article thumbnail

CERT-UA warns of malware campaign conducted by threat actor UAC-0006

Security Affairs

UAC-0006 has been active since at least 2013. The attackers sent out emails with ZIP archives containing an IMG files that serves as decoys for hidden EXE malware and ACCDB documents. The Computer Emergency Response Team of Ukraine (CERT-UA) warned of surge in in cyberattacks linked to the financially-motivated threat actor UAC-0006.

Archiving 119
article thumbnail

FEMA IT Specialist Charged in ID Theft, Tax Refund Fraud Conspiracy

Krebs on Security

Federal prosecutors in Pittsburgh allege that in 2013 and 2014 Johnson hacked into the Oracle PeopleSoft databases for UPMC, a $21 billion nonprofit health enterprise that includes more than 40 hospitals.

IT 343
Insiders

Sign Up for our Newsletter

This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply.

article thumbnail

6 cyber-espionage campaigns since 2013 attributed to PKPLUG China-linked group

Security Affairs

The name comes from the threat actor using PlugX inside ZIP archives containing the ASCII magic bytes “PK” in the header. Below the timeline of the PKPLUG attacks over the years: The first campaign associated with the PKPLUG was observed in November 2013, when the group targeted Mongolian individuals with PlugX RAT.

article thumbnail

Pakistan-linked Transparent Tribe APT expands its arsenal

Security Affairs

Transparent Tribe has been active since at least 2013, it targeted entities across 27 countries, most of them in Afghanistan, Germany, India, Iran, and Pakistan. Experts observed the hackers using resume documents and archives, such as ZIPs and RARs, with alluring themes distributing CrimsonRAT. Pierluigi Paganini.

IT 118
article thumbnail

Russia-linked Armageddon APT targets Ukrainian state organizations, CERT-UA warns

Security Affairs

The Gamaredon group was first discovered by Symantec and TrendMicro in 2015, but evidence of its activities has been dated back to 2013. Upon opening the file, a RAR-archive named “Viyskovi_zlochinci_RU.rar” is created. . The phishing messages have been sent from “vadim_melnik88@i[.]ua,”

Military 124
article thumbnail

IRMS 2013 – Brighton – Thanks

Preservica

Thanks to all those who made IRMS 2013 such a great event, to those who dropped by the stand and everyone who participated in our survey. Reading the survey responses I was really struck by the diversity of retention schedules being managed and the challenge of archival records in operational systems.

article thumbnail

National Archives Does Not Tolerate Harassment

Archives Blogs

That my predecessor could have used this office to mistreat members of the National Archives family leaves me angry, and shaped much of the agency’s ensuing approach to harassment. In 2010, I issued the National Archives’ first anti-harassment policy. The OIG and the FBI then conducted an investigation. He passed away in 2015.