article thumbnail

Russia-linked APT TAG-70 targets European government and military mail servers exploiting Roundcube XSS

Security Affairs

The nation-state actors are known to carry out cyber-espionage against targeting government, military, and national infrastructure entities in Europe and Central Asia since at least December 2020. Then the payload is inserted into the Document Object Model (DOM) of the Roundcube webpage within a newly created script tag.

Military 110
article thumbnail

Ukrainian military intelligence service hacked the Russian Federal Taxation Service

Security Affairs

The Ukrainian government’s military intelligence service announced the hack of the Russian Federal Taxation Service (FNS). The military intelligence service said that the hack was the result of a successful special operation on the territory of Russia. “As a result of the cyber attack, all servers received malware.

Insiders

Sign Up for our Newsletter

This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply.

article thumbnail

N Korean Hackers Phishing With US Army Job Lures

Data Breach Today

Researchers Say APT37 Group Likely Behind Campaign Targeting South Koreans Government-backed North Korean hackers are posting convincing U.S. military job recruitment documents to lure Korean-speaking victims into downloading malware staged from legitimate but compromised South Korean websites, according to security researchers.

Military 221
article thumbnail

UAC-0142 APT targets Ukraine’s Delta military intelligence program

Security Affairs

Ukraine’s CERT-UA revealed the national Delta military intelligence program has been targeted with a malware-based attack. The message urges the recipient to update certificates in the “DELTA” system, it also uses an attached PDF document that imitates legitimate digests of the ISTAR unit of the Zaporizhzhia Police Department.

article thumbnail

A new piece of Ryuk Stealer targets government, military and finance sectors

Security Affairs

A new piece of the Ryuk malware has been improved to steal confidential files related to the military, government, financial statements, and banking. Once the document has passed the checks, it will be uploaded to an FTP site, experts pointed out that the code of the Ryuk stealer includes two FTP sites. Source BleepingComputer.

Military 111
article thumbnail

Classified NATO documents sold on darkweb after they were stolen from Portugal

Security Affairs

Threat actors claimed to have stolen classified NATO documents from the Armed Forces General Staff agency of Portugal (EMGFA). The Armed Forces General Staff (Portuguese: Estado-Maior-General das Forças Armadas), or EMGFA, is the supreme military body of Portugal. embassy in Lisbon, which warned the Portuguese authorities.

Military 139
article thumbnail

BlackCat Ransomware gang stole secret military data from an industrial explosives manufacturer

Security Affairs

The BlackCat Ransomware group claims to have hacked SOLAR INDUSTRIES INDIA and to have stolen 2TB of “secret military data.” The BlackCat Ransomware group claims to have breached the company infrastructure and to have stolen 2TB of data, including secret military data related to weapons production.