Tag: russia
-
Uncle Sam outs a Russian accused of developing Redline infostealing malware
by
in SecurityNewsFirst seen on theregister.com Jump to article: www.theregister.com/2024/10/29/russian_redline_malware/
-
Can AI Save the UK from a Cyber Catastrophe? The Fight Against Russian Hackers
by
in SecurityNewsRussia is intensifying its efforts to leverage artificial intelligence (AI) to enhance cyberattacks against the United Kingdom, with concerns that it could even target the UK’s electricity grid. These cyber warfare warnings were issued by Cabinet Minister Pat McFadden, who will address NATO experts at the Cyber Defence Conference in London on Monday. First seen…
-
Russian Cyberspies Hacked Building Across Street From Target for Wi-Fi Attack
by
in SecurityNewsRussian cyberspy group APT28 conducted a Nearest Neighbor Attack, where it hacked into the building across the street from the victim for a Wi-Fi attack. The post Russian Cyberspies Hacked Building Across Street From Target for Wi-Fi Attack appeared first on SecurityWeek. First seen on securityweek.com Jump to article: www.securityweek.com/russian-cyberspies-hacked-building-across-street-from-target-for-wi-fi-attack/
-
Russia-linked APT TAG-110 uses targets Europe and Asia
by
in SecurityNewsRussia-linked threat actors TAG-110 employed custom malware HATVIBE and CHERRYSPY to target organizations in Asia and Europe. Insikt Group researchers uncovered an ongoing cyber-espionage campaign by Russia-linked threat actor TAG-110 that employed custom malware tools HATVIBE and CHERRYSPY. The campaign primarily targeted government entities, human rights groups, and educational institutions in Central Asia, East Asia,…
-
Russia-linked threat actors threaten the UK and its allies, minister to say
by
in SecurityNewsA senior UK minister will warn that Russia is preparing cyberattacks against the UK and its allies to undermine support for Ukraine. Russia may launch cyberattacks against the UK and its allies in retaliation for their support of Ukraine, Chancellor of the Duchy of Lancaster Pat McFadden is expected to state during a NATO meeting.…
-
Russia plotting to use AI to enhance cyber-attacks against UK, minister will warn
by
in SecurityNewsPat McFadden will tell a Nato conference on Monday that Russia could knock out the UK’s electricity gridRussia and other adversaries of the UK are trying to use artificial intelligence to enhance cyber-attacks against the nation’s infrastructure, the cabinet minister Pat McFadden will warn at a Nato conference in London on Monday.The chancellor of the…
-
Russia-Linked TAG-110 Launches Cyberespionage Campaign Across Asia and Europe
by
in SecurityNewsInsikt Group, the threat research division of Recorded Future, has uncovered a cyberespionage campaign attributed to TAG-110, a Russia-aligned threat activity group. This campaign, active since at least July 2024,... First seen on securityonline.info Jump to article: securityonline.info/russia-linked-tag-110-launches-cyberespionage-campaign-across-asia-and-europe/
-
PROSPERO Proton66: Unmasking the Bulletproof Hosting Connection
by
in SecurityNewsIn a comprehensive report by Intrinsec, the cybersecurity community is presented with detailed insights into the connection between two Russian autonomous systems (ASNs), PROSPERO (AS200593) and Proton66 (AS198953). These networks... First seen on securityonline.info Jump to article: securityonline.info/prospero-proton66-unmasking-the-bulletproof-hosting-connection/
-
Russia’s Ballistic Missile Attack on Ukraine Is an Alarming First
by
in SecurityNewsThis is the first time Russia has used its so-called Oreshnik intermediate-range ballistic missile in combat. The launch also serves as a warning to the West. First seen on wired.com Jump to article: www.wired.com/story/russia-ballistic-missile-attack-ukraine-alarming-first/
-
Nearest Neighbor Attacks: Russian APT Hack The Target By Exploiting Nearby Wi-Fi Networks
Recent research has revealed that a Russian advanced persistent threat (APT) group, tracked as >>GruesomeLarch>Nearest Neighbor Attack.
