article thumbnail

APT36 Running Espionage Ops Against India's Education Sector

Data Breach Today

Pakistan-Linked APT Group Using Spear-Phishing to Plant Info Stealer Malware A suspected Pakistan espionage threat actor that relies on phishing emails is expanding to the education sector after years of focusing on the Indian military and government.

Education 144
article thumbnail

Leaked documents from Russian firm NTC Vulkan show Sandworm cyberwarfare arsenal

Security Affairs

Documents leaked from Russian IT contractor NTC Vulkan show it was likely involved in the development of offensive tools. The documents demonstrate that it also developed hacking tools for the Russia-linked APT group Sandworm. The documents include details for three projects named Scan, Amesit, and Krystal-2B.

Insiders

Sign Up for our Newsletter

This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply.

article thumbnail

Pro-Russia hacking group executed a disruptive attack against a Canadian gas pipeline

Security Affairs

Pro-Russia hacking group Zarya caused a cybersecurity incident at a Canadian gas pipeline, the critical infrastructure sector is on alert. A Canadian gas pipeline suffered a cyber security incident, Canada’s top cyber official and Pro-Russia hacking group Zarya claimed the attack could have caused an explosion. intelligence documents.

article thumbnail

Analyzing attacks conducted by North Korea-linked ARCHIPELAGO APT group

Security Affairs

Google’s Threat Analysis Group (TAG) warns of a North Korea-linked cyberespionage group tracked as ARCHIPELAGO. Google experts are tracking ARCHIPELAGO since 2012 and have observed the group targeting individuals with expertise in North Korea policy issues. ” reads the analysis published by Google TAG.

article thumbnail

Purple Lambert, a new malware of CIA-linked Lambert APT group

Security Affairs

Experts from Kaspersky explained that in February 2019, multiple antivirus companies received a collection of malware samples, some of them cannot be associated with the activity of known APT groups. . These malware strains did not present any similarities with malware associated with other APT groups.

article thumbnail

LockBit ransomware gang hit the Commission des services electriques de Montréal (CSEM)

Security Affairs

The LockBit ransomware group continues to be one of the most active extortion gangs in the threat landscape. The LockBit ransomware group published the stolen data on August 30, 2023. The organizations attempted to downplay the impact of the security breach explaining that CSEM projects are the subject of public documents. “It

article thumbnail

Akira ransomware gang claims the theft of sensitive data from Nissan Australia

Security Affairs

The Akira ransomware group announced it had breached the network of Nissan Australia, the Australian branch of the car maker giant. The company refused to pay the ransom and the ransomware gang threatened to leak the alleged stolen documents, including project data, clients’ and partners’ info, and NDAs.