med-mastodon.com is one of the many independent Mastodon servers you can use to participate in the fediverse.
Medical community on Mastodon

Administered by:

Server stats:

371
active users

#forestblizzard

0 posts0 participants0 posts today
Pyrzout :vm:<p>From TV5Monde to Govt: France Blames Russia’s APT28 for Cyberattacks – Source:hackread.com <a href="https://ciso2ciso.com/from-tv5monde-to-govt-france-blames-russias-apt28-for-cyberattacks-sourcehackread-com/" rel="nofollow noopener" translate="no" target="_blank"><span class="invisible">https://</span><span class="ellipsis">ciso2ciso.com/from-tv5monde-to</span><span class="invisible">-govt-france-blames-russias-apt28-for-cyberattacks-sourcehackread-com/</span></a> <a href="https://social.skynetcloud.site/tags/1CyberSecurityNewsPost" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>1CyberSecurityNewsPost</span></a> <a href="https://social.skynetcloud.site/tags/CyberSecurityNews" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>CyberSecurityNews</span></a> <a href="https://social.skynetcloud.site/tags/ForestBlizzard" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>ForestBlizzard</span></a> <a href="https://social.skynetcloud.site/tags/cybersecurity" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>cybersecurity</span></a> <a href="https://social.skynetcloud.site/tags/CyberAttacks" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>CyberAttacks</span></a> <a href="https://social.skynetcloud.site/tags/CyberAttack" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>CyberAttack</span></a> <a href="https://social.skynetcloud.site/tags/BlueDelta" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>BlueDelta</span></a> <a href="https://social.skynetcloud.site/tags/FancyBear" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>FancyBear</span></a> <a href="https://social.skynetcloud.site/tags/Hackread" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>Hackread</span></a> <a href="https://social.skynetcloud.site/tags/security" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>security</span></a> <a href="https://social.skynetcloud.site/tags/TV5Monde" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>TV5Monde</span></a> <a href="https://social.skynetcloud.site/tags/France" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>France</span></a> <a href="https://social.skynetcloud.site/tags/Sednit" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>Sednit</span></a> <a href="https://social.skynetcloud.site/tags/Sofacy" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>Sofacy</span></a> <a href="https://social.skynetcloud.site/tags/APT28" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>APT28</span></a></p>
Marcel SIneM(S)US<p>Nearest Neighbor Attack: Angriff über WLAN des Nachbarn | Security <a href="https://www.heise.de/news/US-Firma-ueber-benachbarte-WLAN-Geraete-Dritter-angegriffen-10129358.html" rel="nofollow noopener" translate="no" target="_blank"><span class="invisible">https://www.</span><span class="ellipsis">heise.de/news/US-Firma-ueber-b</span><span class="invisible">enachbarte-WLAN-Geraete-Dritter-angegriffen-10129358.html</span></a> <a href="https://social.tchncs.de/tags/CyberCrime" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>CyberCrime</span></a> <a href="https://social.tchncs.de/tags/APT28" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>APT28</span></a> <a href="https://social.tchncs.de/tags/FancyBear" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>FancyBear</span></a> <a href="https://social.tchncs.de/tags/ForestBlizzard" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>ForestBlizzard</span></a> <a href="https://social.tchncs.de/tags/Sofacy" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>Sofacy</span></a> <a href="https://social.tchncs.de/tags/GruesomeLarch" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>GruesomeLarch</span></a></p>
gtbarry<p>Windows vulnerability reported by the NSA exploited to install Russian malware</p><p>Kremlin-backed hackers have been exploiting a critical Microsoft vulnerability for four years in attacks that targeted a vast array of organizations with a previously undocumented tool, the software maker disclosed</p><p><a href="https://mastodon.social/tags/ForestBlizzard" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>ForestBlizzard</span></a> <a href="https://mastodon.social/tags/Microsoft" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>Microsoft</span></a> <a href="https://mastodon.social/tags/Windows" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>Windows</span></a> <a href="https://mastodon.social/tags/russia" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>russia</span></a> <a href="https://mastodon.social/tags/russian" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>russian</span></a> <a href="https://mastodon.social/tags/NSA" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>NSA</span></a> <a href="https://mastodon.social/tags/malware" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>malware</span></a> <a href="https://mastodon.social/tags/security" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>security</span></a> <a href="https://mastodon.social/tags/cybersecurity" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>cybersecurity</span></a> <a href="https://mastodon.social/tags/hackers" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>hackers</span></a> <a href="https://mastodon.social/tags/hacking" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>hacking</span></a> <a href="https://mastodon.social/tags/hacked" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>hacked</span></a></p><p><a href="https://arstechnica.com/security/2024/04/kremlin-backed-hackers-exploit-critical-windows-vulnerability-reported-by-the-nsa/" rel="nofollow noopener" translate="no" target="_blank"><span class="invisible">https://</span><span class="ellipsis">arstechnica.com/security/2024/</span><span class="invisible">04/kremlin-backed-hackers-exploit-critical-windows-vulnerability-reported-by-the-nsa/</span></a></p>
