Dozens of Central Asian targets hit in recent Russia-linked cyber-espionage campaign
Researchers have identified an ongoing Russia-linked cyber-espionage campaign targeting human rights groups, private security companies, and state and educational institutions in Central Asia, East Asia, and Europe using custom malware.
The attacks have been attributed to a threat actor tracked as TAG-110. According to a report by Recorded Future’s Insikt Group, this actor is likely linked to the Russian cyber-espionage group BlueDelta, also known as APT28 or Fancy Bear. The Record is an editorially independent unit of Recorded Future.
https://therecord.media/central-asia-cyber-espionage-tag-110-russia
📡@cRyPtHoN_INFOSEC_IT
📡@cRyPtHoN_INFOSEC_FR
📡@cRyPtHoN_INFOSEC_EN
📡@cRyPtHoN_INFOSEC_DE
📡@BlackBox_Archiv
Researchers have identified an ongoing Russia-linked cyber-espionage campaign targeting human rights groups, private security companies, and state and educational institutions in Central Asia, East Asia, and Europe using custom malware.
The attacks have been attributed to a threat actor tracked as TAG-110. According to a report by Recorded Future’s Insikt Group, this actor is likely linked to the Russian cyber-espionage group BlueDelta, also known as APT28 or Fancy Bear. The Record is an editorially independent unit of Recorded Future.
https://therecord.media/central-asia-cyber-espionage-tag-110-russia
📡@cRyPtHoN_INFOSEC_IT
📡@cRyPtHoN_INFOSEC_FR
📡@cRyPtHoN_INFOSEC_EN
📡@cRyPtHoN_INFOSEC_DE
📡@BlackBox_Archiv