101010.pl is one of the many independent Mastodon servers you can use to participate in the fediverse.
101010.pl czyli najstarszy polski serwer Mastodon. Posiadamy wpisy do 2048 znaków.

Server stats:

506
active users

#HackerGroup

0 posts0 participants0 posts today
Freemind<p>To mitigate the risks associated with such attacks, organizations are advised to enforce strong password policies, implement two-factor authentication (2FA), limit login attempts, monitor SSH traffic, and maintain up-to-date systems and software.</p><p><a href="https://mastodon.online/tags/Cybersecurity" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>Cybersecurity</span></a> <a href="https://mastodon.online/tags/Cyberattack" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>Cyberattack</span></a> <a href="https://mastodon.online/tags/Cyberespionage" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>Cyberespionage</span></a> <a href="https://mastodon.online/tags/Netherlands" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>Netherlands</span></a> <a href="https://mastodon.online/tags/HackerGroup" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>HackerGroup</span></a> <a href="https://mastodon.online/tags/SeaTurtle" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>SeaTurtle</span></a></p><p><a href="https://cybersec84.wordpress.com/2024/01/06/sea-turtle-hackers-target-dutch-it-and-telecom-infrastructure/" rel="nofollow noopener" translate="no" target="_blank"><span class="invisible">https://</span><span class="ellipsis">cybersec84.wordpress.com/2024/</span><span class="invisible">01/06/sea-turtle-hackers-target-dutch-it-and-telecom-infrastructure/</span></a></p>
Freemind<p>The attackers utilized a combination of tools during the campaign, including an executable wiper (NACL.exe) requiring administrator privileges to erase data by removing the boot signature from the Master Boot Record (MBR). </p><p><a href="https://mastodon.online/tags/Cybersecurity" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>Cybersecurity</span></a> <a href="https://mastodon.online/tags/Cyberattack" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>Cyberattack</span></a> <a href="https://mastodon.online/tags/Albania" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>Albania</span></a> <a href="https://mastodon.online/tags/NoJustice" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>NoJustice</span></a> <a href="https://mastodon.online/tags/Malware" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>Malware</span></a> <a href="https://mastodon.online/tags/HackerGroup" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>HackerGroup</span></a></p><p><a href="https://cybersec84.wordpress.com/2024/01/06/no-justice-wiper-malware-used-to-target-albania-by-pro-iranian-hackers/" rel="nofollow noopener" translate="no" target="_blank"><span class="invisible">https://</span><span class="ellipsis">cybersec84.wordpress.com/2024/</span><span class="invisible">01/06/no-justice-wiper-malware-used-to-target-albania-by-pro-iranian-hackers/</span></a></p>
Freemind<p>Kimsuky executes espionage campaigns through spear-phishing attacks, using malicious lure documents that, when opened, lead to the deployment of various malware families.</p><p><a href="https://mastodon.online/tags/Cybersecurity" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>Cybersecurity</span></a> <a href="https://mastodon.online/tags/HackerGroup" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>HackerGroup</span></a> <a href="https://mastodon.online/tags/NorthKorea" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>NorthKorea</span></a> <a href="https://mastodon.online/tags/Malware" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>Malware</span></a> <a href="https://mastodon.online/tags/Kimsuky" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>Kimsuky</span></a></p><p><a href="https://cybersec84.wordpress.com/2023/12/30/north-koreas-kimsuky-hackers-utilize-advanced-malware-arsenal-in-latest-strikes/" rel="nofollow noopener" translate="no" target="_blank"><span class="invisible">https://</span><span class="ellipsis">cybersec84.wordpress.com/2023/</span><span class="invisible">12/30/north-koreas-kimsuky-hackers-utilize-advanced-malware-arsenal-in-latest-strikes/</span></a></p>
Freemind<p>While Cloud Atlas focuses on espionage and stealing confidential information, the identity of the group’s sponsoring country remains unclear.</p><p><a href="https://mastodon.online/tags/Cybersecurity" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>Cybersecurity</span></a> <a href="https://mastodon.online/tags/Cyberattacks" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>Cyberattacks</span></a> <a href="https://mastodon.online/tags/HackerGroup" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>HackerGroup</span></a> <a href="https://mastodon.online/tags/Ukraine" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>Ukraine</span></a> <a href="https://mastodon.online/tags/CloudAtlas" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>CloudAtlas</span></a> <a href="https://mastodon.online/tags/Russia" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>Russia</span></a> </p><p><a href="https://cybersec84.wordpress.com/2023/12/24/cloud-atlas-hackers-exploit-ukraine-war-to-target-russian-businesses/" rel="nofollow noopener" translate="no" target="_blank"><span class="invisible">https://</span><span class="ellipsis">cybersec84.wordpress.com/2023/</span><span class="invisible">12/24/cloud-atlas-hackers-exploit-ukraine-war-to-target-russian-businesses/</span></a></p>
