Security News

Google: Kremlin-backed goons spread Andriod malware disguised as pro-Ukraine app
2022-07-20 20:36

Kremlin-backed criminals are trying to trick people into downloading Android malware by spoofing a Ukrainian military group, according to Google security researchers. The CyberAzov app promises to "Help stop Russian aggression against Ukraine" by deploying Denial of Service attacks against set Russian targets, according to the phony website.

Google catches Turla hackers deploying Android malware in Ukraine
2022-07-19 17:06

Google's Threat Analysis Group, whose primary goal is to defend Google users from state-sponsored attacks, said today that Russian-backed threat groups are still focusing their attacks on Ukrainian organizations. In a report regarding recent cyber activity in Eastern Europe, Google TAG security engineer Billy Leonard revealed that hackers part of the Turla Russian APT group have also been spotted deploying their first Android malware.

TrickBot Gang Shifted its Focus on "Systematically" Targeting Ukraine
2022-07-07 22:15

In what's being described as an "Unprecedented" twist, the operators of the TrickBot malware have resorted to systematically targeting Ukraine since the onset of the war in late February 2022. "ITG23's campaigns against Ukraine are notable due to the extent to which this activity differs from historical precedent and the fact that these campaigns appeared specifically aimed at Ukraine with some payloads that suggest a higher degree of target selection," IBM Security X-Force analyst Ole Villadsen said in a technical report.

Security vendor splits – not quits – to address Russia's invasion of Ukraine
2022-07-07 10:44

Singapore-based security vendor and services provider Group-IB has commenced a "Regional diversification" program that will see it not just continue to operate in Russia, but do so with a dedicated entity. A new and independently managed entity will offer the company's services and wares in Russia.

Ukraine targeted by almost 800 cyberattacks since the war started
2022-06-30 14:57

Ukrainian government and private sector organizations have been the target of 796 cyberattacks since the start of the war on February 24, 2022, when Russia invaded Ukraine. According to Ukraine's cybersecurity defense and security agency SSSCIP, the country's networks have been under a constant barrage of hacking attempts since the war started.

Ukraine arrests cybercrime gang operating over 400 phishing sites
2022-06-29 15:27

The Ukrainian cyberpolice force arrested nine members of a criminal group that operated over 400 phishing websites crafted to appear like legitimate EU portals offering financial assistance to Ukrainians. The threat actors used forms on the site to steal visitors' payment card data and online banking account credentials and perform fraudulent, unauthorized transactions like moving funds to accounts under their control.

Russian Hackers Exploiting Microsoft Follina Vulnerability Against Ukraine
2022-06-22 23:19

The Computer Emergency Response Team of Ukraine has cautioned of a new set of spear-phishing attacks exploiting the "Follina" flaw in the Windows operating system to deploy password-stealing malware. Attributing the intrusions to a Russian nation-state group tracked as APT28, the agency said the attacks commence with a lure document titled "Nuclear Terrorism A Very Real Threat.rtf" that, when opened, exploits the recently disclosed vulnerability to download and execute a malware called CredoMap.

Microsoft: Russia stepped up cyberattacks against Ukraine’s allies
2022-06-22 17:59

Microsoft said today that Russian intelligence agencies have stepped up cyberattacks against governments of countries that have allied themselves with Ukraine after Russia's invasion. Since the start of the war, threat actors linked to several Russian intelligence services have attempted to breach entities in dozens of countries worldwide, prioritizing governments, according to Microsoft Threat Intelligence Center analysts.

Russian govt hackers hit Ukraine with Cobalt Strike, CredoMap malware
2022-06-21 19:34

The Ukrainian Computer Emergency Response Team is warning that Russian hacking groups are exploiting the Follina code execution vulnerability in new phishing campaigns to install the CredoMap malware and Cobalt Strike beacons. The RTF document used in the APT28 campaign attempts to exploit CVE-2022-30190, aka "Follina," to download and launch the CredoMap malware on a target's device.

Russian hackers start targeting Ukraine with Follina exploits
2022-06-13 14:28

Ukraine's Computer Emergency Response Team is warning that the Russian hacking group Sandworm may be exploiting Follina, a remote code execution vulnerability in Microsoft Windows Support Diagnostic Tool currently tracked as CVE-2022-30190. It is worth noting that Ukraine's agency assesses with medium confidence that behind the malicious activity is the Sandworm hacker group.