions over election interference
First seen on scworld.com Jump to article: www.scworld.com/brief/iranian-russian-entities-face-us-sanctions-over-election-interference
-
Breach Roundup: MetLife Denies RansomHub Cyberattack Claims
Also: German Prosecutors Charge Three Alleged Russian Saboteurs. This week, MetLife denied a RansomHub cyberattack claim, RI Health System cyberattack update, npm package deployed Quasar RAT, Germany charges three with espionage for Russia, North Korea’s contagious interview campaign deployed new malware. First seen on govinfosecurity.com Jump to article: www.govinfosecurity.com/breach-roundup-metlife-denies-ransomhub-cyberattack-claims-a-27199
-
US Treasury Department workstations breached in attack attributed to China
Tags: access, advisory, apt, attack, banking, ceo, china, cloud, cybersecurity, government, hacking, infrastructure, intelligence, microsoft, russia, saas, service, supply-chain, threat, update, vulnerabilityThe US Department of the Treasury revealed on Monday that an attacker was able to bypass security, access an undisclosed number of Treasury workstations, and steal “certain unclassified documents,” in what it called a “major cybersecurity incident”.In a letter to the US Senate’s Committee on Banking, Housing and Urban Affairs, the Treasury Department said that…
-
US sanctions Russian, Iranian groups for election interference
The two entities are accused of partnering with intelligence agencies using artificial intelligence to conduct information operations against U.S. audiences. First seen on cyberscoop.com Jump to article: cyberscoop.com/russia-china-sanctions-election-interference/
-
US sanctions Russian and Iranian entities for interfering in presidential election
The Treasury Department announced sanctions against the Moscow-based Center for Geopolitical Expertise and Iran’s Cognitive Design Production Center, accusing each entity of operations targeted at American voters prior to the 2024 elections.]]> First seen on therecord.media Jump to article: therecord.media/2024-election-influence-operations-russia-iran-sanctions
-
Finland identifies seven suspects among crew of alleged Russian ‘spy’ tanker
Seven crew members of the seized ship Eagle S are being treated as suspects as Finland investigates undersea cable sabotage and alleged Russian spying.]]> First seen on therecord.media Jump to article: therecord.media/finland-suspects-identified-alleged-russian-spy-ship
-
New U.S. DoJ Rule Halts Bulk Data Transfers to Adversarial Nations to Protect Privacy
The U.S. Department of Justice (DoJ) has issued a final rule carrying out Executive Order (EO) 14117, which prevents mass transfer of citizens’ personal data to countries of concern such as China (including Hong Kong and Macau), Cuba, Iran, North Korea, Russia, and Venezuela.”This final rule is a crucial step forward in addressing the extraordinary…
-
Security Affairs newsletter Round 504 by Pierluigi Paganini INTERNATIONAL EDITION
A new round of the weekly SecurityAffairs newsletter arrived! Every week the best security articles from Security Affairs are free in your email box. Enjoy a new round of the weekly SecurityAffairs newsletter, including the international press. Pro-Russia group NoName targeted the websites of Italian airports North Korea actors use OtterCookie malware in Contagious Interview…
-
Pro-Russia group NoName targeted the websites of Italian airports
Pro-Russia group NoName057 targets Italian sites, including Malpensa and Linate airports, in a new DDoS campaign amid rising geopolitical tensions. The pro-Russia group NoName57 continues its campaign of DDoS attacks against Italian infrastructure. This time, the group of alleged hacktivists targeted multiple websites, include the sites of Malpensa and Linate airports, as well as the…
-
US Finalizes Rule Throttling Bulk Data Sales to China
Rule Aims to Stymie Weaponization of Americans’ Data. The U.S. federal government finalized Friday regulations throttling the bulk commercial transfer to China and Russia of data pinpointing Americans’ location, their health data, or biometric and genomic identifiers. The rule implements a February executive order from President Joe Biden. First seen on govinfosecurity.com Jump to article:…
-
Ukrainian state registers hit by suspected Russian hackers
First seen on scworld.com Jump to article: www.scworld.com/brief/ukrainian-state-registers-hit-by-suspected-russian-hackers
