FBI Alert: Russian Hackers Target Ubiquiti Routers for Data, Botnet Creation

By Deeba Ahmed
Russian hackers, part of Russia’s Main Intelligence Directorate of the General Staff, are using compromised Ubiquiti EdgeRouters to…
This is a post from HackRead.com Read the original post: FBI Alert: Russian Hackers Target U… Continue reading FBI Alert: Russian Hackers Target Ubiquiti Routers for Data, Botnet Creation

State-backed hackers are experimenting with OpenAI models 

Microsoft and OpenAI say hackers from China, Iran, North Korea and Russia are exploring the use of large language models in their operations. 

The post State-backed hackers are experimenting with OpenAI models  appeared first on CyberScoop.

Continue reading State-backed hackers are experimenting with OpenAI models 

Group-IB Founder Ilya Sachkov Jailed for 14 Years in Russia

By Waqas
Ilya Sachkov was accused of treason by Russian authorities for providing classified cybersecurity data to a foreign intelligence firm.
This is a post from HackRead.com Read the original post: Group-IB Founder Ilya Sachkov Jailed for 14 Years i… Continue reading Group-IB Founder Ilya Sachkov Jailed for 14 Years in Russia

Russia Sends Cybersecurity CEO to Jail for 14 Years

The Russian government today handed down a treason conviction and 14-year prison sentence on Iyla Sachkov, the former founder and CEO of one of Russia’s largest cybersecurity firms. Sachkov, 37, has been detained for nearly two years under charges that the Kremlin has kept classified and hidden from public view, and he joins a growing roster of former Russian cybercrime fighters who are now serving hard time for farcical treason convictions. Continue reading Russia Sends Cybersecurity CEO to Jail for 14 Years

Fancy Bear Hackers Distributing Graphite Malware using PowerPoint Files

By Deeba Ahmed
APT28 or Fancy Bear is linked with the Russian military intelligence unit called GRU.
This is a post from HackRead.com Read the original post: Fancy Bear Hackers Distributing Graphite Malware using PowerPoint Files
Continue reading Fancy Bear Hackers Distributing Graphite Malware using PowerPoint Files

Microsoft seizes internet domains linked to GRU cyberattacks against Ukraine

Strontium — a group linked to Russian military intelligence — was using the domains to target Ukrainian institutions, Microsoft said.

The post Microsoft seizes internet domains linked to GRU cyberattacks against Ukraine appeared first on CyberScoop.

Continue reading Microsoft seizes internet domains linked to GRU cyberattacks against Ukraine

Against backdrop of Russian-Ukraine war, researchers witness flurry of nation-aligned hacking

Hackers believed to be associated with the governments of Russia, Belarus and China are targeting Ukraine, Poland and European governments, researchers say, ranging from espionage attempts to phishing campaigns and coinciding with the intensification of the Russian assault on Ukraine. Shane Huntley, the director of Google’s Threat Analysis Group (TAG), said in a blog post Monday that the group has observed well-known Russian military hacking group Fancy Bear (also known as APT28) conducting several large credential phishing campaigns targeting UkrNet, a Ukrainian media company. Two recent campaigns, he said, involved newly created Blogspot domains as initial landing pages, which then redirected targets to credential phishing pages. TAG also observed a hacking operation known as Ghostwriter, or UNC1151, running credential phishing campaigns over the past week against Polish and Ukrainian government and military organizations. Ghostwriter refers to activity believed to be operating out of Belarus, researchers with cybersecurity firm Mandiant reported […]

The post Against backdrop of Russian-Ukraine war, researchers witness flurry of nation-aligned hacking appeared first on CyberScoop.

Continue reading Against backdrop of Russian-Ukraine war, researchers witness flurry of nation-aligned hacking

APTs quiet ahead of Beijing games, but financially motivated hackers are still lurking, research says

State-sponsored hacking groups have been uncharacteristically quiet leading up to the Olympic Games next month in Beijing. Researchers say there’s one big reason why: No one wants to get on the bad side of China. “Disruptive Russian, Iranian, and North Korean state-sponsored cyberattacks targeting the 2022 Winter Olympics are unlikely to manifest due to the close relationships those countries maintain with the host nation, China,” Recorded Future researchers write in a report on potential cybersecurity threats to the games released Wednesday. Although high-level attacks are unlikely, the Winter Games still present a target-rich environment for nation-state groups that focus on cyber-espionage, researchers say. And — as is typical for any large international event — cybercriminals also will be looking for opportunities to scam athletes, organizers, volunteers and fans during the Winter Games. Beware of SIM cards Advanced persistent threat (APT) groups from Iran and Russia, while unlikely to attack China […]

The post APTs quiet ahead of Beijing games, but financially motivated hackers are still lurking, research says appeared first on CyberScoop.

Continue reading APTs quiet ahead of Beijing games, but financially motivated hackers are still lurking, research says

A new group of cyber mercenaries targets businesses, journalists — including some in Russia

Trend Micro said on Wednesday it has discovered a new Russian-language cyber mercenary group that has been going after targets ranging from Russian businesses to journalists and politicians. Researchers discovered the group after a long-time target of Pawn Storm, a hacking group connected to Russian intelligence, also known as Fancy Bear and APT28, said in March of 2020 that hackers targeted his wife with phishing emails. Trend Micro found that the indicators didn’t match Pawn Storm, and attributed the attacks to another Russian-language group it named Void Balaur. Unlike APT28, Void Balaur appears to be an independent group willing to hack into the emails of targets as diverse as aviation companies in Russia to human rights activists in Uzbekistan, according to Trend Micro. “Their targets are really a mixed bag,” lead researcher Feike Hacquebord said in an interview. “It looks like a lot of different customers are using them and […]

The post A new group of cyber mercenaries targets businesses, journalists — including some in Russia appeared first on CyberScoop.

Continue reading A new group of cyber mercenaries targets businesses, journalists — including some in Russia