Russia

Russia-linked threat actors targets Ukraine with PathWiper wiperRussia-linked threat actors targets Ukraine with PathWiper wiper

Russia-linked threat actors targets Ukraine with PathWiper wiper

A Russia-linked threat actor targeted a critical infrastructure organization in Ukraine with a new destructive malware dubbed PathWiper. Russia-linked threat…

1 week ago
Ukraine’s military intelligence agency stole 4.4GB of highly classified internal data from TupolevUkraine’s military intelligence agency stole 4.4GB of highly classified internal data from Tupolev

Ukraine’s military intelligence agency stole 4.4GB of highly classified internal data from Tupolev

Ukraine’s GUR hacked the Russian aerospace and defense company Tupolev, stealing 4.4GB of highly classified internal data. Ukraine’s military intelligence…

1 week ago
Russia-linked APT Laundry Bear linked to 2024 Dutch Police attackRussia-linked APT Laundry Bear linked to 2024 Dutch Police attack

Russia-linked APT Laundry Bear linked to 2024 Dutch Police attack

A new Russia-linked APT group, tracked as Laundry Bear, has been linked to a Dutch police security breach in September…

3 weeks ago
Russia-linked APT28 targets western logistics entities and technology firmsRussia-linked APT28 targets western logistics entities and technology firms

Russia-linked APT28 targets western logistics entities and technology firms

CISA warns Russia-linked group APT28 is targeting Western logistics and tech firms aiding Ukraine, posing an elevated threat to supply…

3 weeks ago
Russia-linked ColdRiver used LostKeys malware in recent attacks<gwmw style="display:none;"></gwmw>Russia-linked ColdRiver used LostKeys malware in recent attacks<gwmw style="display:none;"></gwmw>

Russia-linked ColdRiver used LostKeys malware in recent attacks<gwmw style="display:none;"></gwmw>

Since early 2025, Russia-linked ColdRiver has used LostKeys malware to steal files in espionage attacks on Western governments and organizations.…

1 month ago
Russia-linked group Nebulous Mantis targets NATO-related defense organizationsRussia-linked group Nebulous Mantis targets NATO-related defense organizations

Russia-linked group Nebulous Mantis targets NATO-related defense organizations

PRODAFT researchers warn of Russia-linked APT group Nebulous Mantis targeting NATO-related defense organizations Nebulous Mantis, a Russian-speaking cyber espionage group…

2 months ago
France links Russian APT28 to attacks on dozen French entitiesFrance links Russian APT28 to attacks on dozen French entities

France links Russian APT28 to attacks on dozen French entities

France blames Russia-linked APT28 for cyberattacks targeting or compromising a dozen French government bodies and other entities. The Russia-linked APT28…

2 months ago
Russia-linked APT29 targets European diplomatic entities with GRAPELOADER malwareRussia-linked APT29 targets European diplomatic entities with GRAPELOADER malware

Russia-linked APT29 targets European diplomatic entities with GRAPELOADER malware

Russia-linked group APT29 targeted diplomatic entities across Europe with a new malware loader codenamed GRAPELOADER. Check Point Research team reported…

2 months ago
Gamaredon targeted the military mission of a Western country based in UkraineGamaredon targeted the military mission of a Western country based in Ukraine

Gamaredon targeted the military mission of a Western country based in Ukraine

Gamaredon targeted a foreign military mission in Ukraine with updated GammaSteel malware on Feb 26, 2025, per Symantec. Symantec Threat…

2 months ago
Russia-linked Gamaredon targets Ukraine with Remcos RATRussia-linked Gamaredon targets Ukraine with Remcos RAT

Russia-linked Gamaredon targets Ukraine with Remcos RAT

Russia-linked Gamaredon targets Ukraine with a phishing campaign using troop-related lures to deploy the Remcos RAT via PowerShell downloader. Talos…

3 months ago