Security News

Russian hackers’ custom tool exploits old Windows Print Spooler flaw (CVE-2022-38028)
2024-04-23 13:50

For nearly four years and perhaps even longer, Forest Blizzard has been using a custom tool that exploits a specific vulnerability in Windows Print Spooler service. Dubbed GooseEgg, the tool is a launcher application that can spawn other applications with SYSTEM-level permissions, thus helping the hackers to perform remote code execution, install backdoors, steal credentials, and more.

Russian Sandworm hackers targeted 20 critical orgs in Ukraine
2024-04-22 12:30

Russian hacker group Sandworm aimed to disrupt operations at around 20 critical infrastructure facilities in Ukraine, according to a report from the Ukrainian Computer Emergency Response Team. The attacks occurred in March and in some cases the hackers were able to infiltrate the targeted network by poisoning the supply chain to deliver compromised or vulnerable software, or through the software provider's ability to access organization's systems for maintainance and technical suport.

Germany cuffs alleged Russian spies over plot to bomb industrial and military targets
2024-04-19 10:15

Your profile can be used to present content that appears more relevant based on your possible interests, such as by adapting the order in which content is shown to you, so that it is even easier for you to find content that matches your interests. Content presented to you on this service can be based on your content personalisation profiles, which can reflect your activity on this or other services, possible interests and personal aspects.

Russian Sandworm hackers pose as hacktivists in water utility breaches
2024-04-17 17:08

The Sandworm hacking group associated with Russian military intelligence has been hiding attacks and operations behind multiple online personas posing as hacktivist groups. Sandworm - a.k.a. BlackEnergy, Seashell Blizzard, Voodoo Bear, has been active since at least 2009, with multiple governments attributing its operations to Unit 74455, the Main Centre for Special Technologies within the Main Directorate of the General Staff of the Armed Forces of the Russian Federation, better known as the Main Intelligence Directorate.

Russian APT Deploys New 'Kapeka' Backdoor in Eastern European Attacks
2024-04-17 13:32

A previously undocumented "flexible" backdoor called Kapeka has been "sporadically" observed in cyber attacks targeting Eastern Europe, including Estonia and Ukraine, since at least mid-2022. The...

Microsoft breach allowed Russian spies to steal emails from US government
2024-04-12 14:37

Your profile can be used to present content that appears more relevant based on your possible interests, such as by adapting the order in which content is shown to you, so that it is even easier for you to find content that matches your interests. Content presented to you on this service can be based on your content personalisation profiles, which can reflect your activity on this or other services, possible interests and personal aspects.

US sanctions crypto exchanges used by Russian darknet market, banks
2024-03-25 21:20

The U.S. Treasury Department's Office of Foreign Assets Control has sanctioned three cryptocurrency exchanges for working with OFAC-designated Russian dark web markets and banks. The first, Bitpapa IC FZC LLC, is a peer-to-peer virtual currency exchange that caters to Russian nationals and has facilitated millions of dollars in transactions with two OFAC-designated Russian entities, Hydra Market and Garantex.

Microsoft to shut down 50 cloud services for Russian businesses
2024-03-23 14:14

Microsoft plans to limit access to over fifty cloud products for Russian organizations by the end of March as part of the sanctions requirements against the country issued by EU regulators last December. "After March 20, 2024, you will not be able to access those Microsoft products or services, or any data stored in them." - Microsoft.

Russian Hackers Use 'WINELOADER' Malware to Target German Political Parties
2024-03-23 06:03

The WINELOADER backdoor used in recent cyber attacks targeting diplomatic entities with wine-tasting phishing lures has been attributed as the handiwork of a hacking group with links to Russia's...

Russian hackers target German political parties with WineLoader malware
2024-03-22 19:27

Researchers are warning that a notorious hacking group linked to Russia's Foreign Intelligence Service is targeting political parties in Germany for the first time, shifting their focus away from the typical targeting of diplomatic missions. APT29 is a Russian espionage hacking group believed to be part of the Russian Foreign Intelligence Service.