Freemind<p>A report by the U.S. Department of Homeland Security’s Cyber Safety Review Board (CSRB) highlighted LAPSUS$’s use of SIM-swapping attacks to compromise victim accounts and infiltrate target networks.</p><p><a href="https://mastodon.online/tags/Cybersecurity" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>Cybersecurity</span></a> <a href="https://mastodon.online/tags/HackerGroup" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>HackerGroup</span></a> <a href="https://mastodon.online/tags/LAPSUS" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>LAPSUS</span></a> <a href="https://mastodon.online/tags/UK" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>UK</span></a></p><p><a href="https://cybersec84.wordpress.com/2023/12/24/lapsus-teenagers-face-consequences-for-cyber-heist-spree/" rel="nofollow noopener" translate="no" target="_blank"><span class="invisible">https://</span><span class="ellipsis">cybersec84.wordpress.com/2023/</span><span class="invisible">12/24/lapsus-teenagers-face-consequences-for-cyber-heist-spree/</span></a></p>
Freemind<p>The IT Army of Ukraine informed that it executed a distributed denial-of-service (DDoS) attack on Bitrix24’s systems, targeting the infrastructure supporting the company’s operations, including data centers and internal services.</p><p><a href="https://mastodon.online/tags/Cybersecurity" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>Cybersecurity</span></a> <a href="https://mastodon.online/tags/Cyberattack" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>Cyberattack</span></a> <a href="https://mastodon.online/tags/Ukraine" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>Ukraine</span></a> <a href="https://mastodon.online/tags/Russia" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>Russia</span></a> <a href="https://mastodon.online/tags/HackerGroup" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>HackerGroup</span></a> <a href="https://mastodon.online/tags/Bitrix24" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>Bitrix24</span></a></p><p><a href="https://cybersec84.wordpress.com/2023/12/23/ukrainian-hackers-launch-cyberattack-on-russian-crm-giant/" rel="nofollow noopener" translate="no" target="_blank"><span class="invisible">https://</span><span class="ellipsis">cybersec84.wordpress.com/2023/</span><span class="invisible">12/23/ukrainian-hackers-launch-cyberattack-on-russian-crm-giant/</span></a></p>
Freemind<p>One notable method involves exploiting vulnerabilities in outdated software applications, such as XML External Entity (XXE) flaws.</p><p><a href="https://mastodon.online/tags/Cybersecurity" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>Cybersecurity</span></a> <a href="https://mastodon.online/tags/Cyberthreat" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>Cyberthreat</span></a> <a href="https://mastodon.online/tags/HackerGroup" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>HackerGroup</span></a> <a href="https://mastodon.online/tags/Malware" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>Malware</span></a> </p><p><a href="https://cybersec84.wordpress.com/2023/12/17/imperva-uncovers-8220-gangs-stealthy-tactics/" rel="nofollow noopener" translate="no" target="_blank"><span class="invisible">https://</span><span class="ellipsis">cybersec84.wordpress.com/2023/</span><span class="invisible">12/17/imperva-uncovers-8220-gangs-stealthy-tactics/</span></a></p>
Freemind<p>The threat involves leaking 533.1GB of data allegedly stolen from the center’s networks, with only thumbnails of select documents published so far.</p><p><a href="https://mastodon.online/tags/Cybersecurity" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>Cybersecurity</span></a> <a href="https://mastodon.online/tags/FredHutch" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>FredHutch</span></a> <a href="https://mastodon.online/tags/HackerGroup" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>HackerGroup</span></a> <a href="https://mastodon.online/tags/CyberAttack" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>CyberAttack</span></a> <a href="https://mastodon.online/tags/USA" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>USA</span></a> <a href="https://mastodon.online/tags/HuntersInternational" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>HuntersInternational</span></a> <a href="https://mastodon.online/tags/Ransomware" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>Ransomware</span></a></p><p><a href="https://cybersec84.wordpress.com/2023/12/16/ransomware-group-responsible-for-extortion-threats-against-fred-hutch-cancer-patients/" rel="nofollow noopener" translate="no" target="_blank"><span class="invisible">https://</span><span class="ellipsis">cybersec84.wordpress.com/2023/</span><span class="invisible">12/16/ransomware-group-responsible-for-extortion-threats-against-fred-hutch-cancer-patients/</span></a></p>
