Malware & Threats Russian Cyberspies Deliver ‘GooseEgg’ Malware to Government Organizations Russia-linked APT28 deploys the GooseEgg post-exploitation tool against numerous US and European organizations. Ionut ArghireApril 23, 2024
ICS/OT Rural Texas Towns Report Cyberattacks That Caused One Water System to Overflow A hack that caused a small Texas town’s water system to overflow in January has been linked to a shadowy Russian hacktivist group, the... Associated PressApril 22, 2024
Nation-State Recent OT and Espionage Attacks Linked to Russia’s Sandworm, Now Named APT44 Mandiant summarizes some of the latest operations of Russia’s notorious Sandworm group, which it now tracks as APT44. Eduard KovacsApril 17, 2024
Data Breaches US Government on High Alert as Russian Hackers Steal Critical Correspondence From Microsoft The US government says Midnight Blizzard’s compromise of Microsoft corporate email accounts "presents a grave and unacceptable risk to federal agencies." Ryan NaraineApril 11, 2024
Cyberwarfare US, Russia Accuse Each Other of Potential Election Cyberattacks US and Russia suspect each other of intent to disrupt presidential elections set for this week in Russia and November in the US. Ionut ArghireMarch 12, 2024
Malware & Threats US Government Urges Cleanup of Routers Infected by Russia’s APT28 The US government says Russia’s APT28 group compromised Ubiquiti EdgeRouters to run cyberespionage operations worldwide. Ionut ArghireFebruary 28, 2024
Malware & Threats Russian Turla Cyberspies Target Polish NGOs With New Backdoor Russian state-sponsored threat actor Turla has been using a new backdoor in recent attacks targeting Polish NGOs. Ionut ArghireFebruary 22, 2024
Nation-State Russian Cyberspies Exploit Roundcube Flaws Against European Governments Russian cyberespionage group targets European government, military, and critical infrastructure entities via Roundcube vulnerabilities. Ionut ArghireFebruary 19, 2024
Email Security HPE Says Russian Government Hackers Had Access to Emails for 6 Months HPE told the SEC that Russian state-sponsored threat group Midnight Blizzard had access to an email system for several months. Eduard KovacsJanuary 25, 2024
Cybercrime US, UK, Australia Sanction Russian Man Over Ransomware Attack on Healthcare Insurer US, UK and Australia announce sanctions against Alexander Ermakov for his role in the 2022 ransomware attack on healthcare insurer Medibank. Eduard KovacsJanuary 24, 2024
Data Breaches Microsoft Says Russian Gov Hackers Stole Email Data From Senior Execs A Russian government-backed hacking team broke into Microsoft’s corporate network and stole emails and attachments from senior executives. Ryan NaraineJanuary 19, 2024
Cybercrime US Charges Russian Involved in 2013 Hacking of Neiman Marcus, Michaels US charges Russian cybercriminals, including man allegedly involved in hacking of Neiman Marcus and Michaels Stores in 2013. Eduard KovacsJanuary 19, 2024