Security News

French Diplomatic Entities Targeted in Russian-Linked Cyber Attacks
2024-06-20 14:00

State-sponsored actors with ties to Russia have been linked to targeted cyber attacks aimed at French diplomatic entities, the country's information security agency ANSSI said in an advisory. The...

Russian hacktivists vow mass attacks against EU elections
2024-06-07 10:29

Your profile can be used to present content that appears more relevant based on your possible interests, such as by adapting the order in which content is shown to you, so that it is even easier for you to find content that matches your interests. Content presented to you on this service can be based on your content personalisation profiles, which can reflect your activity on this or other services, possible interests and personal aspects.

Russian Power Companies, IT Firms, and Govt Agencies Hit by Decoy Dog Trojan
2024-06-04 15:33

Russian organizations are at the receiving end of cyber attacks that have been found to deliver a Windows version of a malware called Decoy Dog. Cybersecurity company Positive Technologies is...

Russian Hackers Target Europe with HeadLace Malware and Credential Harvesting
2024-05-31 10:10

The Russian GRU-backed threat actor APT28 has been attributed as behind a series of campaigns targeting networks across Europe with the HeadLace malware and credential-harvesting web pages. APT28,...

Russian indicted for selling access to US corporate networks
2024-05-28 18:32

A 31-year-old Russian national named Evgeniy Doroshenko has been indicted for wire and computer fraud in the United States for allegedly acting as an "Initial access broker" from February 2019 to May 2024. An initial access broker is a threat actor who breaches corporate networks and then sells that access to other threat actors, who commonly use the access to conduct data theft or ransomware attacks.

Russian hackers use new Lunar malware to breach a European govt's agencies
2024-05-16 15:57

Security researchers discovered two previously unseen backdoors dubbed LunarWeb and LunarMail that were used to compromise a European government's diplomatic institutions abroad. The pieces of malware have been used to breach the Ministry of Foreign Affairs of a European country with diplomatic missions in the Middle East and have been active since at least 2020. Researchers at cybersecurity company ESET believe that the backdoors may be connected to the Russian state-sponsored hacker group Turla, although attribution has medium confidence at this point.

Poland says Russian military hackers target its govt networks
2024-05-09 23:14

Poland says a state-backed threat group linked to Russia's military intelligence service has been targeting Polish government institutions throughout the week. According to evidence found by CSIRT MON, the country's Computer Security Incident Response Team and CERT Polska, Russian APT28 state hackers attacked multiple government institutions in a large-scale phishing campaign.

Russian Hacker Dmitry Khoroshev Unmasked as LockBit Ransomware Administrator
2024-05-07 15:49

The U.K. National Crime Agency (NCA) has unmasked the administrator and developer of the LockBit ransomware operation, revealing it to be a 31-year-old Russian national named Dmitry Yuryevich...

LockBit leader unmasked: US charges Russian national
2024-05-07 15:32

Russian national Dmitry Khoroshev is "LockBitSupp", the creator, developer and administator of the infamous LockBit ransomware group, according to UK, US and Australia law enforcement agencies. In February 2024, the UK National Crime Agency took over LockBit's leak site and claimed to have infiltrated the group's network, obtained the LockBit platform's source code, as well as intelligence about its affiliates and victims.

Russian Operator of BTC-e Crypto Exchange Pleads Guilty to Money Laundering
2024-05-07 09:32

A Russian operator of a now-dismantled BTC-e cryptocurrency exchange has pleaded guilty to money laundering charges from 2011 to 2017. Alexander Vinnik, 44, was charged in January 2017 and taken...