Freemind<p>Storm-0539 also gathers emails, contact lists, and network configurations, preparing for subsequent attacks against the same organizations.</p><p><a href="https://mastodon.online/tags/Cybersecurity" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>Cybersecurity</span></a> <a href="https://mastodon.online/tags/HackerGroup" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>HackerGroup</span></a> <a href="https://mastodon.online/tags/Microsoft" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>Microsoft</span></a> <a href="https://mastodon.online/tags/Phishing" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>Phishing</span></a> <a href="https://mastodon.online/tags/Scams" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>Scams</span></a> <a href="https://mastodon.online/tags/Storm0539" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>Storm0539</span></a></p><p><a href="https://cybersec84.wordpress.com/2023/12/16/microsoft-alerts-on-storm-0539-gift-card-scams-escalate-during-holiday-season/" rel="nofollow noopener" translate="no" target="_blank"><span class="invisible">https://</span><span class="ellipsis">cybersec84.wordpress.com/2023/</span><span class="invisible">12/16/microsoft-alerts-on-storm-0539-gift-card-scams-escalate-during-holiday-season/</span></a></p>
Freemind<p>Exploitation of TeamCity typically results in code execution with high privileges, providing the SVR a strategic foothold in the network environment.</p><p><a href="https://mastodon.online/tags/Cybersecurity" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>Cybersecurity</span></a> <a href="https://mastodon.online/tags/APT29" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>APT29</span></a> <a href="https://mastodon.online/tags/Cyberattacks" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>Cyberattacks</span></a> <a href="https://mastodon.online/tags/Russia" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>Russia</span></a> <a href="https://mastodon.online/tags/HackerGroup" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>HackerGroup</span></a> <a href="https://mastodon.online/tags/TeamCity" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>TeamCity</span></a> <a href="https://mastodon.online/tags/Exploits" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>Exploits</span></a></p><p><a href="https://cybersec84.wordpress.com/2023/12/15/apt29-hackers-exploit-unpatched-jetbrains-teamcity-servers-for-ongoing-threats/" rel="nofollow noopener" translate="no" target="_blank"><span class="invisible">https://</span><span class="ellipsis">cybersec84.wordpress.com/2023/</span><span class="invisible">12/15/apt29-hackers-exploit-unpatched-jetbrains-teamcity-servers-for-ongoing-threats/</span></a></p>
Freemind<p>SiegedSec hacktivists, who previously claimed responsibility for breaches involving NATO and Atlassian, leaked the stolen human resources data on a hacking forum.</p><p><a href="https://mastodon.online/tags/Cybersecurity" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>Cybersecurity</span></a> <a href="https://mastodon.online/tags/USA" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>USA</span></a> <a href="https://mastodon.online/tags/INL" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>INL</span></a> <a href="https://mastodon.online/tags/DataBreach" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>DataBreach</span></a> <a href="https://mastodon.online/tags/Idaho" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>Idaho</span></a> <a href="https://mastodon.online/tags/SiegedSec" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>SiegedSec</span></a> <a href="https://mastodon.online/tags/HackerGroup" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>HackerGroup</span></a></p><p><a href="https://cybersec84.wordpress.com/2023/12/14/major-data-breach-at-u-s-nuclear-research-lab-affects-45000-individuals/" rel="nofollow noopener" translate="no" target="_blank"><span class="invisible">https://</span><span class="ellipsis">cybersec84.wordpress.com/2023/</span><span class="invisible">12/14/major-data-breach-at-u-s-nuclear-research-lab-affects-45000-individuals/</span></a></p>
Freemind<p>According to Microsoft, various threat actors, including Octo Tempest (also known as Scattered Spider), leveraged accounts provided by Storm-1152 to execute ransomware attacks, data theft, and extortion schemes. </p><p><a href="https://mastodon.online/tags/Cybersecurity" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>Cybersecurity</span></a> <a href="https://mastodon.online/tags/Microsoft" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>Microsoft</span></a> <a href="https://mastodon.online/tags/HackerGroup" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>HackerGroup</span></a> <a href="https://mastodon.online/tags/Cybercrime" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>Cybercrime</span></a> <a href="https://mastodon.online/tags/Storm1152" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>Storm1152</span></a></p><p><a href="https://cybersec84.wordpress.com/2023/12/14/microsoft-seizes-infrastructure-of-storm-1152-disrupting-cybercrime-operations/" rel="nofollow noopener" translate="no" target="_blank"><span class="invisible">https://</span><span class="ellipsis">cybersec84.wordpress.com/2023/</span><span class="invisible">12/14/microsoft-seizes-infrastructure-of-storm-1152-disrupting-cybercrime-operations/</span></a></p>
