article thumbnail

Russia-linked APT28 used post-compromise tool GooseEgg to exploit CVE-2022-38028 Windows flaw

Security Affairs

This tool modifies a JavaScript constraints file and executes it with SYSTEM-level permissions. Microsoft has observed APT28 using GooseEgg in post-compromise activities against various targets, including government, non-governmental, education, and transportation sector organizations in Ukraine, Western Europe, and North America.

Military 131
article thumbnail

Chinese APT FunnyDream targets a South East Asian government

Security Affairs

Most of the victims were in Vietnam, the group focuses on foreign government organizations of countries in Southeast Asia. . “Some of these open source Remote Access Trojans (RATs) are known to be of Chinese origin, along with some other resources set to Chinese.” ” reads the report published by BitDefender.

Insiders

Sign Up for our Newsletter

This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply.

article thumbnail

ObliqueRAT, a new malware employed in attacks on government targets in Southeast Asia

Security Affairs

Experts from Cisco Talos discovered a new malware, tracked as ObliqueRAT, that appears a custom malware developed by a threat actor focused on government and diplomatic targets. . “Cisco Talos has recently discovered a new campaign distributing a malicious remote access trojan (RAT) family we’re calling “ObliqueRAT.”

article thumbnail

Russia-linked Turla APT uses new TinyTurla-NG backdoor to spy on Polish NGOs

Security Affairs

The Turla APT group (aka Snake , Uroburos , Waterbug , Venomous Bear and KRYPTON ) has been active since at least 2004 targeting diplomatic and government organizations and private businesses in the Middle East, Asia, Europe, North and South America, and former Soviet bloc nations. ” reads the report published by Cisco Talos.

CMS 122
article thumbnail

Digitizing Records: Understanding Metadata Requirements

National Archives Records Express

Capturing Access and Use Restrictions Metadata Any access or use restrictions that apply to source records must be captured and associated with the digital records by using the metadata elements found in paragraph (c). Creating Unique File Names and Record IDs Unique file names and record IDs must be created for each image file.

Metadata 109
article thumbnail

FBI published a flash alert on Mamba Ransomware attacks

Security Affairs

According to the flash alert published by the FBI, the Mamba ransomware was employed in attacks against local governments, public transportation agencies, legal services, technology services, industrial, commercial, manufacturing, and construction businesses. DiskCryptor is not inherently malicious but has been weaponized.”

article thumbnail

Russia-linked Gamaredon APT targets Ukrainian authorities with new malware

Security Affairs

The government experts pointed out that the threat actor continues to evolve its TTPs to avoid detection. The attack chain starts with spear-phishing messages with a.RAR attachment named “12-1-125_09.01.2023.” The.RAR archive contains the.LNK file named “Запит Служба безпеки України 12-1-125 від 09.01.2023.lnk”