Remove 2009 Remove Cryptocurrency Remove Hacking Remove Phishing
article thumbnail

North Korea-linked Lazarus APT targets the COVID-19 research

Security Affairs

This threat actor has been active since at least 2009, possibly as early as 2007, and it was involved in both cyber espionage campaigns and sabotage activities aimed to destroy data and disrupt systems. Lazarus APT used the wAgent malware in attacks against cryptocurrency exchanges and businesses. ” concludes Kaspersky.

article thumbnail

Lazarus malware delivered to South Korean users via supply chain attacks

Security Affairs

This threat actor has been active since at least 2009, possibly as early as 2007, and it was involved in both cyber espionage campaigns and sabotage activities aimed to destroy data and disrupt systems. In August, F-Secure Labs experts observed a spear-phishing campaign targeting an organization in the cryptocurrency industry.

Malware 103
Insiders

Sign Up for our Newsletter

This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply.

article thumbnail

North Korea-linked Lazarus APT targets defense industry with ThreatNeedle backdoor

Security Affairs

The attack chain starts with COVID19-themed spear-phishing messages that contain either a malicious Word attachment or a link to one hosted on company servers. . The group is considered responsible for the massive WannaCry ransomware attack, a string of SWIFT attacks in 2016, and the Sony Pictures hack. Pierluigi Paganini.

Malware 94
article thumbnail

North Korea-linked Lazarus APT hides malicious code within BMP image to avoid detection

Security Affairs

BMP) image files in a recent spear-phishing campaign targeting entities in South Korea. . Experts from Malwarebytes have uncovered a spear-phishing attack conducted by a North Korea-linked Lazarus APT group that obfuscated a malicious code within a bitmap (.BMP) SecurityAffairs – hacking, Lazarus APT). BMP) image file.

article thumbnail

North Korean Lazarus APT stole credit card data from US and EU stores

Security Affairs

In the past, the APT targeted banks and cryptocurrency exchanges , according to the experts the overall operations allowed the group to earn $2 billion. Researchers were investigating e-skimming attacks when noticed that the malicious code was loaded from domains that were involved in spear-phishing campaign attributed to the Lazarus APT.

Retail 96