IT threat evolution in Q2 2023

Q2 2023 overview: targeted attacks such as Operation Triangulation, CloudWizard and Lazarus activity, Nokoyawa ransomware, and others. Continue reading IT threat evolution in Q2 2023

APT trends report Q1 2023

For more than five years, the Global Research and Analysis Team (GReAT) at Kaspersky has been publishing quarterly summaries of advanced persistent threat (APT) activity. These summaries are based on our threat intelligence research; and they provide a representative snapshot of what we have published and discussed in greater detail in our private APT reports. Continue reading APT trends report Q1 2023

APT trends report Q1 2023

For more than five years, the Global Research and Analysis Team (GReAT) at Kaspersky has been publishing quarterly summaries of advanced persistent threat (APT) activity. These summaries are based on our threat intelligence research; and they provide a representative snapshot of what we have published and discussed in greater detail in our private APT reports. Continue reading APT trends report Q1 2023

Tomiris called, they want their Turla malware back

We continued to track Tomiris as a separate threat actor over three new attack campaigns between 2021 and 2023, and our telemetry allowed us to shed light on the group. In this blog post, we’re excited to share what we now know of Tomiris with the broader community, and discuss further evidence of a possible connection to Turla. Continue reading Tomiris called, they want their Turla malware back

Notorious Russian hacking group appears to resurface with fresh cyberattacks on Ukraine

The group’s first known activity in Ukraine after Russia’s invasion registered dormant domains in order to obscure their attacks.

The post Notorious Russian hacking group appears to resurface with fresh cyberattacks on Ukraine appeared first on CyberScoop.

Continue reading Notorious Russian hacking group appears to resurface with fresh cyberattacks on Ukraine

App Meant to Hit Russia with DDoS Attack Infected Android Phones of Ukraine Activists

By Deeba Ahmed
The pro-Ukraine groups thought they were fighting back against Russia with a new DDoS app, but it turns…
This is a post from HackRead.com Read the original post: App Meant to Hit Russia with DDoS Attack Infected Android Phones of U… Continue reading App Meant to Hit Russia with DDoS Attack Infected Android Phones of Ukraine Activists

Anti-Russian denial-of-service app actually infects pro-Ukrainian activists

An app which purported to launch distributed denial-of-service (DDoS) attacks against the internet infrastructure of Russia, was in reality secretly installing malware on to the devices of pro-Ukrainian activists.

Read more in my article on the Hot … Continue reading Anti-Russian denial-of-service app actually infects pro-Ukrainian activists

Multiple government hacking groups stay busy targeting Ukraine and the region, Google researchers say

Multiple ongoing hacking efforts are either connected to or using the Russian military assault to target a wide range of entities.

The post Multiple government hacking groups stay busy targeting Ukraine and the region, Google researchers say appeared first on CyberScoop.

Continue reading Multiple government hacking groups stay busy targeting Ukraine and the region, Google researchers say