article thumbnail

Russia-linked APT28 uses fake Windows Update instructions to target Ukraine govt bodies

Security Affairs

The APT28 group (aka Fancy Bear , Pawn Storm , Sofacy Group , Sednit , and STRONTIUM ) has been active since at least 2007 and it has targeted governments, militaries, and security organizations worldwide. The group was involved also in the string of attacks that targeted 2016 Presidential election.

article thumbnail

North Korea-linked Lazarus APT targets the IT supply chain

Security Affairs

This threat actor has been active since at least 2009, possibly as early as 2007, and it was involved in both cyber espionage campaigns and sabotage activities aimed to destroy data and disrupt systems. The BlindingCan was employed in attacks on US and foreign companies operating in the military defense and aerospace sectors.

IT 107
article thumbnail

Canadian Police Raid ‘Orcus RAT’ Author

Krebs on Security

Rezvesz maintains his software was designed for legitimate use only and for system administrators seeking more powerful, full-featured ways to remotely manage multiple PCs around the globe. I tend to have a violent nature, and have both Martial arts and Military training.

Marketing 211