Ukraine

Russia-linked APT28 used new malware in a recent phishing campaign

Ukraine's CERT (CERT-UA) warned of a new phishing campaign by the APT28 group to deploy previously undocumented malware strains. The…

4 months ago

APT group UAC-0099 targets Ukraine exploiting a WinRAR flaw

The threat actor UAC-0099 is exploiting a flaw in the WinRAR to deliver LONEPAGE malware in attacks against Ukraine. A threat…

4 months ago

Ukrainian military intelligence service hacked the Russian Federal Taxation Service

The Ukrainian government's military intelligence service announced the hack of the Russian Federal Taxation Service (FNS). Hackers of the Main…

5 months ago

International police operation dismantled a prominent Ukraine-based Ransomware group

An international law enforcement operation dismantled the core of a ransomware group operating from Ukraine. A joint law enforcement operation…

5 months ago

Ukraine’s intelligence service hacked Russia’s Federal Air Transport Agency, Rosaviatsia

Ukraine's intelligence service announced the hack of the Russian Federal Air Transport Agency, 'Rosaviatsia.' Ukraine's intelligence service announced they have…

5 months ago

Russian APT Gamaredon uses USB worm LitterDrifter against Ukraine

Russia-linked cyberespionage group Gamaredon has been spotted propagating a worm called LitterDrifter via USB. Check Point researchers observed Russia-linked Gamaredon spreading…

6 months ago

Russian Sandworm disrupts power in Ukraine with a new OT attack

Mandiant reported that Russia-linked Sandworm APT used a novel OT attack to cause power outages during mass missile strikes on…

6 months ago

Russian FSB arrested Russian hackers who supported Ukrainian cyber operations

The FSB arrested two Russian hackers who are accused of having helped Ukrainian entities carry out cyberattacks on critical infrastructure…

6 months ago

Russia-linked Sandworm APT compromised 11 Ukrainian telecommunications providers

Russia-linked APT group Sandworm has hacked eleven telecommunication service providers in Ukraine between May and September 2023. The Russia-linked APT…

7 months ago

A phishing campaign targets Ukrainian military entities with drone manual lures

A phishing campaign targets Ukrainian military entities using drone manuals as lures to deliver the post-exploitation toolkit Merlin. Securonix researchers…

7 months ago

This website uses cookies.