Tag: ukraine
-
INTERPOL Arrests 574 in Africa; Ukrainian Ransomware Affiliate Pleads Guilty
A law enforcement operation coordinated by INTERPOL has led to the recovery of $3 million and the arrest of 574 suspects by authorities from 19 countries, amidst a continued crackdown on cybercrime networks in Africa.The coordinated effort, named Operation Sentinel, took place between October 27 and November 27, 2025, and mainly focused on business email…
-
Cyber spies use fake New Year concert invites to target Russian military
The campaign surfaced earlier in October after researchers at the New York-based cybersecurity firm Intezer identified a malicious XLL file uploaded to VirusTotal, first from Ukraine and later from Russia. First seen on therecord.media Jump to article: therecord.media/cyber-spies-fake-new-year-concert-russian-phishing
-
Ukrainian National Pleads Guilty in Nefilim Ransomware Conspiracy
Ukrainian man pleads guilty in United States to deploying Nefilim ransomware in global extortion scheme targeting companies across multiple countries. First seen on hackread.com Jump to article: hackread.com/ukrainian-national-pleads-guilty-nefilim-ransomware/
-
Nefilim ransomware hacker pleads guilty to computer fraud
A Ukrainian national pleaded guilty in U.S. federal court to one charge stemming from attacks using Nefilim ransomware on companies in the U.S., Canada and Australia. First seen on therecord.media Jump to article: therecord.media/nefilim-ransomware-hacker-fraud
-
Ukrainian hacker pleads guilty to Nefilim Ransomware attacks in U.S.
Ukrainian Artem Stryzhak (35) pleaded guilty in the U.S. for Nefilim ransomware attacks; he was arrested in Spain in 2024, extradited in April 2025. A 35-year-old Ukrainian, Artem Aleksandrovych Stryzhak (35), pleaded guilty in the U.S. for Nefilim ransomware attacks. The Ukrainian citizen was arrested in Spain in 2024 and extradited to the US in…
-
Nefilim Ransomware Affiliate Pleads Guilty
A Ukrainian man has pleaded guilty to charges connecting him to Nefilim ransomware attacks First seen on infosecurity-magazine.com Jump to article: www.infosecurity-magazine.com/news/nefilim-ransomware-affiliate/
-
Ukrainian hacker admits affiliate role in Nefilim ransomware gang
A Ukrainian national pleaded guilty on Friday to conducting Nefilim ransomware attacks that targeted high-revenue businesses across the United States and other countries. First seen on bleepingcomputer.com Jump to article: www.bleepingcomputer.com/news/security/ukrainian-hacker-admits-affiliate-role-in-nefilim-ransomware-gang/
-
The GRU’s Silent Shift: How BlueDelta Hijacks Ukrainian Webmail Using ngrok and Mocky
Tags: ukraineThe post The GRU’s Silent Shift: How BlueDelta Hijacks Ukrainian Webmail Using ngrok and Mocky appeared first on Daily CyberSecurity. First seen on securityonline.info Jump to article: securityonline.info/the-grus-silent-shift-how-bluedelta-hijacks-ukrainian-webmail-using-ngrok-and-mocky/
-
Ukrainian national pleads guilty to Nefilim ransomware attacks
The 35-year-old faces up to 10 years in jail and authorities announced an $11 million reward for information on his alleged co-conspirator who remains at large. First seen on cyberscoop.com Jump to article: cyberscoop.com/nefilim-ransomware-artem-stryzhak-guilty-plea/
-
BlueDelta Hackers Target Users of Popular Ukrainian Webmail and News Service
Russian state-sponsored threat group BlueDelta has conducted a sustained credential-harvesting campaign targeting users of UKR.NET, one of Ukraine’s most popular webmail and news services, between June 2024 and April 2025. According to research by Recorded Future’s Insikt Group, the operation represents a significant escalation in the GRU-linked threat actor’s efforts to compromise Ukrainian user credentials…
-
Russian Credential-Harvesting Apes Ukraine Webmail Platform
Widely Used ukr.net Is a Repeat Focus for APT28 Cyberespionage Operations. Don’t expect cyber spies to respect distinctions between military and civilian networks, especially in times of war, warn researchers tracking persistent Russian military intelligence credential-harvesting attacks against users of Ukraine’s popular, commercial UKR.NET webmail platform. First seen on govinfosecurity.com Jump to article: www.govinfosecurity.com/russian-credential-harvesting-apes-ukraine-webmail-platform-a-30325
