article thumbnail

North Korea-linked Lazarus APT targets the IT supply chain

Security Affairs

This threat actor has been active since at least 2009, possibly as early as 2007, and it was involved in both cyber espionage campaigns and sabotage activities aimed to destroy data and disrupt systems. The BlindingCan was employed in attacks on US and foreign companies operating in the military defense and aerospace sectors.

IT 100
article thumbnail

Russia-linked APT28 uses fake Windows Update instructions to target Ukraine govt bodies

Security Affairs

The APT28 group (aka Fancy Bear , Pawn Storm , Sofacy Group , Sednit , and STRONTIUM ) has been active since at least 2007 and it has targeted governments, militaries, and security organizations worldwide. The group was involved also in the string of attacks that targeted 2016 Presidential election. ” continues the alert.

Insiders

Sign Up for our Newsletter

This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply.

article thumbnail

Hacker breaches key Russian ministry in blink of an eye

Security Affairs

Spielerkid89, who wished to remain anonymous, did not intend to harm the organization and left its systems intact. However, evidence suggests that the rogue superstate’s cyber capabilities are as weak as its military stance in Ukraine, especially when met with resistance. “It was so easy to gain access to these systems.

article thumbnail

CISA’s MAR warns of North Korean BLINDINGCAN RAT

Security Affairs

According to the government experts, the BLINDINGCAN malware was employed in attacks aimed at US and foreign companies operating in the military defense and aerospace sectors. A threat group with a nexus to North Korea targeted government contractors early this year to gather intelligence surrounding key military and energy technologies.”

article thumbnail

NSA warns Russia-linked APT group is exploiting Exim flaw since 2019

Security Affairs

“Russian military cyber actors, publicly known as Sandworm Team, have been exploiting a vulnerability in Exim mail transfer agent (MTA) software since at least last August.” Using a previous version of Exim leaves a system vulnerable to exploitation. The flaw resides in the deliver_message() function in /src/deliver.c

article thumbnail

Canadian Police Raid ‘Orcus RAT’ Author

Krebs on Security

Rezvesz maintains his software was designed for legitimate use only and for system administrators seeking more powerful, full-featured ways to remotely manage multiple PCs around the globe. This makes it harder for targets to remove it from their systems. An advertisement for Orcus RAT. 2017 analysis of the RAT.

Marketing 215
article thumbnail

£60 million in recovery costs for Norsk Hydro after refusing ransom demand

IT Governance

For a few hundred thousand pounds, Norsk Hydro could have bought a decryptor from the blackmailers and restored its systems. For a few hundred thousand pounds, Norsk Hydro could have bought a decryptor from the blackmailers and restored its systems. On 19 March 2019, Norsk Hydro’s systems were infected with the LockerGoga ransomware.