Tag: russia
-
LockBit Developer Rostislav Panev Charged for Billions in Global Ransomware Damages
by
in SecurityNewsA dual Russian and Israeli national has been charged in the United States for allegedly being the developer of the now-defunct LockBit ransomware-as-a-service (RaaS) operation since its inception in or around 2019 through at least February 2024.Rostislav Panev, 51, was arrested in Israel earlier this August and is currently awaiting extradition, the U.S. Department of…
-
Alleged LockBit Coder Faces 41-Count Indictment in US
by
in SecurityNewsUS Seeks Extradition of Dual Russian and Israeli Citizen Rostislav Panev from Israel. A newly unsealed U.S. federal indictment against Rostislav Panev says the LockBit ransomware operation paid the Israeli national a $10,000 monthly salary for coding and consulting services. Federal prosecutors are seeking Panev’s extradition from Israel following his August arrest. First seen on…
-
LockBit Ransomware Developer Arrested in Israel
by
in SecurityNewsDual Russian-Israeli national Rostislav Panev was arrested last August and is facing extradition to the US for playing a critical role in LockBit’s RaaS activities, dating back to the ransomware gang’s origins. First seen on darkreading.com Jump to article: www.darkreading.com/cyberattacks-data-breaches/lockbit-ransomware-developer-arrested-israel
-
Justice Department unveils charges against alleged LockBit developer
by
in SecurityNewsThe U.S. Department of Justice revealed charges Friday against Rostislav Panev, a dual Russian and Israeli national, for his alleged role as a developer in the notorious LockBit ransomware group. Panev was arrested in Israel following a U.S. provisional arrest request and is currently awaiting extradition. Authorities allege that Panev has been an instrumental figure…
-
LockBit Developer Rostislav Panev, a Dual Russian-Israeli Citizen, Arrested
by
in SecurityNewsLockBit ransomware gang’s takedown is in progress! First seen on hackread.com Jump to article: hackread.com/lockbit-developer-rostislav-panev-russia-israel-arrested/
-
US charges Russian-Israeli as suspected LockBit ransomware coder
by
in SecurityNewsThe US Department of Justice has charged a Russian-Israeli dual-national for his suspected role in developing malware and managing the infrastructure for the notorious LockBit ransomware group. First seen on bleepingcomputer.com Jump to article: www.bleepingcomputer.com/news/security/us-charges-russian-israeli-as-suspected-lockbit-ransomware-coder/
-
US unseals complaint against Russian-Israeli accused of working for LockBit
by
in SecurityNewsRostislav Panev is facing 40 counts for allegedly working for the cybercrime group as a software developer from 2019 up until February 2024, the same month that law enforcement disrupted the LockBit scheme by seizing its darknet website and infrastructure.]]> First seen on therecord.media Jump to article: therecord.media/us-unseals-lockbit-complaint-israel
-
Cybersecurity Snapshot: CISA Hands Down Cloud Security Directive, While Threat from North Korean IT Workers Gets the Spotlight
by
in SecurityNews
Tags: access, ai, authentication, best-practice, business, china, cisa, cisco, cloud, computer, control, cyber, cybersecurity, data, data-breach, email, extortion, finance, framework, fraud, google, government, guide, hacker, identity, incident, incident response, infrastructure, intelligence, international, Internet, jobs, korea, kubernetes, law, lessons-learned, linux, login, malicious, microsoft, mobile, monitoring, network, north-korea, office, password, regulation, risk, risk-management, russia, service, software, tactics, technology, threat, tool, updateCheck out the new cloud security requirements for federal agencies. Plus, beware of North Korean government operatives posing as remote IT pros. Also, learn how water plants can protect their HMIs against cyberattacks. And get the latest on the U.S. cyber incident response framework; the CIS Benchmarks; and local and state governments’ cyber challenges. Dive…
-
Ukraine’s state registers hit with one of Russia’s largest cyberattacks, officials say
by