-
Russian BlueDelta hackers ran phishing campaign against Ukrainian webmail users
Researchers said the campaign likely aimed to collect sensitive information from Ukrainian users in support of broader Russian intelligence objectives. First seen on therecord.media Jump to article: therecord.media/russian-bluedelta-hackers-ran-phishing-ukraine-webmail
-
European police bust Ukraine-based call center network behind $11 million in scams
The group recruited employees from the Czech Republic, Latvia, Lithuania and other European countries, bringing them to Ukraine to work in the call centers. First seen on therecord.media Jump to article: therecord.media/european-police-bust-ukraine-based-call-centers
-
APT28 Targets Ukrainian UKR-net Users in Long-Running Credential Phishing Campaign
The Russian state-sponsored threat actor known as APT28 has been attributed to what has been described as a “sustained” credential-harvesting campaign targeting users of UKR[.]net, a webmail and news service popular in Ukraine.The activity, observed by Recorded Future’s Insikt Group between June 2024 and April 2025, builds upon prior findings from the cybersecurity company in…
-
APT28 Targets Ukrainian UKR-net Users in Long-Running Credential Phishing Campaign
The Russian state-sponsored threat actor known as APT28 has been attributed to what has been described as a “sustained” credential-harvesting campaign targeting users of UKR[.]net, a webmail and news service popular in Ukraine.The activity, observed by Recorded Future’s Insikt Group between June 2024 and April 2025, builds upon prior findings from the cybersecurity company in…
-
European Investigators Disrupt $12m Call Center Fraud Ring
Eurojust reveals new policing operation which helped to smash a Ukraine-based call center fraud gang First seen on infosecurity-magazine.com Jump to article: www.infosecurity-magazine.com/news/european-investigators-12m-call/
-
Festnahmen in der Ukraine: Betrügerring stiehlt europäischen Opfern Millionen
Tags: ukraineMitarbeiter mehrerer Callcenter in der Ukraine haben Europäer am Telefon um ihr Geld gebracht. Nach der jüngsten Razzia ist damit nun Schluss. First seen on golem.de Jump to article: www.golem.de/news/festnahmen-in-der-ukraine-betruegerring-stiehlt-europaeischen-opfern-millionen-2512-203340.html
-
Pro-Russia Hacktivist Support: Ukrainian Faces US Charges
Ukrainian Victoria Dubranova, 33, faces US charges for aiding pro-Russia hacktivist groups CARR and NoName057(16) in global cyberattacks. A Ukrainian woman, Victoria Dubranova (33), has been charged in the US for allegedly aiding the pro-Russia hacktivist groups Cyber Army of Russia Reborn (CARR) and NoName057(16) in cyberattacks against critical infrastructure worldwide. Dubranova was extradited to…
-
Russia’s flagship airline hacked through little-known tech vendor, according to new report
The breach, which was claimed by the pro-Ukrainian hacker collective Silent Crow and the allied Belarusian Cyber-Partisans, paralyzed Aeroflot’s operations, grounding more than a hundred flights. First seen on therecord.media Jump to article: therecord.media/russia-flagship-airline-hacked-through-little-known-vendor
-
Russian State-Supported Hacktivist Groups Targeted in Dual DOJ Indictments
The U.S. Department of Justice has unveiled a series of actions against two Russian state-supported cyber collectives, CARR (also known as CyberArmyofRussia_Reborn or CyberArmyofRussia) and NoName057(16), with prosecutors unsealing dual indictments against Ukrainian national Victoria Eduardovna Dubranova, 33. Dubranova, known online as “Vika,” “Tory,” and “SovaSonya,” is accused of participating in destructive campaigns against critical…
-
Ukrainian hacker charged with helping Russian hacktivist groups
U.S. prosecutors have charged a Ukrainian national for her role in cyberattacks targeting critical infrastructure worldwide, including U.S. water systems, election systems, and nuclear facilities, on behalf of Russian state-backed hacktivist groups. First seen on bleepingcomputer.com Jump to article: www.bleepingcomputer.com/news/security/ukrainian-hacker-charged-with-helping-russian-hacktivist-groups/
