Hackers Invade German Ministries of Defense and Foreign Affairs



GE_For_Aff

Foreign hackers have invaded secure networks of various German government departments. According to German and Dutch media, the Ministries of Foreign Affairs and Defense were among the targets. The authorities say that the government departments involved have improved their network Security.

Sources within the German security services say to German media that the hackers belong to the Russian group APT28, which is also known under the name Fancy Bear. It is not known what data has been captured. The German security services would have known about the data breach since the end of last year.

Western Targets

APT28 is held responsible for cyber attacks on Western targets, such as the Democratic Party in the US, NATO, the White House, the Doping Authority WADA and the international team that is investigating the disaster of flight MH17.

Russia has always denied involvement in such attacks in the past. There is no reaction from the Kremlin to the latest accusations from Germany.

Russian APT28 is known to harness EternalBlue; NSA's Windows SMB exploit which made the WannaCry ransomware and Petya so effective — and are using it to spread laterally in cyber attacks against hotels in Europe. (By the way, did you apply the MS17-010 patch yet?)

Researchers at FireEye posted that they uncovered a malicious document sent in spear phishing emails to multiple companies in the hospitality industry, including hotels in at least seven European countries and one Middle Eastern country in early July. Successful execution of the macro within the malicious document results in the installation of APT28’s signature GAMEFISH malware.


Free Phishing Security Test

Did you know that 91% of successful data breaches started with a spear-phishing attack?

Cyber-attacks are rapidly getting more sophisticated. We help you train your employees to better manage the urgent IT security problems of social engineering, spear-phishing and ransomware attacks. Take the first step now. Find out what percentage of your employees are Phish-prone with our new, improved free test. 

Get Your Free PST Now

PS: Don't like to click on redirected buttons? Cut & Paste this link in your browser:

https://www.knowbe4.com/phishing-security-test-offer


Topics: Cybercrime



Subscribe to Our Blog


Comprehensive Anti-Phishing Guide




Get the latest about social engineering

Subscribe to CyberheistNews