-
Hackers breach US firm over Wi-Fi from Russia in ‘Nearest Neighbor Attack’
Russian state hackers APT28 (Fancy Bear/Forest Blizzard/Sofacy) breached a U.S. company through its enterprise WiFi network while being thousands of miles away, by leveraging a novel technique called “nearest neighbor attack.” First seen on bleepingcomputer.com Jump to article: www.bleepingcomputer.com/news/security/hackers-breach-us-firm-over-wi-fi-from-russia-in-nearest-neighbor-attack/
-
Cybersecurity Snapshot: Prompt Injection and Data Disclosure Top OWASP’s List of Cyber Risks for GenAI LLM Apps
by
in SecurityNews
Tags: access, advisory, ai, application-security, attack, backup, best-practice, breach, cisa, cloud, computer, cve, cyber, cyberattack, cybercrime, cybersecurity, data, exploit, extortion, firewall, framework, governance, government, group, guide, Hardware, incident, incident response, infrastructure, injection, intelligence, Internet, LLM, malicious, microsoft, mitigation, mitre, monitoring, network, nist, office, open-source, powershell, privacy, ransomware, regulation, risk, risk-management, russia, service, skills, software, sql, strategy, supply-chain, tactics, technology, theft, threat, tool, update, vulnerability, vulnerability-management, windowsDon’t miss OWASP’s update to its “Top 10 Risks for LLMs” list. Plus, the ranking of the most harmful software weaknesses is out. Meanwhile, critical infrastructure orgs have a new framework for using AI securely. And get the latest on the BianLian ransomware gang and on the challenges of protecting water and transportation systems against…
-
Russian TAG-110 Hacked 60+ Users With HTML Loaded Python Backdoor
by
in SecurityNewsThe Russian threat group TAG-110, linked to BlueDelta (APT28), is actively targeting organizations in Central Asia, East Asia, and Europe by deploying custom malware, HATVIBE and CHERRYSPY, to compromise government entities, human rights groups, and educational institutions. Initial access is typically gained through phishing or exploiting vulnerable web services, as the campaign’s goal is to…
-
Russian Cyber Spies Target Organizations with HatVibe and CherrySpy Malware
by
in SecurityNewsRussian-aligned TAG-110 uses custom tools to spy on governments, human rights groups and educational institutions in Europe and Asia First seen on infosecurity-magazine.com Jump to article: www.infosecurity-magazine.com/news/russian-cyber-spies-hatvibe/
-
Russian Hackers Deploy HATVIBE and CHERRYSPY Malware Across Europe and Asia
by
in SecurityNewsThreat actors with ties to Russia have been linked to a cyber espionage campaign aimed at organizations in Central Asia, East Asia, and Europe.Recorded Future’s Insikt Group, which has assigned the activity cluster the name TAG-110, said it overlaps with a threat group tracked by the Computer Emergency Response Team of Ukraine (CERT-UA) as UAC-0063,…
-
Russian Cyberespionage Group Hit 60 Victims in Asia, Europe
by
in SecurityNewsRussia-linked TAG-110 has targeted over 60 government, human rights, and educational entities in Asia and Europe. The post Russian Cyberespionage Group Hit 60 Victims in Asia, Europe appeared first on SecurityWeek. First seen on securityweek.com Jump to article: www.securityweek.com/russian-cyberespionage-group-hit-60-victims-in-asia-europe/
-
Russian Spies Jumped From One Network to Another Via Wi-Fi in an Unprecedented Hack
In a first, Russia’s APT28 hacking group appears to have remotely breached the Wi-Fi of an espionage target by hijacking a laptop in another building across the street. First seen on wired.com Jump to article: www.wired.com/story/russia-gru-apt28-wifi-daisy-chain-breach/
-
Breach Roundup: Russia Suspected of Severing Undersea Cables
by
in SecurityNewsAlso: VPN Vulnerabilities Attract Hackers, Hackers Use Swiss Mail to Send Malware. This week, Russia suspected in Balctic Sea cable sabotage, VPNs draw ransomware attackers and Swiss snail mail malware. An AI training company reported a cybertheft of $250,000 and a U.S. space firm reported a breach. Microsoft said it will pay $$$ for AI…
