article thumbnail

Russia-linked APT28 uses COVID-19 lures to deliver Zebrocy malware

Security Affairs

The APT28 group (aka Fancy Bear , Pawn Storm , Sofacy Group , Sednit , and STRONTIUM ) has been active since at least 2007 and it has targeted governments, militaries, and security organizations worldwide. The lure was delivered as part of a Virtual Hard Drive (VHD) file that could be accessed only by Windows 10 users.

Phishing 103
article thumbnail

MY TAKE: Cyber attacks on industrial controls, operational technology have only just begun

The Last Watchdog

Convergence of the two in the industrial internet of things (IIoT) makes for better communication and access to online data and processes, but it also flings the door wide open for nefarious activity by cyber criminals. It’s unknown how far nation-states will gamble on digital intimidation in the face of military retaliation.

Military 117
Insiders

Sign Up for our Newsletter

This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply.

article thumbnail

List of data breaches and cyber attacks in August 2020 – 36.6 million records breached

IT Governance

Cyber attacks. million) CO-based Mental Health Partners says an employee’s account was hacked (unknown) Sumitomo Forestry Co., Hitachi Chemical Co. Data breaches. Malicious insiders and miscellaneous incidents.

article thumbnail

Security Affairs newsletter Round 461 by Pierluigi Paganini – INTERNATIONAL EDITION

Security Affairs

Private Plane Owners’ Data Linked to LA Intl. Private Plane Owners’ Data Linked to LA Intl.

article thumbnail

List of data breaches and cyber attacks in April 2021 – 1 billion records breached

IT Governance

discloses security incident (unknown) St. discloses security incident (unknown) St. discloses security incident (unknown) St.

article thumbnail

The Week in Cyber Security and Data Privacy: 15 – 21 January 2024

IT Governance

GB JSP Pharmaceutical Manufacturing (Thailand) PCL Source (New) Manufacturing Thailand Yes >80 GB TREZOR Source (New) Crypto France Yes Nearly 66,000 Oak View Group Source (New) Leisure USA Yes 58,935 Innefu Labs Pvt. Source (New) Manufacturing Saudi Arabia Yes 86.16

article thumbnail

Exclusive Cybaze ZLab – Yoroi – Hunting Cozy Bear, new campaign, old habits

Security Affairs

The researchers of Yoroi ZLab, on 16 November, accessed to a new APT29’s dangerous malware which seems to be involved in the recent wave of attacks aimed at many important US entities, such as military agencies, law enforcement, defense contractors , media companies and pharmaceutical companies.