Russian APT28 Exploiting Windows Vulnerability with GooseEgg Tool

By Waqas
Update Windows Now or Get Hacked: Microsoft Warns of Actively Exploited Vulnerability!
This is a post from HackRead.com Read the original post: Russian APT28 Exploiting Windows Vulnerability with GooseEgg Tool
Continue reading Russian APT28 Exploiting Windows Vulnerability with GooseEgg Tool

Russian Cyberspies Deliver ‘GooseEgg’ Malware to Government Organizations 

Russia-linked APT28 deploys the GooseEgg post-exploitation tool against numerous US and European organizations.
The post Russian Cyberspies Deliver ‘GooseEgg’ Malware to Government Organizations  appeared first on SecurityWeek.
Continue reading Russian Cyberspies Deliver ‘GooseEgg’ Malware to Government Organizations 

FBI Alert: Russian Hackers Target Ubiquiti Routers for Data, Botnet Creation

By Deeba Ahmed
Russian hackers, part of Russia’s Main Intelligence Directorate of the General Staff, are using compromised Ubiquiti EdgeRouters to…
This is a post from HackRead.com Read the original post: FBI Alert: Russian Hackers Target U… Continue reading FBI Alert: Russian Hackers Target Ubiquiti Routers for Data, Botnet Creation

FBI Dismantles Ubiquiti Router Botnet Controlled by Russian Cyberspies

The US government says it has neutralized a network of hundreds of Ubiquiti Edge OS routers under the control of the Russia’s APT28 hackers.
The post FBI Dismantles Ubiquiti Router Botnet Controlled by Russian Cyberspies appeared first on SecurityWeek.
Continue reading FBI Dismantles Ubiquiti Router Botnet Controlled by Russian Cyberspies

Ukrainian Hackers Breach Email of APT28 Leader, Who’s Wanted by FBI

By Waqas
APT28, or Fancy Bear, is a Russian government-backed nefarious hacking group known for using spear-phishing campaigns against its targets.
This is a post from HackRead.com Read the original post: Ukrainian Hackers Breach Email of APT28 Leader,… Continue reading Ukrainian Hackers Breach Email of APT28 Leader, Who’s Wanted by FBI

Multiple government hacking groups stay busy targeting Ukraine and the region, Google researchers say

Multiple ongoing hacking efforts are either connected to or using the Russian military assault to target a wide range of entities.

The post Multiple government hacking groups stay busy targeting Ukraine and the region, Google researchers say appeared first on CyberScoop.

Continue reading Multiple government hacking groups stay busy targeting Ukraine and the region, Google researchers say

Against backdrop of Russian-Ukraine war, researchers witness flurry of nation-aligned hacking

Hackers believed to be associated with the governments of Russia, Belarus and China are targeting Ukraine, Poland and European governments, researchers say, ranging from espionage attempts to phishing campaigns and coinciding with the intensification of the Russian assault on Ukraine. Shane Huntley, the director of Google’s Threat Analysis Group (TAG), said in a blog post Monday that the group has observed well-known Russian military hacking group Fancy Bear (also known as APT28) conducting several large credential phishing campaigns targeting UkrNet, a Ukrainian media company. Two recent campaigns, he said, involved newly created Blogspot domains as initial landing pages, which then redirected targets to credential phishing pages. TAG also observed a hacking operation known as Ghostwriter, or UNC1151, running credential phishing campaigns over the past week against Polish and Ukrainian government and military organizations. Ghostwriter refers to activity believed to be operating out of Belarus, researchers with cybersecurity firm Mandiant reported […]

The post Against backdrop of Russian-Ukraine war, researchers witness flurry of nation-aligned hacking appeared first on CyberScoop.

Continue reading Against backdrop of Russian-Ukraine war, researchers witness flurry of nation-aligned hacking