Russian State Hackers "Turla" Target Ukraine With Malicious Android Apps | cybernews.com


Looking for the most relevant news in the cyber security & tech fields? CLICK HERE 👉 https://ift.tt/IDX5x0T Turla, a hacker group linked to Russia's Federal Security Service (the FSB), used third-party messaging services to distribute the Android app. First spotted in 2008, Turla has been linked with the Russian state. Also known as Venomous Bear, the collective often targets governments and militaries. Researchers claim that the catch, made by Google's Threat Analysis Group, marks the first time Turla was observed to distribute Android-based malware. According to a report by TAG, Turla hosted Android apps on a domain spoofing the Ukrainian Azov Regiment. Threat actors tried to lure their victims by offering them to perform Denial of Service attacks against Russian websites. Turla's aim seems to be to convince users they're performing attacks against Russian targets, while in reality, their efforts were of zero impact. Since the Denial of Service attack to the target website consisted only of a single GET request, not enough to be effective. Google's Threat Analysis Group also identifies another similar app called 'StopWar.pro,' which researchers determined actually carries out DoS attacks against Russian websites. The apps also download a list of targets from an external site, but unlike the Turla apps, it continually sends requests to the target websites until the user stops it. 🔥 ESSENTIAL CYBER HYGIENE KIT / Get discounts 🔥 —————————————————————————————— 🔐 Best VPN in 2022 - NordVPN: https://ift.tt/4Ae9HVF 💥 Most feature-rich antivirus - Norton: https://ift.tt/lNQsWhi 🔑 Most secure password manager - NordPass: https://ift.tt/Z8mBta4 ----------------------------------------------------------------------------------------------------------------------- About us: our dedicated team of security researchers and investigative journalists regularly delves into previously unexplored depths of online security and privacy in order to shed light on stories that often have an unseen influence on the online world at large. A number of our investigations and reports have been featured by industry-related publications and global news leaders like Forbes, PC mag, and Techradar. ----------------------------------------------------------------------------------------------------------------------- Keep up to date with the latest news: ➡️ Visit our site https://cybernews.com/ ➡️ Check out our merch https://ift.tt/OX34jM2 ➡️ Facebook https://ift.tt/KRWk3rI ➡️ Twitter https://twitter.com/cybernews ​ #cybernewsbyai #technewsbyai #cybernews

For more hacking info and tutorials visit: https://ift.tt/cta12GS

Hello and welcome to the temple of cybersecurity. Now you are watching Russian State Hackers "Turla" Target Ukraine With Malicious Android Apps | cybernews.com published at July 22, 2022 at 06:31AM. If you are looking for tutorials and all the news about the world of hacking and computer security, you have come to the right place. We invite you to subscribe to our newsletter in the box at the top and to follow us on our social networks:

NFT store: https://mintable.app/u/cha0smagick
Twitter: https://twitter.com/freakbizarro
Facebook: https://web.facebook.com/sectempleblogspotcom/
Discord: https://discord.gg/5SmaP39rdM



Ignore tags:
#hacking,#infosec,#tutorial,#bugbounty,#threat,#hunting,#pentest,#hacked,#ethical,#hacker,#cyber,#learn,#security,#computer,#pc,#news

Comments