Freemind<p>GambleForce distinguishes itself through its exclusive reliance on open-source tools like dirsearch, sqlmap, tinyproxy, and redis-rogue-getshell throughout different stages of its attacks.</p><p><a href="https://mastodon.online/tags/Cybersecurity" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>Cybersecurity</span></a> <a href="https://mastodon.online/tags/APAC" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>APAC</span></a> <a href="https://mastodon.online/tags/Cyberattacks" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>Cyberattacks</span></a> <a href="https://mastodon.online/tags/HackerGroup" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>HackerGroup</span></a> <a href="https://mastodon.online/tags/SQLInjection" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>SQLInjection</span></a> <a href="https://mastodon.online/tags/GambleForce" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>GambleForce</span></a> </p><p><a href="https://cybersec84.wordpress.com/2023/12/14/gambleforce-new-hacker-group-targets-apac-firms-with-dangerous-sql-injection-attacks/" rel="nofollow noopener" translate="no" target="_blank"><span class="invisible">https://</span><span class="ellipsis">cybersec84.wordpress.com/2023/</span><span class="invisible">12/14/gambleforce-new-hacker-group-targets-apac-firms-with-dangerous-sql-injection-attacks/</span></a></p>
Freemind<p>Moreover, the attackers have disclosed passport scans of Insomniac Games employees, including a former staff member who departed for Disney following termination two months ago. </p><p><a href="https://mastodon.online/tags/Cybersecurity" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>Cybersecurity</span></a> <a href="https://mastodon.online/tags/Cyberattack" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>Cyberattack</span></a> <a href="https://mastodon.online/tags/Rhysida" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>Rhysida</span></a> <a href="https://mastodon.online/tags/HackerGroup" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>HackerGroup</span></a> <a href="https://mastodon.online/tags/InsomniacGames" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>InsomniacGames</span></a></p><p><a href="https://cybersec84.wordpress.com/2023/12/14/rhysida-group-claims-to-have-hacked-insomniac-games/" rel="nofollow noopener" translate="no" target="_blank"><span class="invisible">https://</span><span class="ellipsis">cybersec84.wordpress.com/2023/</span><span class="invisible">12/14/rhysida-group-claims-to-have-hacked-insomniac-games/</span></a></p>
Freemind<p>This backdoor was previously disclosed by CERT-UA in attacks targeting critical infrastructure in Ukraine.</p><p><a href="https://mastodon.online/tags/Cybersecurity" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>Cybersecurity</span></a> <a href="https://mastodon.online/tags/Russia" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>Russia</span></a> <a href="https://mastodon.online/tags/APT28" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>APT28</span></a> <a href="https://mastodon.online/tags/cyberespionage" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>cyberespionage</span></a> <a href="https://mastodon.online/tags/HackerGroup" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>HackerGroup</span></a></p><p><a href="https://cybersec84.wordpress.com/2023/12/13/apt28-cyber-espionage-escalates-russian-hackers-target-13-nations/" rel="nofollow noopener" translate="no" target="_blank"><span class="invisible">https://</span><span class="ellipsis">cybersec84.wordpress.com/2023/</span><span class="invisible">12/13/apt28-cyber-espionage-escalates-russian-hackers-target-13-nations/</span></a></p>
Freemind<p>Killnet’s new leader, introduced in a separate post on the group’s official Telegram channel, is identified as Deanon Club, a known threat actor with a history of collaboration with Killmilk.</p><p><a href="https://mastodon.online/tags/Cybersecurity" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>Cybersecurity</span></a> <a href="https://mastodon.online/tags/HackerGroup" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>HackerGroup</span></a> <a href="https://mastodon.online/tags/Killmilk" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>Killmilk</span></a> <a href="https://mastodon.online/tags/Russia" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>Russia</span></a> <a href="https://mastodon.online/tags/Killnet" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>Killnet</span></a> <a href="https://mastodon.online/tags/DeanonClub" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>DeanonClub</span></a></p><p><a href="https://cybersec84.wordpress.com/2023/12/10/killnets-leader-steps-down-designates-successor/" rel="nofollow noopener" translate="no" target="_blank"><span class="invisible">https://</span><span class="ellipsis">cybersec84.wordpress.com/2023/</span><span class="invisible">12/10/killnets-leader-steps-down-designates-successor/</span></a></p>
