Yandex

Yandex, a prominent Russian technology corporation, experienced a significant security breach involving a novel Android spyware named LianSpy. The malware targeted Russian users, covertly capturing screencasts, exfiltrating files, and harvesting sensitive user data such as call logs and app lists. LianSpy employed Yandex Cloud services to facilitate command and control communications, complicating efforts to detect and attribute the malware activity. The breach demonstrates the increasing sophistication of cyber threats, as well as the challenges organizations face in protecting user data against clandestine and advanced cyberespionage tactics.

Source: https://securityaffairs.com/166680/malware/new-android-spyware-lianspy-relies-on-yandex-cloud-to-avoid-detection.html

"id": "yan000081124",
"linkid": "yandex",
"type": "Breach",
"date": "8/2024",
"severity": "100",
"impact": "5",
"explanation": "Attack threatening the organization’s existence"