Tag: russia
-
Phobos ransomware administrator faces US cybercrime charges
by
in SecurityNewsThe Justice Department unsealed criminal charges against Evgenii Ptitsyn, 42, a Russian national, for allegedly administering the sale, distribution, and operation of Phobos … First seen on helpnetsecurity.com Jump to article: www.helpnetsecurity.com/2024/11/19/phobos-ransomware-cybercrime-charges/
-
Phobos Ransomware Admin as Part of International Hacking Operation
by
in SecurityNewsThe U.S. Department of Justice unsealed criminal charges today against Evgenii Ptitsyn, a 42-year-old Russian national accused of being a key figure in the notorious Phobos ransomware syndicate. Ptitsyn was extradited from South Korea and made his initial appearance in the U.S. District Court for the District of Maryland on November 4. Phobos ransomware has been…
-
Suspected Phobos Ransomware Admin Extradited to US
by
in SecurityNewsA Russian national suspected of involvement in Phobos ransomware has appeared in court in the US First seen on infosecurity-magazine.com Jump to article: www.infosecurity-magazine.com/news/phobos-ransomware-admin-extradited/
-
Cybercriminals Pose a Greater Threat of Disruptive US Election Hacks Than Russia or China
by
in SecurityNewsA report distributed by the US Department of Homeland Security warned that financially motivated cybercriminals are more likely to attack US election … First seen on wired.com Jump to article: www.wired.com/story/cybercriminals-disruptive-hacking-us-elections-dhs-report/
-
Phobos Ransomware Administrator Extradited to US to Face Charges
by
in SecurityNewsEvgenii Ptitsyn, a Russian national, faces a 13-count indictment for his alleged role in a global ransomware scheme that extorted millions from over 1,000 victims. In a significant victory for... First seen on securityonline.info Jump to article: securityonline.info/phobos-ransomware-administrator-extradited-to-us-to-face-charges/
-
Alleged Russian Phobos ransomware administrator extradited to U.S., in custody
by
in SecurityNewsEvgenii Ptitsyn is said to have helped operate a ransomware-as-a-service organization that extorted millions from more than 1K victims, including schools and hospitals. First seen on cyberscoop.com Jump to article: cyberscoop.com/alleged-russian-phobos-ransomware-administrator-extradited-to-u-s-in-custody/
-
Suspected Russian Hackers Infect 20,000 IoT Devices
Water Barghest Group Lists Infected Devices Within 10 Minutes of Initial Compromise. A threat actor with suspected ties to Russian nation-state hackers has listed thousands of IoT devices as proxy networks within minutes of their initial compromise. A campaign that began in 2020 has so far infected 20,000 IoT devices, according to a new report…
-
Russian national in US custody in Phobos ransomware investigation
by
in SecurityNewsFirst seen on therecord.media Jump to article: therecord.media/russian-national-in-custody-extradited
-
Accused Phobos Ransomware Hacker in US Custody
by
in SecurityNewsRussian National Evgenii Ptitsyn Faces a 13 Criminal Count Indictment. A Russian national accused of working for a ransomware gang made his first appearance in federal court earlier this month after extradition from South Korea, the U.S. Department of Justice disclosed Monday. Evgenii Ptitsyn, 42, faces a 13 criminal count indictment. First seen on govinfosecurity.com…
-
US charges Phobos ransomware admin after South Korea extradition
by
in SecurityNewsEvgenii Ptitsyn, a Russian national and suspected administrator of the Phobos ransomware operation, was extradited from South Korea and is facing cybercrime charges in the United States. First seen on bleepingcomputer.com Jump to article: www.bleepingcomputer.com/news/security/us-charges-phobos-ransomware-admin-after-south-korea-extradition/
-
Analyzing JtR’s Tokenizer Attack (Round 1)
by
in SecurityNewsIntroduction / Goals / Scope: This is a follow-up to my previous blog post looking at how to install/run the new John the Ripper Tokenizer attack [Link]. The focus of this post will be on performing a first pass analysis about how the Tokenizer attack actually performs. Before I dive into the tests, I want…
-
Chinese Hackers Target Trump Campaign via Verizon Breach
by
in SecurityNewsPlus: Apple offers $1 million to hack its AI cloud infrastructure, Iranian hackers successfully peddle stolen Trump campaign docs, Russia hacks the na… First seen on wired.com Jump to article: www.wired.com/story/trump-vance-phones-verizon-hack/
-
Nation-state activity blurring with cybercrime
by
in SecurityNewsMicrosoft’s Digital Defense Report 2024 noted that Russia ‘outsourced some cyberespionage operations’ against Ukraine to otherwise independent cybercr… First seen on techtarget.com Jump to article: www.techtarget.com/searchsecurity/news/366613660/Microsoft-Nation-state-activity-blurring-with-cybercrime
-
Windows Zero-Day Exploited by Russia Triggered With File Drag-and-Drop, Delete Actions
by
in SecurityNewsThe exploit for a new zero-day vulnerability in Windows is executed by deleting files, drag-and-dropping them, or right clicking on them. The post Windows Zero-Day Exploited by Russia Triggered With File Drag-and-Drop, Delete Actions appeared first on SecurityWeek. First seen on securityweek.com Jump to article: www.securityweek.com/windows-zero-day-exploited-by-russia-triggered-with-file-drag-and-drop-delete-actions/
-
Uncle Sam puts $10M bounty on Russian troll farm Rybar
by
in SecurityNews
Tags: russiaFirst seen on theregister.com Jump to article: www.theregister.com/2024/10/18/us_rybar_bounty/
-
Russian Hackers Exploit New NTLM Flaw to Deploy RAT Malware via Phishing Emails
by
