Tag: ukraine
-
Ukrainian military targeted by new Sandworm-linked cyberespionage campaign
by
in SecurityNewsFirst seen on scworld.com Jump to article: www.scworld.com/brief/ukrainian-military-targeted-by-new-sandworm-linked-cyberespionage-campaign
-
Ukraine’s state registers hit with one of Russia’s largest cyberattacks, officials say
by
in SecurityNewsUkraine’s state registers, which store multiple types of official records, were disrupted by a major cyberattack that officials suspect was Russian in origin.]]> First seen on therecord.media Jump to article: therecord.media/ukraine-government-cyberattack-state-registers-russia
-
Cyberangriff auf Behörden in Ukraine
by
in SecurityNewsRussia conducted mass cyberattack on Ukraine’s state registries, deputy PM says First seen on reuters.com Jump to article: www.reuters.com/technology/cybersecurity/russia-conducted-mass-cyber-attack-ukraines-state-registries-deputy-pm-says-2024-12-19/
-
Ukraine’s Security Service Probes GRU-Linked Cyber-Attack on State Registers
The Security Service of Ukraine has accused Russian-linked actors of perpetrating a cyber-attack against the state registers of Ukraine First seen on infosecurity-magazine.com Jump to article: www.infosecurity-magazine.com/news/ukraines-probes-gru-linked/
-
Russia fires its biggest cyberweapon against Ukraine
by
in SecurityNews
Tags: access, attack, breach, cisa, communications, country, cyber, cyberattack, defense, email, governance, government, group, incident response, infrastructure, intelligence, microsoft, mitigation, mobile, risk, russia, service, strategy, threat, ukraine, vulnerability, warfareUkraine has faced one of the most severe cyberattacks in recent history, targeting its state registries and temporarily disrupting access to critical government records.Ukrainian Deputy Prime Minister Olga Stefanishyna attributed the attack to Russian operatives, describing it as an attempt to destabilize the country’s vital digital infrastructure amid the ongoing war.”It’s already clear that the…
-
Raccoon Infostealer operator sentenced to 60 months in prison
by
in SecurityNews
Tags: ukraineRaccoon Infostealer operator Mark Sokolovsky was sentenced to 60 months in US prison and ordered to pay over $910,000 in restitution. The US Department of Justice sentenced the Ukrainian national Mark Sokolovsky (28) for his role in the distribution of the Raccoon Infostealer malware. >>Ukrainian national Mark Sokolovsky was sentenced today to 60 months in…
-
Ukrainian sentenced to five years in jail for work on Raccoon Stealer
by
in SecurityNewsUkrainian national Mark Sokolovsky was sentenced Wednesday to five years in federal prison for his role in operating Raccoon Infostealer malware, which infiltrated millions of computers worldwide to steal personal data. According to court documents, Sokolovsky, 28, was integral to operations that allowed the leasing of Raccoon Infostealer for $200 per month, payable via cryptocurrency.…
-
Sandworm-linked hackers target users of Ukraine’s military app in new spying campaign
Russian hackers are creating fraudulent websites that mimic the official page of Army+, a Ukrainian military app, with the goal of spreading malware for espionage.]]> First seen on therecord.media Jump to article: therecord.media/ukraine-military-app-espionage-russia-sandworm
-
Ukrainian Raccoon Infostealer Operator Sentenced to Prison in US
by
in SecurityNews
Tags: ukraineRaccoon Infostealer MaaS operator Mark Sokolovsky was sentenced to 60 months in prison in the US and agreed to pay over $910,000 in restitution. The post Ukrainian Raccoon Infostealer Operator Sentenced to Prison in US appeared first on SecurityWeek. First seen on securityweek.com Jump to article: www.securityweek.com/ukrainian-raccoon-infostealer-operator-sentenced-to-prison-in-us/
-
Ukrainian hacker gets prison for infostealer operations
by
in SecurityNewsUkrainian national Mark Sokolovsky was sentenced to 60 months in federal prison for one count of conspiracy to commit computer intrusion. According to court documents, he … First seen on helpnetsecurity.com Jump to article: www.helpnetsecurity.com/2024/12/19/ukrainian-hacker-prison-infostealer-operations-raccoon-infostealer/