-
Dozens of Central Asian targets hit in recent Russia-linked cyber-espionage campaign
by
in SecurityNewsFirst seen on therecord.media Jump to article: therecord.media/central-asia-cyber-espionage-tag-110-russia
-
Russian Women Stepping Up For Cybercrime Outfits
by
in SecurityNewsFirst seen on packetstormsecurity.com Jump to article: packetstormsecurity.com/news/view/36627/Russian-Women-Stepping-Up-For-Cybercrime-Outfits.html
-
North Korean Front Companies Impersonate U.S. IT Firms to Fund Missile Programs
by
in SecurityNewsThreat actors with ties to the Democratic People’s Republic of Korea (DPRK) are impersonating U.S.-based software and technology consulting businesses in order to further their financial objectives as part of a broader information technology (IT) worker scheme.”Front companies, often based in China, Russia, Southeast Asia, and Africa, play a key role in masking the workers’…
-
FBI says BianLian based in Russia, moving from ransomware attacks to extortion
by
in SecurityNewsFirst seen on therecord.media Jump to article: therecord.media/fbi-says-bianlian-based-in-russia-switching-tactics
-
Russian Phobos ransomware operator faces cybercrime charges
by
in SecurityNewsRussian Phobos ransomware operator Evgenii Ptitsyn, accused of managing attacks, was extradited from South Korea to the US to face cybercrime charges. Russian Phobos ransomware operator Evgenii Ptitsyn, suspected of playing a key role in the ransomware operations, was extradited from South Korea to the US to face cybercrime charges. According to the DoJ, the…
-
What is hybrid warfare, which some fear Russia will use after Ukraine’s strike?
The strike with US-made missiles prompted fears of a reprisal that would broaden the scope of a frontlineA Ukrainian strike using American-made missiles to hit targets deep inside Russia has prompted renewed <a href=”https://www.theguardian.com/us-news/2024/nov/19/us-russia-ukraine-missile-attacks”>fears of reprisal through “hybrid warfare” a chaotic tool of conflict that muddies borders and broadens the scope of a frontline.Over recent…
-
Russian suspected Phobos ransomware admin extradited to US over $16M extortion
by
in SecurityNewsThis malware is FREE for EVERY crook ($300 decryption keys sold separately) First seen on theregister.com Jump to article: www.theregister.com/2024/11/19/suspected_phobos_admin/
-
Russian Ransomware Gangs on the Hunt for Pen Testers
by
in SecurityNewsIn further proof of the professionalization of Russian cybercriminal groups, ransomware gangs have been posting job ads for security positions such as pen testers, looking to boost their ransomware deployment operations. First seen on darkreading.com Jump to article: www.darkreading.com/vulnerabilities-threats/russian-ransomware-gangs-hunt-pen-testers
-
Russian Man Extradited to US, Face Charges in Phobos Ransomware Operation
by
in SecurityNewsRussian national Evgenii Ptitsyn, linked to Phobos ransomware, faces U.S. charges for extortion and hacking, with over $16M… First seen on hackread.com Jump to article: hackread.com/russian-hacker-extradite-us-phobos-ransomware-charges/
-
Russian Phobos Ransomware Operator Extradited to US
by
in SecurityNewsEvgenii Ptitsyn was extradited from South Korea to the US to face charges for his alleged involvement in administering the Phobos ransomware. The post Russian Phobos Ransomware Operator Extradited to US appeared first on SecurityWeek. First seen on securityweek.com Jump to article: www.securityweek.com/russian-phobos-ransomware-operator-extradited-to-us/
-
US extradites Russian accused of extorting millions in Phobos ransomware payments
by
in SecurityNewsPhobos ransomware has been used to extort at least $16 million from over a thousand victims globally, according to the DOJ First seen on techcrunch.com Jump to article: techcrunch.com/2024/11/19/us-extradites-russian-accused-of-extorting-millions-in-phobos-ransomware-payments/