Freemind<p>As the district works to resolve the breach and restore normalcy to its digital operations, the incident serves as a stark reminder of the ongoing threats posed by cybercriminals.</p><p><a href="https://mastodon.online/tags/Cybersecurity" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>Cybersecurity</span></a> <a href="https://mastodon.online/tags/Cyberattack" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>Cyberattack</span></a> <a href="https://mastodon.online/tags/Ransomware" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>Ransomware</span></a> <a href="https://mastodon.online/tags/USA" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>USA</span></a> <a href="https://mastodon.online/tags/HackerGroup" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>HackerGroup</span></a> <a href="https://mastodon.online/tags/Groveport" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>Groveport</span></a></p><p><a href="https://cybersec84.wordpress.com/2023/12/08/groveport-madison-district-servers-compromised-by-ransomware-attack/" rel="nofollow noopener" translate="no" target="_blank"><span class="invisible">https://</span><span class="ellipsis">cybersec84.wordpress.com/2023/</span><span class="invisible">12/08/groveport-madison-district-servers-compromised-by-ransomware-attack/</span></a></p>
Freemind<p>The hackers breached the networks of about 15 government, military, energy, and transportation organizations in Europe, aiming to steal emails containing potential military intelligence to support Russia’s invasion of Ukraine.</p><p><a href="https://mastodon.online/tags/Cybersecurity" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>Cybersecurity</span></a> <a href="https://mastodon.online/tags/APT28" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>APT28</span></a> <a href="https://mastodon.online/tags/Cyberattacks" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>Cyberattacks</span></a> <a href="https://mastodon.online/tags/NATO" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>NATO</span></a> <a href="https://mastodon.online/tags/HackerGroup" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>HackerGroup</span></a> <a href="https://mastodon.online/tags/Russia" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>Russia</span></a></p><p><a href="https://cybersec84.wordpress.com/2023/12/08/russian-hackers-stage-cyberattacks-on-nato-rapid-reaction-force/" rel="nofollow noopener" translate="no" target="_blank"><span class="invisible">https://</span><span class="ellipsis">cybersec84.wordpress.com/2023/</span><span class="invisible">12/08/russian-hackers-stage-cyberattacks-on-nato-rapid-reaction-force/</span></a></p>
Freemind<p>The threat actor has also adopted password-protected PDF lures embedded with links, hosted on Proton Drive, to evade email security measures.</p><p><a href="https://mastodon.online/tags/Cybersecurity" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>Cybersecurity</span></a> <a href="https://mastodon.online/tags/COLDRIVER" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>COLDRIVER</span></a> <a href="https://mastodon.online/tags/DataTheft" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>DataTheft</span></a> <a href="https://mastodon.online/tags/HackerGroup" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>HackerGroup</span></a> <a href="https://mastodon.online/tags/Microsoft" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>Microsoft</span></a></p><p><a href="https://cybersec84.wordpress.com/2023/12/08/microsoft-alerts-on-coldrivers-persistent-credential-theft-techniques/" rel="nofollow noopener" translate="no" target="_blank"><span class="invisible">https://</span><span class="ellipsis">cybersec84.wordpress.com/2023/</span><span class="invisible">12/08/microsoft-alerts-on-coldrivers-persistent-credential-theft-techniques/</span></a></p>
Freemind<p>The group targeted numerous South Korean entities, including defense firms, while also engaging in extortion schemes against private sector organizations.</p><p><a href="https://mastodon.online/tags/Cybersecurity" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>Cybersecurity</span></a> <a href="https://mastodon.online/tags/NorthKorea" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>NorthKorea</span></a> <a href="https://mastodon.online/tags/Cyberattack" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>Cyberattack</span></a> <a href="https://mastodon.online/tags/SouthKorea" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>SouthKorea</span></a> <a href="https://mastodon.online/tags/Military" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>Military</span></a> <a href="https://mastodon.online/tags/HackerGroup" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>HackerGroup</span></a> <a href="https://mastodon.online/tags/Andariel" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>Andariel</span></a> </p><p><a href="https://cybersec84.wordpress.com/2023/12/07/north-korean-hackers-target-south-korean-defense-secrets/" rel="nofollow noopener" translate="no" target="_blank"><span class="invisible">https://</span><span class="ellipsis">cybersec84.wordpress.com/2023/</span><span class="invisible">12/07/north-korean-hackers-target-south-korean-defense-secrets/</span></a></p>