article thumbnail

Stayin’ Alive campaign targets high-profile Asian government and telecom entities. Is it linked to ToddyCat APT?

Security Affairs

A cyberespionage campaign, tracked as Stayin’ Alive, targeted high-profile government and telecom entities in Asia. The threat actors leverage spear-phishing emails to deliver archive files utilizing DLL side-loading schemes. ’ Each functionality is assigned to a different message type that is sent to the C2 server. .”

article thumbnail

The Week in Cyber Security and Data Privacy: 30 October – 5 November 2023

IT Governance

Library branches remain open, Wi-Fi is still available and materials can still be borrowed. Records breached: According to the library’s 4 November update , there is “no evidence that the personal information of our staff or customers has been compromised”. However, public computers and printing services are unavailable.

Insiders

Sign Up for our Newsletter

This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply.

article thumbnail

Types of cyberthreats

IBM Big Data Hub

Learn more about malware Social engineering and phishing Frequently referred to as “human hacking,” social engineering manipulates targets into taking actions that expose confidential information, threaten their own or their organization’s financial well-being, or otherwise compromise personal or organizational security.

Phishing 109
article thumbnail

Russia-linked APT29 abuses EU information exchange systems in recent attacks

Security Affairs

Russia-linked APT29 group abused the legitimate information exchange systems used by European countries to target government entities. Russia-linked APT29 (aka SVR group , Cozy Bear , Nobelium , and The Dukes ) was spotted abusing the legitimate information exchange systems used by European countries in attacks aimed at governments.

article thumbnail

Crooks target Healthcare facilities involved in Coronavirus containment with Ransomware

Security Affairs

PaloAlto Networks experts warn of malicious Coronavirus themed phishing campaigns targeting government and medical organizations. PaloAlto researchers cited ransomware attacks against a Canadian government healthcare organization and a Canadian medical research university, both attempting to exploit the ongoing pandemic.

article thumbnail

Security Affairs newsletter Round 439 by Pierluigi Paganini – International edition

Security Affairs

million newborns and pregnancy care patients Xenomorph malware is back after months of hiatus and expands the list of targets Smishing Triad Stretches Its Tentacles into the United Arab Emirates Crooks stole $200 million worth of assets from Mixin Network A phishing campaign targets Ukrainian military entities with drone manual lures Alert!

article thumbnail

Weekly podcast: Browsealoud cryptojacking, Bee Token phishing and Olympic attacks

IT Governance

This week, we discuss the use of cryptocurrency mining software on numerous government websites, a phishing scam that robbed Bee Token investors of $1 million and cyber attacks on the Pyeongchang Winter Olympics. Some call it cryptojacking. and NHS sites in the UK. We have not identified any malicious activity in our database”.