Remove File names Remove Government Remove IT Remove Security
article thumbnail

Medibank Defends its Security Practices as its Ransomware Woes Worsen

IT Governance

In most cases, basic personal information – such as their name, date of birth, email address, phone number and gender – was exposed. The first was damaging enough, containing patients’ names, addresses and birthdates. Things got worse for Medibank after a second database was leaked , containing a file named “abortions”.

IT 107
article thumbnail

China-linked threat actors are targeting the government of Ukraine

Security Affairs

Google’s TAG team revealed that China-linked APT groups are targeting Ukraine’s government for intelligence purposes. Below is the tweet published by TAG chief, Shane Huntley, who cited the Google TAG Security Engineer Billy Leonard. government. ” wrote Leonard. Follow me on Twitter: @securityaffairs and Facebook.

Insiders

Sign Up for our Newsletter

This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply.

article thumbnail

Russia-linked APT28 used post-compromise tool GooseEgg to exploit CVE-2022-38028 Windows flaw

Security Affairs

This tool modifies a JavaScript constraints file and executes it with SYSTEM-level permissions. Microsoft has observed APT28 using GooseEgg in post-compromise activities against various targets, including government, non-governmental, education, and transportation sector organizations in Ukraine, Western Europe, and North America.

Military 120
article thumbnail

Chinese APT FunnyDream targets a South East Asian government

Security Affairs

Security experts at BitDefender have uncovered a new China-linked cyber espionage group, tracked as FunnyDream that has already infected more than 200 systems across Southeast Asia over the past two years. Most of the victims were in Vietnam, the group focuses on foreign government organizations of countries in Southeast Asia. .

article thumbnail

ObliqueRAT, a new malware employed in attacks on government targets in Southeast Asia

Security Affairs

Experts from Cisco Talos discovered a new malware, tracked as ObliqueRAT, that appears a custom malware developed by a threat actor focused on government and diplomatic targets. . “CrimsonRAT has been known to target diplomatic and government organizations in Southeast Asia.” Ability to exfiltrate files.

article thumbnail

Russia-linked Armageddon APT targets Ukrainian state organizations, CERT-UA warns

Security Affairs

Ukraine CERT-UA published a security advisory to warn of spear-phishing attacks conducted by Russia-linked Armageddon APT (aka Gamaredon , Primitive Bear, Armageddon, Winterflounder, or Iron Tilden) targeting local state organizations. The group targeted government and military organizations in Ukraine. To nominate, please visit:?

Military 120
article thumbnail

Russia-linked Turla APT uses new TinyTurla-NG backdoor to spy on Polish NGOs

Security Affairs

The Turla APT group (aka Snake , Uroburos , Waterbug , Venomous Bear and KRYPTON ) has been active since at least 2004 targeting diplomatic and government organizations and private businesses in the Middle East, Asia, Europe, North and South America, and former Soviet bloc nations. ” reads the report published by Cisco Talos.

CMS 112