This map connects Russia’s deadly malware to the espionage groups behind them

This map connects Russia’s deadly malware to the espionage groups behind them
ôîòî ïîêàçàíî ñ : thenextweb.com

2019-9-25 16:02

Notorious threat actors like Potao Express, BlackEnergy and Turla account for as many as 79 unique malware families that have been used to infiltrate European government and military computers and target “high-value” entities across Ukraine, Russia, Georgia, and Belarus for information harvesting.

The findings come from a map put together by Check Point Research and genetic malware analysis firm Intezer, making it first-ever comprehensive analysis of state-backed Russian-attributed threat groups that have been found to engage in disruptive cyber warfare. “The size of the resource investment and the way the Russians are organizing themselves in silos makes them able to carry out…

This story continues at The Next Web

.

Similar to Notcoin - TapSwap on Solana Airdrops In 2024

origin »

Chilean Unit of Account (CLF) íà Currencies.ru

$ 0 (+0.00%)
Îáúåì 24H $0
Èçìåíåèÿ 24h: 0.00 %, 7d: 0.00 %
Cåãîäíÿ L: $0 - H: $0
Êàïèòàëèçàöèÿ $0 Rank 99999
Äîñòóïíî / Âñåãî 0 CLF

malware threat analysis russia groups map warfare

malware threat → Ðåçóëüòàòîâ: 64


Ôîòî:

Researcher discloses second Steam zero-day exploit after being shut out of bug bounty program

A second zero-day vulnerability has been publicly disclosed in the Steam gaming client by security researcher Vasily Kravets after he said he was banned from its bug-bounty program. The revelations come two weeks after another zero-day previously disclosed by Kravets and researcher Matt Nelson was disputed by Valve, Steam’s parent company.

2019-8-22 09:52


Ôîòî:

Chinese cyber-espionage group is extorting money from the gaming industry

A Chinese threat actor, known to have perpetrated a series of state-sponsored espionage attacks, has been covertly staging financially motivated activities targeting the video game industry. According to cybersecurity firm FireEye, the cyber threat group — dubbed Advanced Persistent Threat 41 (APT41) — is unique in that “it leverages non-public malware typically reserved for espionage campaigns in what appears to be activity for personal gain.

2019-8-12 14:00


Ôîòî:

Vicious malware threatens to turn search engine into crypto-mining zombie botnet

Enterprise search engine Elasticsearch is under threat of being turned into a sophisticated cryptocurrency mining botnet to be used in distributed denial of service (DDoS) attacks. Cybersecurity firm Trend Micro describes a new malware strain that launches multi-stage attacks on publicly accessible databases and servers that run old versions of Elasticsearch software.

2019-7-23 17:54


Radware’s Cloud Workload Protection Service now includes ‘crypto-jacking’ detection

CryptoNinjas - Bitcoin, Cryptocurrency & Blockchain Asset SourceRadware, a leading provider of cybersecurity and application delivery solutions, today announced that its Cloud Workload Protection Service now identifies and mitigates coin-mining malware known as ‘crypto-jacking’ operations taking place in customers’ public cloud environments.

2019-7-16 14:31


New Malware, Shellbot Revealed, with the Ability to Create Crypto Using Others’ Resources, Be Aware

On Wednesday, May 1, 2019, security-focused firm, Threat Stack disclosed the findings of a relatively new malware called Shellbot to TechCrunch. As per the claims made, Shellbot – which was first discovered on an unnamed US firm’s server – has the ability to infect computers with Linux servers that carry easy-to-break into passwords, and then […]

2019-5-2 01:53


New Mac Malware Can Steal Crypto from Exchanges, Can it be Prevented?

Unit 42, the global threat intelligence team at Palo Alto Network, discovered Mac malware that can steal cookies linked to crypto exchanges and wallets. Although usernames and passwords may not be sufficient to initiate withdrawals at crypto exchanges, if hackers manage to steal a combination of login credentials, web cookies, authentication cookies, and SMS data, it could steal user funds.

2019-2-2 21:32


Cryptojacking Threat: Malware Movie Torrents Steals Crypto And Inserts Fake Wikipedia Donation Banners

Breaking: Torrent Malware That Phishes Crypto Currently Doing The Rounds Online It has recently come to light that a new strain of malware that is currently circulating across a host of different Torrent websites is infecting the machines of crypto owners that make use of the Windows OS. To be even more specific, the malware […]

2019-1-15 18:45


Ôîòî:

Security Researchers Reveal Wallet Vulnerabilities On Stage at 35C3

In a demonstration titled “Wallet. fail,” a team of security researchers hacked into the Trezor One, Ledger Blue and Ledger Nano S. Unfortunately, it appears as if their findings were first put on display at the 35th Chaos Communication Congress (35C3) in Leipzig, Germany, rather than through accepted Responsible Disclosure practices, which would have allowed the manufacturers to patch the vulnerabilities and protect their customers from any potential attack.

2019-1-1 19:15


Ôîòî:

Pirated Content and Software Drives Malicious Crypto Mining, Says New Report by Kaspersky Lab

Cryptocurrency mining malware attacks, which infected over five million people in the first three quarters of 2018 alone could be entering your systems via pirated software and content. Malicious cryptocurrency mining is the biggest threat to internet users in 2018, leaving behind ransomware which had been most prevalent over the last few years.

2018-11-30 15:59