-
Ukrainian Woman in US Custody for Aiding Russian NoName057 Hacker Group
Ukrainian national Victoria Dubranova is in U.S. custody, accused of supporting Russian hacker group NoName057 in cyberattacks on critical infrastructure. She has pleaded not guilty. First seen on hackread.com Jump to article: hackread.com/ukraine-woman-us-custody-russia-noname057-hackers/
-
Ukrainian Woman in US Custody for Aiding Russian NoName057 Hacker Group
Ukrainian national Victoria Dubranova is in U.S. custody, accused of supporting Russian hacker group NoName057 in cyberattacks on critical infrastructure. She has pleaded not guilty. First seen on hackread.com Jump to article: hackread.com/ukraine-woman-us-custody-russia-noname057-hackers/
-
Hackers Using FLIPPER Devices to Breach IT Systems Arrested by Authorities
Polish authorities have arrested three Ukrainian citizens after discovering sophisticated hacking equipment, including FLIPPER devices, during a routine traffic stop in Warsaw. The discovery marks a significant operation targeting cybercriminals allegedly traveling across Europe and conducting cyberattacks against critical infrastructure. Officers from Warsaw’s ÅšródmieÅ›cie district stopped a Toyota sedan on Senatorska Street. They found three…
-
Polish Police arrest 3 Ukrainians for possessing advanced hacking tools
Poland arrested three Ukrainian nationals accused of using hacking devices to target IT systems and obtain sensitive defense-related data. Polish police arrested three Ukrainian nationals for allegedly trying to damage IT systems and obtaining sensitive defense-related data using advanced hacking equipment. The police arrested three Ukrainian men after finding Flipper hacking gear, spy-device detectors, SIM…
-
Poland arrests Ukrainians utilizing ‘advanced’ hacking equipment
The police in Poland arrested three Ukrainian nationals for allegedly attempting to damage IT systems in the country using hacking equipment and for obtaining “computer data of particular importance to national defense.” First seen on bleepingcomputer.com Jump to article: www.bleepingcomputer.com/news/security/poland-arrests-ukrainians-utilizing-advanced-hacking-equipment/
-
Russian Calisto Hackers Target NATO Research with ClickFix Malware
Tags: credentials, cyber, defense, hacker, intelligence, malicious, malware, phishing, russia, service, spear-phishing, threat, ukraineRussian intelligence-linked cyber threat actors have intensified their operations against NATO research organizations, Western defense contractors, and NGOs supporting Ukraine, employing sophisticated phishing and credential harvesting techniques. The Calisto intrusion set, attributed to Russia’s FSB intelligence service, has escalated its spear-phishing campaigns throughout 2025, leveraging the ClickFix malicious code technique to target high-value entities across…
-
Russian scientist sentenced to 21 years on treason, cyber sabotage charges
Artyom Khoroshilov, a researcher at the Moscow Institute of General Physics, will spend more than 20 years in Russian prison on accusations that include treason for aid sent to Ukraine and sabotage related to a DDoS attack on the postal system. First seen on therecord.media Jump to article: therecord.media/russia-sentences-physicist-treason-ddos-attacks
-
Western coalition supplying tech to Ukraine prepared for long war
Russia is deploying hybrid warfare against Europe as western nations supply critical IT and telecoms equipment to Ukraine’s front line First seen on computerweekly.com Jump to article: www.computerweekly.com/news/366635678/Western-coalition-supplying-tech-to-Ukraine-prepared-for-long-war
-
Ukrainian Hackers Target Russian Aerospace and Defense Sectors
Multiple Ukrainian hacktivist groups have launched an extensive spearphishing campaign targeting Russia’s critical aerospace and defence industries, according to a new threat intelligence report by Intrinsec. The coordinated attacks between June and September 2025 represent an escalating cyber warfare strategy aimed at disrupting Russian military capabilities and civilian aviation operations.”‹ The campaign involves several prominent…

