Remove Energy and Utilities Remove Phishing Remove Security Remove Tools
article thumbnail

US Utilities Targeted with LookBack RAT in a new phishing campaign

Security Affairs

Security experts at Proofpoint observed a new wave of phishing attacks aimed at US Utilities in an attempt to deliver the LookBack RAT. Security experts at Proofpoint have discovered a new series of phishing attacks targeting entities US utilities in an attempt to deliver the LookBack RAT. nceess [. ]

article thumbnail

Coronavirus-themed campaign targets energy sector with PoetRAT

Security Affairs

Threat actors employed the previously-undetected PoetRAT Trojan in a Coronavirus-themed campaign aimed at government and energy sectors. . The malware infected ICS and SCADA systems used to control the wind turbines within the renewable energy sector. ” reads the analysis published by Cisco Talos. ” continues the analysis.

Insiders

Sign Up for our Newsletter

This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply.

article thumbnail

New APT ChamelGang Targets energy and aviation companies in Russia

Security Affairs

ChamelGang APT is a new cyberespionage group that focuses on fuel and energy organizations and aviation industry in Russia. ChamelGang is a new APT group that was first spotted in March by researchers at security firm Positive Technologies, it targets Russian companies in the energy and aviation industry. Pierluigi Paganini.

article thumbnail

How Cobalt Strike Became a Favorite Tool of Hackers

eSecurity Planet

Cobalt Strike was created a decade ago by Raphael Mudge as a tool for security professionals. Indeed, the tool can assess vulnerabilities and run penetration tests , while most tools on the market cannot do both. The tool is so powerful that black hat hackers and international threat groups have added it to their arsenal.

article thumbnail

Russia-linked APT28 compromised Ubiquiti EdgeRouters to facilitate cyber operations

Security Affairs

The Federal Bureau of Investigation (FBI), National Security Agency (NSA), US Cyber Command, and international partners released a joint Cybersecurity Advisory (CSA) to warn that Russia-linked threat actors are using compromised Ubiquiti EdgeRouters (EdgeRouters) to evade detection in cyber operations worldwide.

article thumbnail

Scanning for Flaws, Scoring for Security

Krebs on Security

Is it fair to judge an organization’s information security posture simply by looking at its Internet-facing assets for weaknesses commonly sought after and exploited by attackers, such as outdated software or accidentally exposed data and devices? the security posture of vendor partners). ENTIRELY, CERTIFIABLY PREVENTABLE.

Security 195
article thumbnail

Iran-linked Mint Sandstorm APT targeted US critical infrastructure

Security Affairs

Mint Sandstorm also used custom tools in selected targets, notably organizations in the energy and transportation sectors. In the last stage of the attack, the subgroup deploys a custom malware variant, such as Drokbk or Soldier instead of using publicly available tools and simple scripts. ” concludes Microsoft.