article thumbnail

Russia-linked APT28 used post-compromise tool GooseEgg to exploit CVE-2022-38028 Windows flaw

Security Affairs

Microsoft has observed APT28 using GooseEgg in post-compromise activities against various targets, including government, non-governmental, education, and transportation sector organizations in Ukraine, Western Europe, and North America. The group was involved also in the string of attacks that targeted 2016 Presidential election.

Military 119
article thumbnail

Russia-linked APT28 uses fake Windows Update instructions to target Ukraine govt bodies

Security Affairs

The APT28 group (aka Fancy Bear , Pawn Storm , Sofacy Group , Sednit , and STRONTIUM ) has been active since at least 2007 and it has targeted governments, militaries, and security organizations worldwide. The group was involved also in the string of attacks that targeted 2016 Presidential election.

Insiders

Sign Up for our Newsletter

This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply.

article thumbnail

MY TAKE: Michigan’s cybersecurity readiness initiatives provide roadmap others should follow

The Last Watchdog

Merit is an acronym for the Michigan Educational Research Information Triad. Other hubs followed at military bases, other state universities and even a high school and a non-profit community arts and tech center. military unit, MEDC and TARDEC this summer hosted the second annual Commercial CyberTruck Challenge.

article thumbnail

Guy Fawkes Day – LulzSec Italy hit numerous organizations in Italy

Security Affairs

Italian Military Personnel and National Association of Professional Educators. Italian Military Personnel and National Association of Professional Educators. Military Personnel. National Association of Professional Educators. Exposed in the Hack: National Research Center. 38 Databases Total: [link].

article thumbnail

US and UK agencies warn of Russia-linked APT28 exploiting Cisco router flaws

Security Affairs

The APT28 group (aka Fancy Bear , Pawn Storm , Sofacy Group , Sednit , and STRONTIUM ) has been active since at least 2007 and it has targeted governments, militaries, and security organizations worldwide. The group was involved also in the string of attacks that targeted 2016 Presidential election.

article thumbnail

GCHQ implements World War II cipher machines in encryption app CyberChef

Security Affairs

UK intelligence agency GCHQ, as part of the celebration of its centenary , has released emulators for World War II cipher machines that can be executed in the encryption app CyberChef released for educational purposes. The GCHQ released the source code of the tool on GitHub in November 2016, alongside with a demo.

article thumbnail

Russia-linked STRONTIUM APT targets IoT devices to hack corporate networks

Security Affairs

The STRONTIUM APT group (aka APT28 , Fancy Bear , Pawn Storm , Sofacy Group , and Sednit ) has been active since at least 2007 and it has targeted governments, militaries, and security organizations worldwide. The group was involved also in the string of attacks that targeted 2016 Presidential election.

IoT 76