in SecurityNewsA newly patched security flaw impacting Windows NT LAN Manager (NTLM) was exploited as a zero-day by a suspected Russia-linked actor as part of cyber attacks targeting Ukraine.The vulnerability in question, CVE-2024-43451 (CVSS score: 6.5), refers to an NTLM hash disclosure spoofing vulnerability that could be exploited to steal a user’s NTLMv2 hash. It was…
-
Microsoft patches Windows zero-day exploited in attacks on Ukraine
by
in SecurityNewsSuspected Russian hackers were caught exploiting a recently patched Windows vulnerability as a zero-day in ongoing attacks targeting Ukrainian entities. First seen on bleepingcomputer.com Jump to article: www.bleepingcomputer.com/news/security/microsoft-patches-windows-zero-day-exploited-in-attacks-on-ukraine/
-
On Election Day, Disinformation Worries Security Pros the Most
by
in SecurityNewsA Dark Reading poll reveals widespread concern over disinformation about election integrity and voter fraud, even as Russia steps up deepfake attacks … First seen on darkreading.com Jump to article: www.darkreading.com/vulnerabilities-threats/election-day-disinformation-security-pros
-
US Still Backing UN Cybercrime Treaty Despite Criticism
by
in SecurityNewsUS to Advocate for Human Rights Safeguards from Supporting Member Nations. The United States will support a controversial cybercrime convention initially proposed by Russia that is currently making its way through the United Nations, officials told reporters, while seeking out human rights assurances from supporting member nations. First seen on govinfosecurity.com Jump to article: www.govinfosecurity.com/us-still-backing-un-cybercrime-treaty-despite-criticism-a-26796
-
Germany warns of potential cyber threats from Russia ahead of snap election
First seen on therecord.media Jump to article: therecord.media/germany-cyber-threats-russia-elections
-
“‹”‹Norway selected over Russia to host UN’s internet governance forum
by
in SecurityNewsFirst seen on therecord.media Jump to article: therecord.media/norway-selected-over-russia-un-internet-governance-forum
-
New Ymir Ransomware Exploits Memory for Stealthy Attacks; Targets Corporate Networks
by
in SecurityNews
Tags: attack, corporate, cybersecurity, exploit, kaspersky, malware, network, ransomware, russia, tacticsCybersecurity researchers have flagged a new ransomware family called Ymir that was deployed in an attack two days after systems were compromised by a stealer malware called RustyStealer.”Ymir ransomware introduces a unique combination of technical features and tactics that enhance its effectiveness,” Russian cybersecurity vendor Kaspersky said.”Threat actors leveraged an unconventional blend First seen on…
-
White House Slams Russia Over Ransomware’s Healthcare Hits
by
in SecurityNewsUN Members Urge Better Critical Infrastructure Resilience to Counter Threats. With ransomware attacks on the rise and healthcare getting pummeled more than ever, a coalition of UN members urged countries to focus on collective critical infrastructure defense, while a senior White House official slammed Russia for continuing to harbor the criminals involved. First seen on…
-
Man Gets 12.5 Years for Running Bitcoin Fog Crypto Mixer
by
in SecurityNewsSwedish-Russian national Roman Sterlingov has been jailed for 12 years and six months for operating notorious cryptocurrency mixer Bitcoin Fog First seen on infosecurity-magazine.com Jump to article: www.infosecurity-magazine.com/news/man-12-years-running-crypto-mixer/
-
A surge in Pro-Russia cyberattacks after decision to monitor North Korean Troops in Ukraine
by
in SecurityNewsSouth Korea claims Pro-Russia actors intensified cyberattacks on national sites after it decided to monitor North Korean troops in Ukraine. South Korea’s government blames pro-Russia threat actors for an intensification of cyberattacks on national sites after it decided to monitor North Korean troops in Ukraine. South Korea reports that over 10,000 North Korean troops are…
-
Bitcoin Fog Founder Sentenced to 12 Years for Cryptocurrency Money Laundering
by
in SecurityNewsThe 36-year-old founder of the Bitcoin Fog cryptocurrency mixer has been sentenced to 12 years and six months in prison for facilitating money laundering activities between 2011 and 2021.Roman Sterlingov, a dual Russian-Swedish national, pleaded guilty to charges of money laundering and operating an unlicensed money-transmitting business earlier this March.The U.S. Department of Justice (DoJ)…
-
Pro-Russian Hacktivists Target South Korea as North Korea Joins Ukraine War
by
in SecurityNewsSouth Korea warned that pro-Russian groups have attacked government and private sector websites following the deployment of North Korean soldiers in Ukraine First seen on infosecurity-magazine.com Jump to article: www.infosecurity-magazine.com/news/russian-hacktivits-south-korea/
-
Russia’s internet watchdog blocks thousands of websites that use Cloudflare’s privacy service
by
in SecurityNewsFirst seen on therecord.media Jump to article: therecord.media/russia-blocks-thousands-of-websites-that-use-cloudflare-service
-
FBI flags false videos impersonating agency, claiming Democratic ballot fraud
by
in SecurityNewsThe bureau said the videos and their underlying claims were not genuine, while a disinformation researcher linked the activity to the Russian group Do… First seen on cyberscoop.com Jump to article: cyberscoop.com/fbi-fake-videos-ballot-fraud-democrats-doppelganger/
-
Georgia Secretary of State: Haitian immigrant voting video is likely Russian disinformation
by
in SecurityNewsFirst seen on cyberscoop.com Jump to article: cyberscoop.com/haitian-immigrant-voting-georgia-disinformation-brad-raffensperger/