article thumbnail

OT attacks increased by over 2000 percent in 2019, IBM reports

Security Affairs

According to IBM, OT attacks increased by over 2000 percent in 2019, most of them involved the Echobot IoT malware. According to IBM X-Force, attacks targeting operational technology (OT) infrastructure increased by over 2000 p ercent in 2019 compared to 2018, and most of them involved the Echobot malware. Pierluigi Paganini.

article thumbnail

Russia-linked Sandworm APT compromised 11 Ukrainian telecommunications providers

Security Affairs

The Sandworm group (aka BlackEnergy , UAC-0082 , Iron Viking , Voodoo Bear , and TeleBots ) has been active since 2000, it operates under the control of Unit 74455 of the Russian GRU’s Main Center for Special Technologies (GTsST). .” reads the advisory published by the CERT-UA.

Insiders

Sign Up for our Newsletter

This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply.

article thumbnail

FakeSG campaign, Akira ransomware and AMOS macOS stealer

SecureList

This includes the “winnt” folder, which is only present in Windows 2000. The initial version, written in Go, had typical stealer features, such as stealing passwords, files, browser data and so on. It also created fake password prompts in an attempt to obtain the system password.

article thumbnail

Tracing the Supply Chain Attack on Android

Krebs on Security

com via Domaintools.com shows the domain was assigned in 2015 to a company called “ Shanghai Blazefire Network Technology Co. A records search at Domaintools for “Shanghai Blazefire Network Technology Co” returns 11 domains, including blazefire[.]net, com 2000-08-24 ALIBABA CLOUD COMPUTING (BEIJING) CO.,

Mobile 254
article thumbnail

Tracing the Supply Chain Attack on Android

Krebs on Security

com via Domaintools.com shows the domain was assigned in 2015 to a company called “ Shanghai Blazefire Network Technology Co. A records search at Domaintools for “Shanghai Blazefire Network Technology Co” returns 11 domains, including blazefire[.]net, com 2000-08-24 ALIBABA CLOUD COMPUTING (BEIJING) CO.,

Mobile 169
article thumbnail

Russian Sandworm APT impersonates Ukrainian telcos to deliver malware

Security Affairs

Sandworm (aka BlackEnergy and TeleBots ) has been active since 2000, it operates under the control of Unit 74455 of the Russian GRU’s Main Center for Special Technologies (GTsST). The group is also the author of the NotPetya ransomware that hit hundreds of companies worldwide in June 2017, causing billions worth of damage.

Malware 91
article thumbnail

Second-Guessing the CISO in an Emergency

Duo's Security Blog

Setting Up an Instant Unique Login Then we want to set a password for that registered citizen account, because in order to deliver the service, we are asking for some personally identifiable information (PII) that we now need to protect as best we can. Yes, we know they’re probably going to reuse the password they remember best.

CISO 80