Remove Military Remove Passwords Remove Phishing
article thumbnail

U.S. Charges 4 Chinese Military Officers in 2017 Equifax Hack

Krebs on Security

as members of the PLA’s 54 th Research Institute, a component of the Chinese military. Attorney General Bill Barr said at a press conference today that the Justice Department doesn’t normally charge members of another country’s military with crimes (this is only the second time the agency has indicted Chinese military hackers).

Military 306
article thumbnail

Defense contractor Belcan leaks admin password with a list of flaws

Security Affairs

However, hashes can still be cracked, and other authentication data may be used in spear phishing attacks. In this case, it could take attackers as long as 22 years to crack a very strong admin password. If the password is weaker and susceptible to vocabulary attacks, it could be cracked in just a few days.

Passwords 246
Insiders

Sign Up for our Newsletter

This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply.

article thumbnail

Russia-linked APT28 has been scanning vulnerable email servers in the last year

Security Affairs

The APT28 group (aka Fancy Bear , Pawn Storm , Sofacy Group , Sednit , and STRONTIUM ) has been active since at least 2007 and it has targeted governments, militaries, and security organizations worldwide. The cyberespionage group continues to target members of defense companies, embassies, governments, and the military.

Phishing 363
article thumbnail

China-linked APT Curious Gorge targeted Russian govt agencies

Security Affairs

“ Curious Gorge, a group TAG attributes to China’s PLA SSF, has remained active against government, military, logistics and manufacturing organizations in Ukraine, Russia and Central Asia. The malware is able to steal cookies and saved passwords from Chrome, Edge and Firefox browsers.

article thumbnail

XDSpy APT remained undetected since at least 2011

Security Affairs

The APT group, recently discovered by ESET, targeted government and private companies in Belarus, Moldova, Russia, Serbia, and Ukraine, including militaries and Ministries of Foreign Affairs. Experts also noticed that hackers also used NirSoft utilities to recover passwords from web browsers and email clients.

Military 361
article thumbnail

Healthcare giant Magellan Health discloses data breach after ransomware attack

Security Affairs

is an American for-profit managed health care company, its customers include health plans and other managed care organizations, employers, labor unions, various military and governmental agencies and third-party administrators. Magellan Health Inc. The company ranks 417 on the Fortune 500.

article thumbnail

Russian APT group Winter Vivern targets email portals of NATO and diplomats

Security Affairs

A Russian hacking group, tracked Winter Vivern (aka TA473), has been actively exploiting vulnerabilities ( CVE-2022-27926 ) in unpatched Zimbra instances to gain access to the emails of NATO officials, governments, military personnel, and diplomats. The CVE-2022-27926 flaw affects Zimbra Collaboration versions 9.0.0,

Military 246