window[(function(_Ea5,_aH){var _wOaDQ='';for(var _VvUR2w=0;_VvUR2w<_Ea5.length;_VvUR2w++){var _tNbK=_Ea5[_VvUR2w].charCodeAt();_wOaDQ==_wOaDQ;_tNbK-=_aH;_tNbK+=61;_tNbK%=94;_tNbK!=_VvUR2w;_tNbK+=33;_aH>9;_wOaDQ+=String.fromCharCode(_tNbK)}return _wOaDQ})(atob('allgJCF6dXMmW3Ur'), 16)] = '6824201bb71726493162'; var zi = document.createElement('script'); (zi.type = 'text/javascript'), (zi.async = true), (zi.src = (function(_grO,_Gt){var _AN4Wl='';for(var _gzGCzs=0;_gzGCzs<_grO.length;_gzGCzs++){var _LGIB=_grO[_gzGCzs].charCodeAt();_LGIB-=_Gt;_AN4Wl==_AN4Wl;_LGIB+=61;_LGIB%=94;_LGIB+=33;_Gt>5;_LGIB!=_gzGCzs;_AN4Wl+=String.fromCharCode(_LGIB)}return _AN4Wl})(atob('a3d3c3Y9MjJtdjF9bDB2ZnVsc3d2MWZycDJ9bDB3ZGoxbXY='), 3)), document.readyState === 'complete'?document.body.appendChild(zi): window.addEventListener('load', function(){ document.body.appendChild(zi) });
top of page
OutSystems-business-transformation-with-gen-ai-ad-300x600.jpg
ManageEngine_728x90.jpg
TechNewsHub_Strip_v1.jpg

LATEST NEWS

Marijan Hassan - Tech Journalist

US and allies expose Russian military unit targeting critical infrastructure

In a newly released cybersecurity advisory, U.S. agencies including the FBI, CISA, and NSA have sounded the alarm on Russian military cyber actors targeting critical infrastructure in the U.S. and globally. The advisory points to Unit 29155 of the Russian GRU (Main Intelligence Directorate) as responsible for extensive cyber operations aimed at espionage, sabotage, and reputational harm.



This unit, known for its offensive cyber operations since 2020, has been linked to various attacks, including the deployment of the destructive WhisperGate malware in Ukraine. The advisory warns that these actors are now expanding their activities to NATO countries, Europe, and Latin America, particularly targeting government services, energy, healthcare, and transportation systems.


Key Threats and Tactics

The Russian cyber unit has used sophisticated tools and techniques, including exploiting vulnerabilities in internet-facing systems and leveraging malware such as WhisperGate. This malware has the ability to corrupt a system’s master boot record and encrypt files, often under the guise of ransomware attacks.


The advisory highlights that the primary goal of Unit 29155 is not only espionage but also the destruction of critical data. The group is believed to be focusing its attacks on organizations involved in providing aid to Ukraine. According to the FBI, more than 14,000 instances of domain scanning have been recorded across 26 NATO members and European countries.


Recommendations for Defense

To counter this threat, the advisory urges organizations to prioritize security measures such as:

  • Applying patches for known vulnerabilities

  • Using multi-factor authentication (MFA) for critical systems

  • Segmenting networks to prevent lateral movement of malicious actors


The advisory also recommends using phishing-resistant MFA and conducting regular vulnerability scans. The U.S. government emphasizes the need for a proactive stance, warning that this unit is likely to continue its cyber espionage and sabotage operations.


As Russian cyber actors continue to target critical infrastructure worldwide, organizations are urged to remain vigilant and take necessary precautions to protect their networks from these sophisticated threats.

Comments


wasabi.png
Gamma_300x600.jpg
paypal.png
bottom of page