Taggart :donor:<p><a href="https://www.microsoft.com/en-us/security/blog/2024/04/22/analyzing-forest-blizzards-custom-post-compromise-tool-for-exploiting-cve-2022-38028-to-obtain-credentials/" rel="nofollow noopener" target="_blank"><span>This analysis</span></a><span> of </span><a href="https://infosec.town/tags/APT28" rel="nofollow noopener" target="_blank">#APT28</a><span> aka </span><a href="https://infosec.town/tags/ForestBlizzard" rel="nofollow noopener" target="_blank">#ForestBlizzard</a><span> methodology is being reported all over as though it were special. And while it may be "unique" to the group, it's just...not that special.<br><br>Everything I see here should be detected by modern standard defenses. This attack chain doesn't even read like an APT to me; it reads like a cybercrime group.<br><br>What am I missing?</span></p>
Not Simon<p><strong>Microsoft</strong> reported that APT28 (Fancy Bear, Forest Blizzard) used a custom tool to elevate privileges and steal credentials in compromised networks. This GooseEgg tool leveraged CVE-2022-38028 (7.8 high, disclosed 11 October 2022 by Microsoft; Windows Print Spooler Elevation of Privilege Vulnerability). APT28 is publicly attributed to Russian General Staff Main Intelligence Directorate (GRU). IOC provided. 🔗 <a href="https://www.microsoft.com/en-us/security/blog/2024/04/22/analyzing-forest-blizzards-custom-post-compromise-tool-for-exploiting-cve-2022-38028-to-obtain-credentials/" rel="nofollow noopener" translate="no" target="_blank"><span class="invisible">https://www.</span><span class="ellipsis">microsoft.com/en-us/security/b</span><span class="invisible">log/2024/04/22/analyzing-forest-blizzards-custom-post-compromise-tool-for-exploiting-cve-2022-38028-to-obtain-credentials/</span></a></p><p><a href="https://infosec.exchange/tags/APT28" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>APT28</span></a> <a href="https://infosec.exchange/tags/cyberespionage" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>cyberespionage</span></a> <a href="https://infosec.exchange/tags/Russia" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>Russia</span></a> <a href="https://infosec.exchange/tags/FancyBear" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>FancyBear</span></a> <a href="https://infosec.exchange/tags/ForestBlizzard" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>ForestBlizzard</span></a> <a href="https://infosec.exchange/tags/CVE_2022_38028" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>CVE_2022_38028</span></a> <a href="https://infosec.exchange/tags/eitw" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>eitw</span></a> <a href="https://infosec.exchange/tags/activeexploitation" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>activeexploitation</span></a> <a href="https://infosec.exchange/tags/GooseEgg" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>GooseEgg</span></a></p>
Benjamin Carr, Ph.D. 👨🏻‍💻🧬<p><a href="https://hachyderm.io/tags/Microsoft" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>Microsoft</span></a>, <a href="https://hachyderm.io/tags/OpenAI" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>OpenAI</span></a> say <a href="https://hachyderm.io/tags/US" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>US</span></a> rivals use artificial intelligence in hacking<br>Microsoft says <a href="https://hachyderm.io/tags/Russia" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>Russia</span></a>, <a href="https://hachyderm.io/tags/China" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>China</span></a>, <a href="https://hachyderm.io/tags/Iran" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>Iran</span></a> and <a href="https://hachyderm.io/tags/NorthKorea" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>NorthKorea</span></a> have all used <a href="https://hachyderm.io/tags/AI" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>AI</span></a> to improve their abilities</p><p>From their report they say they are spying on users::<br>In collaboration with OpenAI, we are sharing threat intelligence showing detected state affiliated adversaries—tracked as <a href="https://hachyderm.io/tags/ForestBlizzard" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>ForestBlizzard</span></a>, <a href="https://hachyderm.io/tags/EmeraldSleet" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>EmeraldSleet</span></a>, <a href="https://hachyderm.io/tags/CrimsonSandstorm" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>CrimsonSandstorm</span></a>, <a href="https://hachyderm.io/tags/CharcoalTyphoon" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>CharcoalTyphoon</span></a>, and <a href="https://hachyderm.io/tags/SalmonTyphoon" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>SalmonTyphoon</span></a>—using <a href="https://hachyderm.io/tags/LLM" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>LLM</span></a> to augment cyberoperations.<br><a href="https://www.washingtonpost.com/technology/2024/02/14/us-adversaries-using-artificial-intelligence-boost-hacking-efforts/" rel="nofollow noopener" translate="no" target="_blank"><span class="invisible">https://www.</span><span class="ellipsis">washingtonpost.com/technology/</span><span class="invisible">2024/02/14/us-adversaries-using-artificial-intelligence-boost-hacking-efforts/</span></a></p>
