This investigation allowed us to intercept network communications and malware deployed on a TP-Link router compromised by the Quad7 botnet in France.…
Tag: RUSSIA
Summary: Two foreign nationals, Ruslan Magomedovich Astamirov and Mikhail Vasiliev, pleaded guilty for their involvement in the LockBit ransomware operation, which has targeted over 2,500 victims globally since 2020. The operation has caused significant financial damage, extracting approximately $500 million in ransom payments and leading to billions in broader losses.…
Summary: The U.S. has sanctioned two members of the Russian hacktivist group Cyber Army of Russia Reborn (CARR) for their involvement in cyber operations targeting U.S. critical infrastructure. The group’s leader and primary hacker are linked to various attacks, including the manipulation of industrial control systems.…
Published On : 2024-07-21
EXECUTIVE SUMMARYA recent update from cybersecurity firm CrowdStrike caused the Blue Screen of Death (BSOD) on many Windows computers due to a faulty update to the Falcon Sensor agent. Millions of Windows-based systems across the globe experienced the dreaded Blue Screen of Death (BSOD), causing total system crashes.…
Summary:
Insikt Group's recent analysis reveals that North Koreans continue to use foreign technology to access the internet despite heavy sanctions. This includes Apple, Samsung, and Huawei devices, as well as various social media platforms. A notable finding is the increased use of obfuscation services like VPNs and proxies to circumvent censorship and surveillance.…
Published On : 2024-07-19
EXECUTIVE SUMMARYIn the second quarter of 2024, Advanced Persistent Threat (APT) groups from China, North Korea, Iran, and Russia demonstrated a surge in dynamic and innovative cyber activities, significantly challenging the global cybersecurity landscape.
Starting with Iran, state-sponsored threat actors exhibited advanced capabilities across various regions and sectors.…
Summary: A notorious cybercriminal group known as FIN7 is selling a custom security evasion tool called AvNeutralizer on darknet forums, which is used by criminal hackers to bypass threat detection systems on victims’ devices.
Threat Actor: FIN7 | FIN7 Victim: Various victims targeted by FIN7
Key Point:
A cybercriminal group known as FIN7 is selling a security evasion tool called AvNeutralizer on darknet forums.…Summary: This content discusses the increase in geopolitical DDoS attacks against Romania, involving multiple hacktivist groups, coinciding with Romania’s potential transfer of Patriot missiles to Ukraine.
Threat Actor: CyberDragon, Cyber Army of Russia, and other hacktivist groups.
Victim: Romanian websites and government entities.
Key Points:
Security researchers have observed an increase in geopolitical DDoS attacks against Romania.…Summary: Kaspersky, a security vendor, has decided to wind down its business operations in the US due to the Commerce Department’s decision to prevent it from selling products and services in the country.
Threat Actor: Kaspersky | Kaspersky Victim: US | US
Key Point :
Kaspersky is winding down its US operations and eliminating US-based positions due to the Commerce Department’s decision.…Date Reported: 2024-07-09 Country: USA Victim: Clay County | claycountyin.gov Additional Information:
The Clay County in Indiana fell victim to a ransomware attack on July 9, 2024. The attack resulted in the closure of the county courthouse, county offices, and the health department. The cybercriminals behind the attack are believed to be linked to Russia.…Summary: NATO has announced plans to establish a new cyber-defense facility, the NATO Integrated Cyber Defence Centre (NICC), to enhance situational awareness and collective cyber-resilience among member states.
Threat Actor: N/A Victim: N/A
Key Point :
The NICC will be based at the Supreme Headquarters Allied Powers Europe (SHAPE) in Belgium and will consist of civilian and military experts from member states.…On June 23, 2024, Cyble Research & Intelligence Labs (CRIL) researchers noted that a Russian hacktivist group with a wide audience called “People’s Cyber Army” (aka Народная Cyber Армия) and their allies HackNeT announced DDoS attacks on multiple French websites ahead of the Olympics.…
Summary: This content discusses the threat actor FIN7, a Russian-linked financial cybercrime group that targets US industries, and their use of various tactics such as spearphishing and ransomware.
Threat Actor: FIN7 | FIN7 Victim: US industries | US industries
Key Point :
Russian-linked FIN7 is a financial cybercrime group that has been active since 2013 and specifically targets US industries.…Summary: This article discusses the Ukrainian hacker Vyacheslav Penchukov, who was on the FBI’s ‘Most Wanted’ list for a decade.
Threat Actor: Ukrainian Hacker Vyacheslav Penchukov | Vyacheslav Penchukov Victim: N/A
Key Point :
Vyacheslav Penchukov was a Ukrainian hacker who was on the FBI’s ‘Most Wanted’ list for ten years.…July 10, 2024
tldr: Threat actors today are evolving new tactics in order to evade traditional AV detections. Let’s dive into a technique growing in popularity: fileless code execution through the Windows registry.…
Summary: This article discusses the resurgence of the Russia-based cybercrime group Fin7, which was previously declared dead by U.S. authorities, and their collaboration with Stark Industries Solutions in launching cyberattacks against various organizations.
Threat Actor: Fin7 | Fin7 Victim: Various media and technology companies
Key Point :
The Russia-based cybercrime group Fin7, known for phishing and malware attacks, has resurfaced and is setting up thousands of websites mimicking media and technology companies.…Summary: The content discusses the identification of the developer behind a malicious remote access tool used to target Russian organizations.
Threat Actor: Mr. Burns | Mr. Burns Victim: Russian organizations | Russian organizations
Key Point :
The developer of a malicious remote access tool, known as BurnsRAT, used to target Russian organizations has been identified as a 38-year-old Ukrainian national named Andriy R.…Summary: A large-scale fraud campaign with over 700 domain names is targeting Russian-speaking users looking to purchase tickets for the Summer Olympics in Paris, offering fake tickets to the Olympic Games and other major sports and music events.
Threat Actor: Ticket Heist | Ticket Heist Victim: Russian-speaking users | Russian-speaking users
Key Point :
A large-scale fraud campaign with over 700 domain names is targeting Russian-speaking users looking to purchase tickets for the Summer Olympics in Paris.…Attackers have increasingly started using Telegram as a control server (C2). One example is the Lazy Koala group, which we recently discovered and set out to study. While researching bots on Telegram, we found that many are from Indonesia. We were struck by the huge numbers of messages and victims, and how new bots and chats seem to appear on Telegram by the day, so we decided to get to the bottom of this “Indonesian tsunami.”…