SVG Phishing hits Ukraine with Amatera Stealer, PureMiner

FortiGuard Labs recently observed a phishing campaign designed to impersonate Ukrainian government agencies and deliver additional malware to targeted systems. The phishing emails contain malicious Scalable Vector Graphics (SVG) files designed to trick recipients into opening harmful attachments. When opened, Read More …

Notes of cyber inspector: three clusters of threat in cyberspace

Hacktivism and geopolitically motivated APT groups have become a significant threat to many regions of the world in recent years, damaging infrastructure and important functions of government, business, and society. In late 2022 Kaspersky predicted that the involvement of hacktivist Read More …

U.S. State Department offers up to $11 Million reward for Information about ransomware administrator charged with cybercrimes for deploying “Lockergoga,” “Nefilim,” and “Megacortex”

BROOKLYN, NY – Earlier today, a superseding indictment was unsealed charging Volodymyr Tymoshchuk, also known as “deadforz,” “Boba,” “msfv,” and “farnetwork,” a Ukrainian national, for his role in international ransomware schemes. Tymoshchuk is not in U.S. custody. Joseph Nocella, Jr., Read More …

Ukraine: Authorities expose large-scale network of call centres involved in investment fraud

In Ukraine, the activities of organized criminal groups that committed financial fraud under the guise of call centers have been exposed and stopped. In Kyiv, Lviv region, Lutsk, and Odesa region, networks that defrauded citizens both within the country and Read More …

Key figure behind XSS.IS forum arrested in Ukraine

A long-running investigation led by the French Police and Paris Prosecutor, in close cooperation with their Ukrainian counterpart and Europol, has led to the arrest of the suspected administrator of xss.is, one of the world’s most influential Russian-speaking cybercrime platforms. Read More …

Global operation targets NoName057(16) pro-Russian cybercrime network

Between 14 and 17 July, a joint international operation, known as Eastwood and coordinated by Europol and Eurojust, targeted the cybercrime network NoName057(16). Law enforcement and judicial authorities from Czechia, France, Finland, Germany, Italy, Lithuania, Poland, Spain, Sweden, Switzerland, the Read More …

Global Russian hacking campaign steals data from government agencies

For years now, Russian state-sponsored threat actors have been eavesdropping on email communications from governments across Eastern Europe, Africa, and Latin America. A new report from cybersecurity researchers ESET has found that the crooks were abusing multiple zero-day and n-day Read More …

Russia: Damage from phone scammers in Russia exceeded $2.1 bln in 2024

More than 640,000 cases of remote fraud were reported in Russia in 2024, while the damage they caused exceeded 170 billion rubles ($2.1 bln), the Public Relations Center of the Federal Security Service (FSB), reported. According to the FSB, “the Read More …

Ukraine state railway says online services partially restored after cyber attack

Ukraine’s state-owned railway Ukrzaliznytsia, the country’s largest carrier, has partially restored online services after a large-scale cyber attack hit passenger and freight transport systems, the company said on Thursday. An outage was first reported on Sunday when the rail company Read More …

CVE-2025-0411: Ukrainian Organizations Targeted in Zero-Day Campaign and Homoglyph Attacks

In September, 2024 the Zero Day Initiative (ZDI) Threat Hunting team identified the exploitation of a 7-Zip zero-day vulnerability used in a SmokeLoader malware campaign targeting Ukrainian entities. The vulnerability, CVE-2025-0411, was disclosed to 7-Zip creator Igor Pavlov, leading to Read More …