Security News

Russian Hackers Using Fake Brand Sites to Spread DanaBot and StealC Malware
2024-08-16 13:08

Cybersecurity researchers have shed light on a sophisticated information stealer campaign that impersonates legitimate brands to distribute malware like DanaBot and StealC. The activity cluster,...

Russian man who sold logins to nearly 3,000 accounts gets 40 months in jail
2024-08-15 12:22

A Russian national is taking a trip to prison in the US after being found guilty of peddling stolen credentials on a popular dark web marketplace. According to the original indictment [PDF], the credentials sold by Kavzharadze included those for five different banks and went on to be abused in fraudulent transactions exceeding $5 million in value.

Russian-Linked Hackers Target Eastern European NGOs and Media
2024-08-15 11:43

Russian and Belarusian non-profit organizations, Russian independent media, and international non-governmental organizations active in Eastern Europe have become the target of two separate spear-phishing campaigns orchestrated by threat actors whose interests align with that of the Russian government. While one of the campaigns - dubbed River of Phish - has been attributed to COLDRIVER, an adversarial collective with ties to Russia's Federal Security Service, the second set of attacks have been deemed the work of a previously undocumented threat cluster codenamed COLDWASTREL. Targets of the campaigns also included prominent Russian opposition figures-in-exile, officials and academics in the US think tank and policy space, and a former U.S. ambassador to Ukraine, according to a joint investigation from Access Now and the Citizen Lab.

China-linked cyber-spies infect Russian govt, IT sector
2024-08-15 02:50

Cyber-spies suspected of connections with China have infected "Dozens" of computers belonging to Russian government agencies and IT providers with backdoors and trojans since late July, according to Kaspersky. The Russia-based security biz claimed the malware used in the ongoing, targeted attacks - dubbed EastWind - has links to two China-nexus groups tracked as APT27 and APT31.

Russian who sold 300,000 stolen credentials gets 40 months in prison
2024-08-14 23:11

​Georgy Kavzharadze, a 27-year-old Russian national, has been sentenced to 40 months in prison for selling login credentials for over 300,000 accounts on Slilpp, the largest online marketplace of...

Russian cyber snoops linked to massive credential-stealing campaign
2024-08-14 18:45

Citizen Lab also spots a COLDWASTREL swimming in the Rivers of Phish Russia's Federal Security Service (FSB) cyberspies, joined by a new digital snooping crew, have been conducting a massive...

Google deactivates Russian AdSense accounts, sends final payments
2024-08-12 15:14

Google is notifying Russian YouTubers, bloggers, and publishers that their Adsense accounts are being deactivated and can no longer be used for advertising. [...]

Chinese hacking groups target Russian government, IT firms
2024-08-11 16:16

A series of targeted cyberattacks that started at the end of July 2024, targeting dozens of systems used in Russian government organizations and IT companies, are linked to Chinese hackers of the...

New CMoon USB worm targets Russians in data theft attacks
2024-08-07 21:23

A new self-spreading worm named 'CMoon,' capable of stealing account credentials and other data, has been distributed in Russia since early July 2024 via a compromised gas supply company website. [...]

U.S. Releases High-Profile Russian Hackers in Diplomatic Prisoner Exchange
2024-08-02 07:24

In a historic prisoner exchange between Belarus, Germany, Norway, Russia, Slovenia, and the U.S., two Russian nationals serving time for cybercrime activities have been freed and repatriated to their country. U.S. President Joe Biden called the deal a "Feat of diplomacy," adding "Some of these women and men have been unjustly held for years." Other nations that played a role in the swap include Poland and Turkey.