![]() |
Description: Website outages were observed across Russia this week, with regulators attributing them to issues with foreign servers. Observers said the problems might be tied to Russian government moves to block the Cloudflare service.
March 20th, 2025 (28 days ago)
|
![]() |
Description: YouTube videos promoting game cheats are being used to deliver a previously undocumented stealer malware called Arcane likely targeting Russian-speaking users.
"What's intriguing about this malware is how much it collects," Kaspersky said in an analysis. "It grabs account information from VPN and gaming clients, and all kinds of network utilities like ngrok, Playit, Cyberduck, FileZilla, and
March 20th, 2025 (28 days ago)
|
![]() |
Description: Cyber security – even in a time of global unrest – remains a balance of different risks. Ian Levy, the NCSC's Technical Director, explains why.
March 20th, 2025 (29 days ago)
|
![]() |
Description: According to a new report by Russian cybersecurity firm F6, the number of cyberattacks launched by the IT Army against Russia has risen sharply over the past year.
March 19th, 2025 (29 days ago)
|
![]() |
Description: The recently leaked trove of internal chat logs among members of the Black Basta ransomware operation has revealed possible connections between the e-crime gang and Russian authorities.
The leak, containing over 200,000 messages from September 2023 to September 2024, was published by a Telegram user @ExploitWhispers last month.
According to an analysis of the messages by cybersecurity company
March 19th, 2025 (29 days ago)
|
![]() |
Description: Ukraine's cybersecurity agency, CERT-UA, has warned that Russian-linked threat actors are using the encrypted messaging app Signal to distribute the DarkCrystal RAT (DCRAT) malware, targeting high-value individuals in the country's defense sector. Attackers have been spreading malicious archives disguised as meeting reports, leveraging compromised accounts to enhance credibility. Signal used to deliver DarkCrystal RAT According …
The post Ukraine Warns Signal Used for Spreading RATs on High-Value Targets appeared first on CyberInsider.
March 19th, 2025 (29 days ago)
|
![]() |
Description: The Zero Day Initiative measured the prevalence of manipulated Windows shortcut files in campaigns attributed to nation-state hacking groups — finding at least 11 exploited a bug that allows malicious use of the files.
March 18th, 2025 (about 1 month ago)
|
![]() |
Description: Though the chat logs were leaked a month ago, analysts are now seeing that Russian officials may have assisted Black Basta members according, to the shared messages.
March 18th, 2025 (about 1 month ago)
|
![]() |
Description: At least 11 state-backed hacking groups from North Korea, Iran, Russia, and China have been exploiting a new Windows vulnerability in data theft and cyber espionage zero-day attacks since 2017. [...]
March 18th, 2025 (about 1 month ago)
|
![]() |
Description: An unpatched security flaw impacting Microsoft Windows has been exploited by 11 state-sponsored groups from China, Iran, North Korea, and Russia as part of data theft, espionage, and financially motivated campaigns that date back to 2017.
The zero-day vulnerability, tracked by Trend Micro's Zero Day Initiative (ZDI) as ZDI-CAN-25373, refers to an issue that allows bad actors to execute hidden
March 18th, 2025 (about 1 month ago)
|