Benjamin Carr, Ph.D. 👨🏻‍💻🧬<p><a href="https://hachyderm.io/tags/FBI" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>FBI</span></a> Dismantles <a href="https://hachyderm.io/tags/Ubiquiti" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>Ubiquiti</span></a> Router Botnet Controlled by <a href="https://hachyderm.io/tags/Russia" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>Russia</span></a><br>“Non-GRU cybercriminals installed the Moobot malware on Ubiquiti <a href="https://hachyderm.io/tags/EdgeOS" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>EdgeOS</span></a> routers that still used publicly known default administrator <a href="https://hachyderm.io/tags/passwords" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>passwords</span></a>. <a href="https://hachyderm.io/tags/GRU" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>GRU</span></a> hackers then used the <a href="https://hachyderm.io/tags/Moobot" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>Moobot</span></a> <a href="https://hachyderm.io/tags/malware" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>malware</span></a> to install their own bespoke scripts and files that repurposed the botnet, turning it into a global cyber <a href="https://hachyderm.io/tags/espionage" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>espionage</span></a> platform,” agency said<br><a href="https://www.securityweek.com/fbi-dismantles-ubiquiti-router-botnet-controlled-by-russian-cyberspies/" rel="nofollow noopener" translate="no" target="_blank"><span class="invisible">https://www.</span><span class="ellipsis">securityweek.com/fbi-dismantle</span><span class="invisible">s-ubiquiti-router-botnet-controlled-by-russian-cyberspies/</span></a> <a href="https://hachyderm.io/tags/ForestBlizzard" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>ForestBlizzard</span></a> <a href="https://hachyderm.io/tags/Sofacy" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>Sofacy</span></a> <a href="https://hachyderm.io/tags/FancyBear" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>FancyBear</span></a> <a href="https://hachyderm.io/tags/APT28" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>APT28</span></a></p><p>Please patch and change <a href="https://hachyderm.io/tags/defaultpasswords" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>defaultpasswords</span></a></p>
Not Simon<p><strong>Proofpoint</strong> observed regular APT28 (Russia GRU) phishing activity since March 2023 to send high-volume campaigns to targets in Europe and North America. APT28 leveraged vulnerabilities such as CVE-2023-23397 and CVE-2023-38831 against government, aerospace, education, finance, manufacturing, and technology sectors. IOC and attack chain included.<br>🔗 <a href="https://www.proofpoint.com/us/blog/threat-insight/ta422s-dedicated-exploitation-loop-same-week-after-week" rel="nofollow noopener" translate="no" target="_blank"><span class="invisible">https://www.</span><span class="ellipsis">proofpoint.com/us/blog/threat-</span><span class="invisible">insight/ta422s-dedicated-exploitation-loop-same-week-after-week</span></a></p><p><a href="https://infosec.exchange/tags/APT28" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>APT28</span></a> <a href="https://infosec.exchange/tags/FancyBear" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>FancyBear</span></a> <a href="https://infosec.exchange/tags/Russia" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>Russia</span></a> <a href="https://infosec.exchange/tags/GRU" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>GRU</span></a> <a href="https://infosec.exchange/tags/CVE202323397" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>CVE202323397</span></a> <a href="https://infosec.exchange/tags/CVE202338831" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>CVE202338831</span></a> <a href="https://infosec.exchange/tags/ForestBlizzard" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>ForestBlizzard</span></a> <a href="https://infosec.exchange/tags/STRONTIUM" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>STRONTIUM</span></a> <a href="https://infosec.exchange/tags/CyberEspionage" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>CyberEspionage</span></a> <a href="https://infosec.exchange/tags/activeexploitation" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>activeexploitation</span></a> <a href="https://infosec.exchange/tags/eitw" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>eitw</span></a> <a href="https://infosec.exchange/tags/Outlook" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>Outlook</span></a></p>