Remove 2023 Remove Government Remove Libraries
article thumbnail

Google: China dominates government exploitation of zero-day vulnerabilities in 2023

Security Affairs

Google’s Threat Analysis Group (TAG) and Mandiant reported a surge in the number of actively exploited zero-day vulnerabilities in 2023. In 2023, Google (TAG) and Mandiant discovered 29 out of 97 vulnerabilities exploited in the wild. ” continues the report.

article thumbnail

Rhysida ransomware gang is auctioning data stolen from the British Library

Security Affairs

The Rhysida ransomware group claimed responsibility for the recent cyberattack on the British Library that has caused a major IT outage. The Rhysida ransomware gang added the British Library to the list of victims on its Tor leak site. It is one of the largest libraries in the world. ” reads the announcement.

Libraries 351
Insiders

Sign Up for our Newsletter

This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply.

article thumbnail

Russia-linked APT28 targets government Polish institutions

Security Affairs

CERT Polska warns of a large-scale malware campaign against Polish government institutions conducted by Russia-linked APT28. CERT Polska and CSIRT MON teams issued a warning about a large-scale malware campaign targeting Polish government institutions, allegedly orchestrated by the Russia-linked APT28 group. ” reads the alert.

article thumbnail

Chinese cyberspies obtained Microsoft signing key from Windows crash dump due to a mistake

Security Affairs

Microsoft revealed that the Chinese group Storm-0558 stole a signing key used to breach government email accounts from a Windows crash dump. Storm-0558 threat actors focus on government agencies in Western Europe and were observed conducting cyberespionage, data theft, and credential access attacks.

article thumbnail

Rhysida Ransomware group claims to have breached Bayhealth Hospital in Delaware

Security Affairs

In December 2023, the group claimed to have hacked Abdali Hospital, a multi-specialty hospital located in Jordan. The group also claimed the hack of the British Library and China Energy Engineering Corporation. The Rhysida ransomware group has been active since May 2023. The victims of the group are “targets of opportunity.”

article thumbnail

Rhysida ransomware gang claimed China Energy hack

Security Affairs

ransomfeed #security #infosec #energychina pic.twitter.com/deRRximVPd — Ransomfeed (@ransomfeed) November 25, 2023 The China Energy Engineering Corporation (CEEC) is a state-owned company in China that operates in the energy and infrastructure sectors. The Rhysida ransomware group has been active since May 2023.

article thumbnail

DinodasRAT Linux variant targets users worldwide

Security Affairs

ESET researchers reported that a Windows version of DinodasRAT was used in attacks against government entities in Guyana. ESET first discovered a new Linux version of DinodasRAT in October 2023, but experts believe it has been active since 2022. Compared to RESHELL, XDealer provides more comprehensive backdoor capabilities.

Libraries 362