-
UAC-0125 Abuses Cloudflare Workers to Distribute Malware Disguised as Army+ App
The Computer Emergency Response Team of Ukraine (CERT-UA) has disclosed that a threat actor it tracks as UAC-0125 is leveraging Cloudflare Workers service to trick military personnel in the country into downloading malware disguised as Army+, a mobile app that was introduced by the Ministry of Defence back in August 2024 in an effort to…
-
Russia-linked APT29 group used red team tools in rogue RDP attacks
by
in SecurityNewsRussia-linked APT29 group uses malicious RDP configuration files, adapting red teaming methods for cyberattacks to compromise systems. In October 2024, the Russia-linked cyber espionage group APT29 (aka Earth Koshchei, SVR group, Cozy Bear, Nobelium, BlueBravo, Midnight Blizzard, and The Dukes) used rogue RDP attacks via phishing emails targeting governments, think tanks, and Ukrainian entities to steal data and install malware. The…
-
Key Raccoon Figure Receives 60-Month U.S. Prison Sentence
by
in SecurityNewsUkrainian Mark Sokolovsky Pleaded Guilty in October. A Ukrainian national who was a key figure in the Raccoon malware-as-a-service criminal operation received a prison sentence of 60 months. The sentence of Mark Sokolovsky includes credit for time already spent in jails following his March 2022 arrest. First seen on govinfosecurity.com Jump to article: www.govinfosecurity.com/key-raccoon-figure-receives-60-month-us-prison-sentence-a-27096
-
Raccoon Stealer malware operator gets 5 years in prison after guilty plea
by
in SecurityNewsUkrainian national Mark Sokolovsky was sentenced today to five years in prison for his involvement in the Raccoon Stealer malware cybercrime operation. First seen on bleepingcomputer.com Jump to article: www.bleepingcomputer.com/news/security/raccoon-stealer-malware-operator-gets-5-years-in-prison-after-guilty-plea/
-
APT29 Hackers Target High-Value Victims Using Rogue RDP Servers and PyRDP
by
in SecurityNewsThe Russia-linked APT29 threat actor has been observed repurposing a legitimate red teaming attack methodology as part of cyber attacks leveraging malicious Remote Desktop Protocol (RDP) configuration files.The activity, which has targeted governments and armed forces, think tanks, academic researchers, and Ukrainian entities, entails adopting a “rogue RDP” technique that was previously First seen on…
-
Russia FSB relies on Ukrainian minors for criminal activities disguised as >>quest games<<
by
in SecurityNewsUkraine’s SBU uncovered an FSB espionage campaign recruiting minors for criminal activities disguised as >>quest games.
-
Russia Recruits Ukrainian Kids for Sabotage and Reconnaissance
by
in SecurityNewsUkrainian officials say Russian intelligence is using video games to trick children into helping the enemy First seen on infosecurity-magazine.com Jump to article: www.infosecurity-magazine.com/news/russia-recruits-ukrainian-children/
-
Ukrainian Minors Recruited for Cyber Ops and Reconnaissance in Russian Airstrikes
by
in SecurityNewsThe Security Service of Ukraine (SBU or SSU) has exposed a novel espionage campaign suspected to be orchestrated by Russia’s Federal Security Service (FSB) that involves recruiting Ukrainian minors for criminal activities under the guise of “quest games.”Law enforcement officials said that it detained two FSB agent groups following a special operation in Kharkiv. These…
-
Russian APT >>Secret Blizzard<< Leverages Cybercriminal Tools in Ukraine Attacks
by
in SecurityNewsA new report from Microsoft Threat Intelligence reveals that the Russian state-sponsored threat actor known as Secret Blizzard (also tracked as Turla, Waterbug, Venomous Bear, Snake, Turla Team, and Turla... First seen on securityonline.info Jump to article: securityonline.info/russian-apt-secret-blizzard-leverages-cybercriminal-tools-in-ukraine-attacks/
-
Time of Reckoning Reviewing My 2024 Cybersecurity Predictions
by
in SecurityNews
