article thumbnail

Google TAG warns of Russia-linked APT groups targeting Ukraine

Security Affairs

In Q1 2023, threat actors linked to Russia’s military intelligence service focused their phishing campaigns on Ukraine, with the country accounting for over 60% of observed Russian targeting. The group is also the author of the NotPetya ransomware that hit hundreds of companies worldwide in June 2017.

article thumbnail

Russia-linked APT28 uses fake Windows Update instructions to target Ukraine govt bodies

Security Affairs

The APT28 group (aka Fancy Bear , Pawn Storm , Sofacy Group , Sednit , and STRONTIUM ) has been active since at least 2007 and it has targeted governments, militaries, and security organizations worldwide. The group was involved also in the string of attacks that targeted 2016 Presidential election.

Insiders

Sign Up for our Newsletter

This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply.

article thumbnail

MY TAKE: Michigan’s cybersecurity readiness initiatives provide roadmap others should follow

The Last Watchdog

Merit is an acronym for the Michigan Educational Research Information Triad. Other hubs followed at military bases, other state universities and even a high school and a non-profit community arts and tech center. military unit, MEDC and TARDEC this summer hosted the second annual Commercial CyberTruck Challenge.

article thumbnail

US and UK agencies warn of Russia-linked APT28 exploiting Cisco router flaws

Security Affairs

The APT28 group (aka Fancy Bear , Pawn Storm , Sofacy Group , Sednit , and STRONTIUM ) has been active since at least 2007 and it has targeted governments, militaries, and security organizations worldwide. UK and US agencies are warning of Russia-linked APT28 group exploiting vulnerabilities in Cisco networking equipment.

article thumbnail

Symantec uncovered the link between China-Linked Thrip and Billbug groups

Security Affairs

The group has continued launching attacks against entities in Southeast Asia, including military, satellite communications, media and educational organizations. This custom-built backdoor has been used since at least January 2017 to achieve persistence on compromised networks. ” concludes the report.

article thumbnail

Remembering Vietnam

Archives Blogs

The National Archives opened our newest exhibition, Remembering Vietnam: Twelve Critical Episodes in the Vietnam War on November 10, 2017. experience in the Vietnam conflict, including photographs, textual and electronic records, audiovisual recordings, exhibits, educational resources, articles, blog posts, lectures, and events.

article thumbnail

Chinese Cycldek APT targets Vietnamese Military and Government in sophisticated attacks

Security Affairs

China-linked APT group Cycldek is behind an advanced cyberespionage campaign targeting entities in the government and military sector in Vietnam. China-linked APT group LuckyMouse (aka Cycldek, Goblin Panda , Hellsing, APT 27, and Conimes) is targeting government and military organizations in Vietnam with spear-phishing.