Remove Document Remove Groups Remove Healthcare Remove Military
article thumbnail

Russia-linked APT28 uses COVID-19 lures to deliver Zebrocy malware

Security Affairs

The APT28 group (aka Fancy Bear , Pawn Storm , Sofacy Group , Sednit , and STRONTIUM ) has been active since at least 2007 and it has targeted governments, militaries, and security organizations worldwide. The group was involved also in the string of attacks that targeted 2016 Presidential election.

Phishing 110
article thumbnail

List of data breaches and cyber attacks in August 2020 – 36.6 million records breached

IT Governance

Meanwhile, you can stay up to date with the latest news by subscribing to our Weekly Round-up or visiting our blog. Cyber attacks. million) CO-based Mental Health Partners says an employee’s account was hacked (unknown) Sumitomo Forestry Co., Hitachi Chemical Co. Cyber attacks. Hitachi Chemical Co. Cyber attacks. Hitachi Chemical Co. Data breaches.

Insiders

Sign Up for our Newsletter

This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply.

article thumbnail

Exclusive Cybaze ZLab – Yoroi – Hunting Cozy Bear, new campaign, old habits

Security Affairs

The experts at Cybaze ZLab – Yoroi continue the analysis of new strain of malware used by the Russia-linked APT29 cyberespionage group (aka Cozy Bear). The experts at Cybaze ZLab – Yoroi continue the analysis of new strain of malware used by the Russia-linked APT29 cyberespionage group (aka The Dukes , Cozy Bear , and Cozy Duke ).

article thumbnail

Cybaze ZLab – Yoroi team analyzed malware used in recent attacks on US entities attributed to APT29

Security Affairs

Malware researchers from Cybaze ZLab – Yoroi team have detected a new strain of malware that appears to be associated with a new wave of attacks carries out by Russia linked APT29 group. Many experts and media outlets attributed the attack to the Russian APT group. cybersecurity firm FireEye.