-
U.S. Finalizes Rule Throttling Bulk Data Sales to China
Rule Aims to Stymie Weaponization of Americans’ Data. The U.S. federal government finalized Friday regulations throttling the bulk commercial transfer to China and Russia of data pinpointing Americans’ location, their health data, or biometric and genomic identifiers. The rule implements a February executive order from President Joe Biden. First seen on govinfosecurity.com Jump to article:…
-
Cloud Atlas Deploys VBCloud Malware: Over 80% of Targets Found in Russia
The threat actor known as Cloud Atlas has been observed using a previously undocumented malware called VBCloud as part of its cyber attack campaigns targeting “several dozen users” in 2024.”Victims get infected via phishing emails containing a malicious document that exploits a vulnerability in the formula editor (CVE-2018-0802) to download and execute malware code,” Kaspersky…
-
Finland Boards Tanker Suspected of Rupturing Undersea Cables
Tags: russiaThe ‘Eagle S’ Forms Part of Sanctions-Busting Russian Shadow Fleet, Says EU. Finnish police boarded Thursday an oil tanker suspected of rupturing telecommunications and electricity cables running beneath the Baltic Sea in a Christmas Day incident. They escorted the tanker, the Eagle S, into Finnish waters as part of a criminal investigation into damage caused…
-
>>Holy League<< Hacktivist Group Emerges, Targets West
Radware’s latest report unveils the emergence of the Holy League”, a hacktivist formed in July 2024. This group is the result of a strategic merger between the pro-Russian High Society and... First seen on securityonline.info Jump to article: securityonline.info/holy-league-hacktivist-group-emerges-targets-west/
-
US charges suspected LockBit ransomware developer
The US Department of Justice has unsealed charges against Rostislav Panev, 51, a dual Russian and Israeli national, suspected of being a developer for the LockBit ransomware … First seen on helpnetsecurity.com Jump to article: www.helpnetsecurity.com/2024/12/23/us-charges-suspected-lockbit-ransomware-developer/
-
Suspected LockBit dev, facing US extradition, ‘did it for the money’
Dual Russian-Israeli national arrested in August First seen on theregister.com Jump to article: www.theregister.com/2024/12/23/lockbit_ransomware_dev_extradition/
-
LockBit Ransomware Developer Arrested in Israel at Request of US
Dual Russian and Israeli national has been arrested in Israel and will be extradited to the US to face charges related to LockBit ransomware development. The post LockBit Ransomware Developer Arrested in Israel at Request of US appeared first on SecurityWeek. First seen on securityweek.com Jump to article: www.securityweek.com/lockbit-ransomware-developer-arrested-in-israel-at-request-of-us/
-
The Invisible Russia-Ukraine Battlefield
In Russia’s war against Ukraine, electronic warfare, including signal-jamming, anti-drone weapons, and innovative protections for critical military systems, has become a key piece of the conflict. First seen on wired.com Jump to article: www.wired.com/story/electronic-warfare-russia-ukraine/
-
Inside Operation Destabilise: How a ransomware investigation linked Russian money laundering and street-level drug dealing
U.K. investigators tell the story of how examining a cybercrime group’s extortion funds helped to unravel a money-laundering network reaching from the illegal drug trade to Moscow’s elite.]]> First seen on therecord.media Jump to article: therecord.media/operation-destabilise-money-laundering-investigation-uk-nca
-
US charged Dual Russian and Israeli National as LockBit Ransomware developer
US authorities charged a dual Russian and Israeli national for being a developer of the LockBit ransomware group. Rostislav Panev, 51, a dual Russian-Israeli national, was charged as a LockBit ransomware developer. Arrested in Israel, he awaits extradition to the U.S. Panev was arrested in Israel in August and is awaiting extradition to the U.S.…
-
LockBit Developer Rostislav Panev Charged for Billions in Global Ransomware Damages
A dual Russian and Israeli national has been charged in the United States for allegedly being the developer of the now-defunct LockBit ransomware-as-a-service (RaaS) operation since its inception in or around 2019 through at least February 2024.Rostislav Panev, 51, was arrested in Israel earlier this August and is currently awaiting extradition, the U.S. Department of…

