Russia

  • Blog

    Recorded Future CEO applauds “undesirable” designation by Russia

    ​Recorded Future, an American threat intelligence company, has become the first cybersecurity firm designated by the Russian government as an “undesirable” organization. The Russian authorities effectively banned all Recorded Future activity in the country by tagging the company “undesirable,” a label Russia introduced almost a decade ago to describe Western NGOs. Russia’s Prosecutor General’s Office said in a Wednesday press release that the company…

    Read More »
  • Blog

    Russia blocks Viber in latest attempt to censor communications

    Russian telecommunications watchdog Roskomnadzor has blocked the Viber encrypted messaging app, used by hundreds of millions worldwide, for violating the country’s legislation. “Access to the Viber service is restricted due to the violation of the requirements of Russian legislation for organizers of information dissemination,” Russia’s internet regulator said in a press statement. “Compliance with the requirements is necessary to prevent…

    Read More »
  • Blog

    Russia is targeting unpatched vulnerabilities – what can tech leaders do to shore up defenses?

    Amid the war in Ukraine and escalating global geopolitical tensions, the threat from Russian cyber adversaries has never been greater. So much so that the UK’s National Cyber Security Centre (NCSC) has issued a warning to firms to buckle up for online attacks by Russia’s Foreign Intelligence Service (SVR). According to a joint advisory of US security agencies, the nation…

    Read More »
  • Blog

    Russia sentences Hydra dark web market leader to life in prison

    Russian authorities have sentenced the leader of the criminal group behind the now-closed dark web platform Hydra Market to life in prison. Additionally, more than a dozen accomplices have been convicted for their involvement in the production and sale of nearly a ton of drugs. Stanislav Moiseyev, the group’s “organizer,” who was sentenced to life imprisonment, also received a fine…

    Read More »
  • Blog

    Russia arrests cybercriminal Wazawaka for ties with ransomware gangs

    Russian law enforcement has arrested and indicted notorious ransomware affiliate Mikhail Pavlovich Matveev (also known as Wazawaka, Uhodiransomwar, m1x, and Boriselcin) for developing malware and his involvement in several hacking groups. While the prosecutor’s office has yet to release any details on the individual’s identity (described as a “programmer” in court documents), the individual is Matveev, according to an anonymous…

    Read More »
  • Blog

    Hackers breach US firm over Wi-Fi from Russia in ‘Nearest Neighbor Attack’

    Russian state hackers APT28 (Fancy Bear/Forest Blizzard/Sofacy) breached a U.S. company through its enterprise WiFi network while being thousands of miles away, by leveraging a novel technique called “nearest neighbor attack.” The threat actor pivoted to the target after first compromising an organization in a nearby building within the WiFi range. The attack was discovered on February 4, 2022, when cybersecurity…

    Read More »
  • Blog

    Russia targets Ukrainian conscripts with Windows, Android malware

    A hybrid espionage/influence campaign conducted by the Russian threat group ‘UNC5812’ has been uncovered, targeting Ukrainian military recruits with Windows and Android malware. According to Google’s threat intelligence, the campaign impersonated a “Civil Defense” persona along with a website and dedicated Telegram channel to distribute malware through a fake recruitment avoidance app dubbed “Sunspinner” by the researchers. The campaign targets…

    Read More »
  • Blog

    Russia sentences REvil ransomware members to over 4 years in prison

    Russia has sentenced four members of the REvil ransomware operation to over 4 years in prison for distributing malware and illegal circulation of means of payment. REvil ransomware (aka Sodin and Sodinokibi) was launched in April 2019 as a direct successor of the GandCrab operation. In less than a year, the gang became the most prolific ransomware group, asking for some of the highest…

    Read More »
  • Blog

    Apple’s next MacBook Pros might have leaked in Russia

    At least two Russian creators have posted videos in which they unbox what appears to be the next base model 14-inch MacBook Pro with an M4 chip. Apple, which hasn’t announced the laptops yet, is rumored to have a launch planned for November. Over the weekend, Bloomberg’s Mark Gurman pointed to a video posted by the Russian YouTube channel Wylsacom.…

    Read More »
  • Blog

    Russia arrests US-sanctioned Cryptex founder, 95 other linked suspects

    ​Russian law enforcement detained almost 100 suspects linked to the Cryptex cryptocurrency exchange, the UAPS anonymous payment service, and 33 other online services and platforms used to make illegal payments and sell stolen credentials. Following 148 raids, 96 individuals were arrested and charged with organizing and participating in a criminal organization, unlawful access to computer information, illegal payment processing, and…

    Read More »
Back to top button
close