Tags: ai, attack, automation, awareness, breach, business, chatgpt, china, compliance, cyber, cyberattack, cybercrime, cybersecurity, data, data-breach, disinformation, election, espionage, exploit, healthcare, incident response, infrastructure, jobs, law, linkedin, malware, monitoring, moveIT, phishing, privacy, ransomware, regulation, risk, russia, service, software, supply-chain, technology, threat, tool, ukraine, update, vulnerability, warfare, zero-dayThe brutal reality is that cybersecurity predictions are only as valuable as their accuracy. As 2024 comes to a close, I revisit my forecasts to assess their utility in guiding meaningful decisions. Anyone can make predictions (and far too many do), but actually being correct is another matter altogether. It is commonplace for security companies…
-
Ukraine uncovers Russian spy network recruiting teens for espionage
The suspected spies were allegedly photographing Ukrainian air defense facilities when they were arrested.]]> First seen on therecord.media Jump to article: therecord.media/ukraine-sbu-espionage-campaign-russia
-
Russia Used Borrowed Spyware to Target Ukrainian Troops
by
in SecurityNewsSecret Blizzard Used Third-party Amadey Bots to Hack Ukrainian Military Devices. A Russian state-backed hacker group used third-party data-stealing bots and possibly a backdoor used by another Russia-based threat group to infiltrate and spy on devices used by frontline Ukrainian military units, according to a report from the Microsoft threat intelligence team. First seen on…
-
Turla attacks against Ukraine involve other cybercrime groups’ tools
by
in SecurityNewsFirst seen on scworld.com Jump to article: www.scworld.com/brief/turla-attacks-against-ukraine-involve-other-cybercrime-groups-tools
-
For Russian spies, existing cybercrime tools become avenues into Ukrainian military devices
by
in SecurityNewsA Kremlin-backed group tracked as Secret Blizzard or Turla recently used existing cybercrime infrastructure for an espionage campaign aimed at Ukrainian military devices.]]> First seen on therecord.media Jump to article: therecord.media/turla-secret-blizzard-russia-espionage-ukraine-cybercrime-tools
-
Russia’s Secret Blizzard APT targets Ukraine with Kazuar backdoor
Russia-linked APT group Secret Blizzard is using Amadey Malware-as-a-Service to infect systems in Ukraine with the Kazuar backdoor. The Russia-linked APT group Secret Blizzard (aka Turla, Snake, Uroburos, Waterbug, Venomous Bear and KRYPTON) was spotted using the Amadey malware to deploy the KazuarV2 backdoor on devices in Ukraine. The experts observed threat actors using the Amadey bot malware between March and April 2024. Microsoft highlights…
-
Russia focuses cyber attacks on Ukraine rather than West despite rising tension
Computer Weekly talks to GCHQ’s National Cyber Security Centre operations director Paul Chichester and former NCSC chief executive Ciaran Martin on Russia, China and Salt Typhoon First seen on computerweekly.com Jump to article: www.computerweekly.com/news/366617232/Russia-focuses-cyber-attacks-on-Ukraine-rather-than-West-despite-rising-tension
-
Russia takes unusual route to hack Starlink-connected devices in Ukraine
by
in SecurityNewsSecret Blizzard has used the resources of at least 6 other groups in the past 7 years. First seen on arstechnica.com Jump to article: arstechnica.com/security/2024/12/russia-takes-unusual-route-to-hack-starlink-connected-devices-in-ukraine/
-
Russian cyber spies hide behind other hackers to target Ukraine
by
in SecurityNewsRussian cyber-espionage group Turla, aka “Secret Blizzard,” is utilizing other threat actors’ infrastructure to target Ukrainian military devices connected via Starlink. First seen on bleepingcomputer.com Jump to article: www.bleepingcomputer.com/news/security/russian-cyber-spies-hide-behind-other-hackers-to-target-ukraine/
-
Ukrainian defense firms subjected to suspected Russian cyberespionage campaign
by
in SecurityNewsFirst seen on scworld.com Jump to article: www.scworld.com/brief/ukrainian-defense-firms-subjected-to-suspected-russian-cyberespionage-campaign