in SecurityNewsUkraine’s state registers, which store multiple types of official records, were disrupted by a major cyberattack that officials suspect was Russian in origin.]]> First seen on therecord.media Jump to article: therecord.media/ukraine-government-cyberattack-state-registers-russia
-
Cyberangriff auf Behörden in Ukraine
by
in SecurityNewsRussia conducted mass cyberattack on Ukraine’s state registries, deputy PM says First seen on reuters.com Jump to article: www.reuters.com/technology/cybersecurity/russia-conducted-mass-cyber-attack-ukraines-state-registries-deputy-pm-says-2024-12-19/
-
Ukraine’s Security Service Probes GRU-Linked Cyber-Attack on State Registers
The Security Service of Ukraine has accused Russian-linked actors of perpetrating a cyber-attack against the state registers of Ukraine First seen on infosecurity-magazine.com Jump to article: www.infosecurity-magazine.com/news/ukraines-probes-gru-linked/
-
Russia fires its biggest cyberweapon against Ukraine
by
in SecurityNews
Tags: access, attack, breach, cisa, communications, country, cyber, cyberattack, defense, email, governance, government, group, incident response, infrastructure, intelligence, microsoft, mitigation, mobile, risk, russia, service, strategy, threat, ukraine, vulnerability, warfareUkraine has faced one of the most severe cyberattacks in recent history, targeting its state registries and temporarily disrupting access to critical government records.Ukrainian Deputy Prime Minister Olga Stefanishyna attributed the attack to Russian operatives, describing it as an attempt to destabilize the country’s vital digital infrastructure amid the ongoing war.”It’s already clear that the…
-
Sandworm-linked hackers target users of Ukraine’s military app in new spying campaign
Russian hackers are creating fraudulent websites that mimic the official page of Army+, a Ukrainian military app, with the goal of spreading malware for espionage.]]> First seen on therecord.media Jump to article: therecord.media/ukraine-military-app-espionage-russia-sandworm
-
Recorded Future CEO Calls Russia’s “Undesirable” Listing a “Compliment”
by
in SecurityNewsCybersecurity firm Recorded Future has been listed as an “undesirable” organization by the Prosecutor General’s Office of the Russian Federation First seen on infosecurity-magazine.com Jump to article: www.infosecurity-magazine.com/news/recorded-future-russia-undesirable/
-
Russia-linked APT29 group used red team tools in rogue RDP attacks
by
in SecurityNewsRussia-linked APT29 group uses malicious RDP configuration files, adapting red teaming methods for cyberattacks to compromise systems. In October 2024, the Russia-linked cyber espionage group APT29 (aka Earth Koshchei, SVR group, Cozy Bear, Nobelium, BlueBravo, Midnight Blizzard, and The Dukes) used rogue RDP attacks via phishing emails targeting governments, think tanks, and Ukrainian entities to steal data and install malware. The…
-
Russian hackers use RDP proxies to steal data in MiTM attacks
by
in SecurityNewsThe Russian hacking group tracked as APT29 (aka “Midnight Blizzard”) is using a network of 193 remote desktop protocol proxy servers to perform man-in-the-middle (MiTM) attacks to steal data and credentials and to install malicious payloads. First seen on bleepingcomputer.com Jump to article: www.bleepingcomputer.com/news/security/russian-hackers-use-rdp-proxies-to-steal-data-in-mitm-attacks/
-
Recorded Future: Russia’s ‘Undesirable’ Designation Is a Compliment
by
in SecurityNewsThe threat intelligence business, which is set to be acquired by Mastercard for billions, is officially vendor non grata in Putin’s regime. First seen on darkreading.com Jump to article: www.darkreading.com/threat-intelligence/recorded-future-russias-undesirable-designation-compliment
-
Russia bans cybersecurity company Recorded Future
by
in SecurityNewsThe designation won cheers from the CEO of the firm, believed to be the first information security company to garner the label. First seen on cyberscoop.com Jump to article: cyberscoop.com/russia-bans-recorded-future/
-
Recorded Future CEO applauds “undesirable” designation by Russia
by
