Russia

Russia
Russia APT28 MSOutlook Microsoft Cyberattack

Russian military hackers APT28 target NATO via MS Outlook

March 14, 2024

A sophisticated cyber-espionage campaign conducted by Russian APT28 military hackers…

XDSpy Cyberespionage Russia Phishing Attack

XDSpy conducts espionage against Russian military-industrial firms

March 12, 2024

A new campaign by the cyberespionage group XDSpy is currently…

Kazuar Backdoor Russia Turla Hacking Group Malware

Turla hacking group unveils the new Kazuar backdoor malware

March 4, 2024

The notorious Russian-linked cybercriminal organisation called Turla has reemerged in…

Cloud Atlas Hacker Group Russia Phishing Emails

Cloud Atlas group attacks Russia with war-related phishing emails

January 10, 2024

The notorious state-sponsored hacking group Cloud Atlas has an ongoing…

Russia Sberbank Banking Finance Massive DDoS Cyberattack

Russia’s Sberbank sustained a massive DDoS attack

November 24, 2023

One of Russia’s most prominent financial institutions, Sberbank, has recently…

Android SMSFactory Malware Mobile Apps Malvertisements Paid APKFree APKMods

Android users across multiple countries targeted by SMSFactory malware

June 8, 2022

Researchers published a new advisory regarding a current campaign by…

Wizard Spider Threat Group Cyberattack Operations APT Business Email Compromise BEC Phishing

Wizard Spider follows the corporate model in their attack operations

May 24, 2022

Russian-based Wizard Spider gang had been investigated by security researchers,…

Trojan-PSW Small Businesses 2022 Trojan Password Stealing Ware Password Stealer Cyberattacks

Trojan-PSW becomes prevalent among small businesses for 2022

May 23, 2022

A recent assessment revealed how small businesses globally had been…

Transneft Oil Pipeline Company Russia Data Leak Hacktivist Ukraine Hilary Clinton

Transneft pipeline company in Russia suffered a massive data leak

March 23, 2022

Transneft, a Russian pipeline company, recently suffered a massive data…

TeaBot Malware Google Play Store Android Mobile Apps Attack Vector QR Code

TeaBot malware uses Google Play applications again as an attack vector

March 9, 2022

The TeaBot malware has been found exploiting the Google Play…