Tag: russia
-
Russian APT29 Hackers Caught Targeting German Political Parties
Russia’s APT29 hacking group is expanding targets to political parties in Germany using a new backdoor variant tracked as Wineloader. The post ™s APT2… First seen on securityweek.com Jump to article: www.securityweek.com/russian-apt29-hackers-caught-targeting-german-political-parties/
-
RedCurl Cybercrime Group Abuses Windows PCA Tool for Corporate Espionage
The Russian-speaking cybercrime group called;RedCurl;is leveraging a legitimate Microsoft Windows component called the Program Compatibility Assistant… First seen on thehackernews.com Jump to article: thehackernews.com/2024/03/redcurl-cybercrime-group-abuses-windows.html
-
Russian hackers target German political parties with WineLoader malware
Researchers are warning that a notorious hacking group linked to Russia’s Foreign Intelligence Service (SVR) is targeting political parties in Germany… First seen on bleepingcomputer.com Jump to article: www.bleepingcomputer.com/news/security/russian-hackers-target-german-political-parties-with-wineloader-malware/
-
Russian Nation-State Hacker Targets German Political Parties
Latest APT29 Campaign Uses a Previously Unseen Malware Backdoor. A Russian hacking group is targeting German political parties as part of a Moscow-bac… First seen on govinfosecurity.com Jump to article: www.govinfosecurity.com/russian-nation-state-hacker-targets-german-political-parties-a-24696
-
Russian Hackers Target Ukrainian Telecoms with Upgraded ‘AcidPour’ Malware
The data wiping malware called;AcidPour;may have been deployed in attacks targeting four telecom providers in Ukraine, new findings from SentinelOne s… First seen on thehackernews.com Jump to article: thehackernews.com/2024/03/russian-hackers-target-ukrainian.html
-
Russian Hackers Stole Microsoft Source Code’”and the Attack Isnt Over
Plus: An ex-Google engineer gets arrested for allegedly stealing trade secrets, hackers breach the top US cybersecurity agency, and Xs new feature exp… First seen on wired.com Jump to article: www.wired.com/story/russia-hackers-microsoft-source-code/
-
US Sanctions ‘Key Actors’ in Russian Disinformation Campaign
rc=https://130e178e8f8ba617604b-8aedd782b7d22cfe0d1146da69a52436.ssl.cf1.rackcdn.com/us-sanctions-key-actors-in-russian-disinformation-campaign-image_… First seen on govinfosecurity.com Jump to article: www.govinfosecurity.com/us-sanctions-key-actors-in-russian-disinformation-campaign-a-24662
-
Tactics for Battling Attacks by Russia’s Midnight Blizzard
rc=https://130e178e8f8ba617604b-8aedd782b7d22cfe0d1146da69a52436.ssl.cf1.rackcdn.com/tactics-for-detecting-russias-midnight-blizzard-attacks-image_fil… First seen on govinfosecurity.com Jump to article: www.govinfosecurity.com/tactics-for-battling-attacks-by-russias-midnight-blizzard-a-24656
-
New AcidPour wiper targets Linux x86 devices. Is it a Russia’s weapon?
A new variant of the Russia-linked wiper AcidRain, tracked as AcidPour, was spotted targeting Linux x86 devices. A new variant of a data wiper AcidRai… First seen on securityaffairs.com Jump to article: securityaffairs.com/160739/cyber-warfare-2/acidpour-wiper.html
-
UK Defence Secretary jet hit by an electronic warfare attack in Poland
Russian hackers have knocked down the GPS and communications of Defence Secretary Grant Shapps RAF Dassault Falcon 900 jet with electronic warfare att… First seen on securityaffairs.com Jump to article: securityaffairs.com/160499/cyber-warfare-2/electronic-warfare-hit-defence-secretary-jet.html
-
First-ever South Korean national detained for espionage in Russia
Russian authorities have detained a South Korean national on cyber espionage charges, it is the first time for a Korean citizen. Russian authorities h… First seen on securityaffairs.com Jump to article: securityaffairs.com/160396/breaking-news/russia-arrested-south-korean-national.html
-
Russia’s Foreign Intelligence Service (SVR) alleges US is plotting to interfere in presidential election
Russia’s Foreign Intelligence Service (SVR) claims that the US intelligence plans to interfere with its presidential election. Russia’s Foreign Intell… First seen on securityaffairs.com Jump to article: securityaffairs.com/160405/intelligence/russia-svr-warns-interference-presidential-elections.html
-
Alabama Under DDoS Cyberattack by Russian-Backed Hacktivists
First seen on darkreading.com Jump to article: www.darkreading.com/cyberattacks-data-breaches/alabama-targeted-by-russian-backed-ddos-cyberattack
-
Bitcoin Fog Operator Convicted for Stealing Over $400M
A federal jury in Washington, D.C., has convicted Roman Sterlingov, a dual Russian-Swedish national, for operating the notorious darknet cryptocurrenc… First seen on gbhackers.com Jump to article: gbhackers.com/bitcoin-fog-operator/
-
LockBit’s Conversation on XSS Forum with an Initial Access Broker
