Ukraine

Ukrainian Blackjack group used ICS malware Fuxnet against Russian targets

The Ukrainian hacking group Blackjack used a destructive ICS malware dubbed Fuxnet in attacks against Russian infrastructure. Industrial and enterprise…

2 weeks ago

Ukraine cyber police arrested crooks selling 100 million compromised accounts

Ukraine cyber police, along with the national police, arrested three hackers attempting to sell 100 million compromised emails and Instagram…

1 month ago

Ukraine’s GUR hacked the Russian Ministry of Defense

The Main Intelligence Directorate (GUR) of Ukraine's Ministry of Defense claims that it hacked the Russian Ministry of Defense. The…

2 months ago

IDAT Loader used to infect a Ukraine entity in Finland with Remcos RAT

A new malware campaign is targeting a Ukraine entity in Finland with Remcos RAT distributed via a loader called IDAT…

2 months ago

PurpleFox malware infected at least 2,000 computers in Ukraine

The Computer Emergency Response Team in Ukraine (CERT-UA) reported that a PurpleFox malware campaign had already infected at least 2,000…

3 months ago

Ukraine’s SBU arrested a member of Pro-Russia hackers group ‘Cyber Army of Russia’

Ukraine's security service (SBU) detained an alleged member of the pro-Russia hacker group "the Cyber Army of Russia." Ukraine's security…

3 months ago

Pro-Ukraine hackers wiped 2 petabytes of data from Russian research center

The Main Intelligence Directorate of Ukraine's Ministry of Defense states that pro-Ukraine hackers wiped 2 petabytes of data from a…

3 months ago

Mastermind behind 1.8 million cryptojacking scheme arrested in Ukraine

The National Police of Ukraine, with the support of Europol, arrested the alleged mastermind behind a sophisticated cryptojacking scheme. The…

3 months ago

Ukraine’s SBU said that Russia’s intelligence hacked surveillance cameras to direct a missile strike on Kyiv

Ukraine’s SBU revealed that Russia-linked threat actors hacked surveillance cameras to spy on air defense forces and critical infrastructure in…

4 months ago

Russia-linked APT28 used new malware in a recent phishing campaign

Ukraine's CERT (CERT-UA) warned of a new phishing campaign by the APT28 group to deploy previously undocumented malware strains. The…

4 months ago

This website uses cookies.