in SecurityNewsRecorded Future, an American threat intelligence company, has become the first cybersecurity firm designated by the Russian government as an “undesirable” organization. First seen on bleepingcomputer.com Jump to article: www.bleepingcomputer.com/news/security/recorded-future-ceo-applauds-undesirable-designation-by-russia/
-
Moscow lists Recorded Future as ‘undesirable’ organization
by
in SecurityNewsRussia’s Prosecutor General’s Office declared Record Future “undesirable,” a designation prohibits Russians from working with the cybersecurity company.]]> First seen on therecord.media Jump to article: therecord.media/recorded-future-undesirable-russia-prosecutor-general
-
Midnight Blizzard Taps Phishing Emails, Rogue RDP Nets
The Russian-based attack group uses legitimate red-team tools, 200 domain names, and 34 back-end RDP servers, making it harder to identify and block malicious activity. First seen on darkreading.com Jump to article: www.darkreading.com/threat-intelligence/midnight-blizzard-taps-phishing-email-rogue-rdp-nets
-
Recorded Future Tagged as ‘Undesirable’ in Russia
by
in SecurityNewsThe Russian government accuses the Mastercard-owned firm of participating in the collection and analysis of data on the actions of the Russia’s armed forces. The post Recorded Future Tagged as ‘Undesirable’ in Russia appeared first on SecurityWeek. First seen on securityweek.com Jump to article: www.securityweek.com/recorded-future-tagged-as-undesirable-in-russia/
-
APT29 Hackers Target High-Value Victims Using Rogue RDP Servers and PyRDP
by
in SecurityNewsThe Russia-linked APT29 threat actor has been observed repurposing a legitimate red teaming attack methodology as part of cyber attacks leveraging malicious Remote Desktop Protocol (RDP) configuration files.The activity, which has targeted governments and armed forces, think tanks, academic researchers, and Ukrainian entities, entails adopting a “rogue RDP” technique that was previously First seen on…
-
Russian State Actors Target UK Critical Infrastructure in New Cyber Campaign
by
in SecurityNewsA new report by CYFIRMA reveals an alarming escalation in cyber threats targeting the UK, orchestrated by Russian state-sponsored actors and privateer groups. Sophisticated campaigns now focus on critical infrastructure,... First seen on securityonline.info Jump to article: securityonline.info/russian-state-actors-target-uk-critical-infrastructure-in-new-cyber-campaign/
-
EU Sanctions Russian Cyber Actors for “Destabilizing Actions”
by
in SecurityNewsThe EU announced sanctions against individuals and entities involved in cyber-attacks and disinformation campaigns on behalf of the Russian state First seen on infosecurity-magazine.com Jump to article: www.infosecurity-magazine.com/news/eu-sanctions-russian-cyber-actors/
-
Russia FSB relies on Ukrainian minors for criminal activities disguised as >>quest games<<
by
in SecurityNewsUkraine’s SBU uncovered an FSB espionage campaign recruiting minors for criminal activities disguised as >>quest games.
-
Russia bans Viber, claiming app facilitates terrorism and drug trafficking
by
in SecurityNewsThe decision is part of Moscow’s broader crackdown on foreign tech services as it seeks to isolate itself from the global internet and create a domestic alternative. First seen on therecord.media Jump to article: therecord.media/russia-bans-viber-terrorism-trafficking
-
EU issues first-ever sanctions over ‘Russian hybrid threats’
by
in SecurityNewsThe sanctions aim to impact a wide range of actors, from those involved in GRU Unit 29155, a Russian military intelligence unit that has been accused of cyberattacks and assassinations, through to other intelligence agency staff and private individuals involved in spreading Russian propaganda.]]> First seen on therecord.media Jump to article: therecord.media/eu-issues-sanctions-over-russia-hybrid-threats
-
Russia Recruits Ukrainian Kids for Sabotage and Reconnaissance
by
in SecurityNewsUkrainian officials say Russian intelligence is using video games to trick children into helping the enemy First seen on infosecurity-magazine.com Jump to article: www.infosecurity-magazine.com/news/russia-recruits-ukrainian-children/