In February of 2024, admins of the Russian hacking forum XSS banned the primary LockBit account active on the forum. The ban was the result of a dispu… First seen on securityboulevard.com Jump to article: securityboulevard.com/2024/03/lockbits-conversation-on-xss-forum-with-an-initial-access-broker/
-
LockBit ransomware affiliate gets four years in jail, to pay $860k
Russian-Canadian cybercriminal Mikhail Vasiliev has been sentenced to four years in prison by an Ontario court for his involvement in the LockBit rans… First seen on bleepingcomputer.com Jump to article: www.bleepingcomputer.com/news/security/lockbit-ransomware-affiliate-gets-four-years-in-jail-to-pay-860k/
-
South Korean Citizen Detained in Russia on Cyber Espionage Charges
Russia has detained a South Korean national for the first time on cyber espionage charges and transferred from Vladivostok to Moscow for further inves… First seen on thehackernews.com Jump to article: thehackernews.com/2024/03/south-korean-citizen-detained-in-russia.html
-
Nation-state hackers access Microsoft source code and steal secrets
Microsoft has been experienced a sustained attack by Russian-backed nation-state attacker Midnight Blizzard (also known as NOBELIUM). This blog examin… First seen on securityboulevard.com Jump to article: securityboulevard.com/2024/03/nation-state-hackers-access-microsoft-source-code-and-steal-secrets/
-
Russian hackers accessed internal systems, code repositories
Midnight Blizzard (aka APT29), a group of Russian hackers tied to the country’s Foreign Intelligence Service (SVR), has leveraged information stolen f… First seen on helpnetsecurity.com Jump to article: www.helpnetsecurity.com/2024/03/11/microsoft-russian-hackers-srouce-code/
-
Russia’s Midnight Blizzard Accesses Microsoft Source Code
First seen on infosecurity-magazine.com Jump to article: www.infosecurity-magazine.com/news/russias-midnight-blizzard/
-
Security News This Week: Russian Hackers Stole Microsoft Source Code”and the Attack Isn’t Over
Plus: An ex-Google engineer gets arrested for allegedly stealing trade secrets, hackers breach the top US cybersecurity agency, and X’s new feature ex… First seen on wired.com Jump to article: www.wired.com/story/russia-hackers-microsoft-source-code/
-
Microsoft Confirms Russian Hackers Stole Source Code, Some Customer Secrets
Microsoft on Friday revealed that the Kremlin-backed threat actor known as;Midnight Blizzard;(aka APT29 or Cozy Bear) managed to gain access to some o… First seen on thehackernews.com Jump to article: thehackernews.com/2024/03/microsoft-confirms-russian-hackers.html
-
Russia-Sponsored Cyberattackers Infiltrate Microsoft’s Code Base
The Midnight Blizzard APT is mounting a sustained, focused cyber campaign against the computing kahuna, using secrets it stole from emails back in Jan… First seen on darkreading.com Jump to article: www.darkreading.com/cyberattacks-data-breaches/russia-sponsored-cyberattackers-infiltrate-microsoft-s-code-base
-
Microsoft Under Constant Attack By Russian Hackers, Filing Says
First seen on packetstormsecurity.com Jump to article: packetstormsecurity.com/news/view/35631/Microsoft-Under-Constant-Attack-By-Russian-Hackers-Filing-Says.html
-
Microsoft says Russian hackers breached its systems, accessed source code
Microsoft says the Russian ‘Midnight Blizzard’ hacking group recently accessed some of its internal systems and source code repositories using authent… First seen on bleepingcomputer.com Jump to article: www.bleepingcomputer.com/news/microsoft/microsoft-says-russian-hackers-breached-its-systems-accessed-source-code/
-
Russian Hackers Target Ukraine Via A Disinformation Campaign
Disinformation campaigns play an important role in cyber warfare, and this is exactly what Russian hackers target Ukraine. After waging war on Ukraine… First seen on securityboulevard.com Jump to article: securityboulevard.com/2024/03/russian-hackers-target-ukraine-via-a-disinformation-campaign/
-
Spoofed Zoom, Google & Skype Meetings Spread Corporate RATs
A Russian-language campaign aims to compromise corporate users on both Windows and Android devices by mimicking popular online collaboration applicati… First seen on darkreading.com Jump to article: www.darkreading.com/cyberattacks-data-breaches/spoofed-zoom-google-skype-meetings-spread-corporate-rats
-
Emulating the Sabotage-Focused Russian Adversary Sandworm
AttackIQ has released a new assessment template that emulates the various Post-Compromise Tactics, Techniques, and Procedures (TTPs) associated with t… First seen on securityboulevard.com Jump to article: securityboulevard.com/2024/03/emulating-the-sabotage-focused-russian-adversary-sandworm/
-
Project DDoSia Russian Hackers Planning a Massive DDoS Attack
Hackers launch large-scale DDoS attacks to disrupt and make online services inaccessible, driven by motives like revenge or protest, flooding targets … First seen on gbhackers.com Jump to article: gbhackers.com/project-ddosia-russian-hackers/

