Remove 2009 Remove Hacking Remove Malware Remove Phishing
article thumbnail

Lazarus malware delivered to South Korean users via supply chain attacks

Security Affairs

The activity of the Lazarus APT group surged in 2014 and 2015, its members used mostly custom-tailored malware in their attacks. This threat actor has been active since at least 2009, possibly as early as 2007, and it was involved in both cyber espionage campaigns and sabotage activities aimed to destroy data and disrupt systems.

Malware 102
article thumbnail

North Korea-linked Zinc group posed as Samsung recruiters to target security firms

Security Affairs

North Korea-linked threat actors posed as Samsung recruiters in a spear-phishing campaign aimed at employees at South Korean security firms. North Korea-linked APT group posed as Samsung recruiters is a spear-phishing campaign that targeted South Korean security companies that sell anti-malware solutions, Google TAG researchers reported.

Malware 123
Insiders

Sign Up for our Newsletter

This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply.

article thumbnail

Operation Lyrebird: Group-IB assists INTERPOL in identifying suspect behind numerous cybercrimes worldwide

Security Affairs

According to Group-IB’s Threat Intelligence team, the suspect, dubbed Dr HeX by Group-IB based on one of the nicknames that he used, has been active since at least 2009 and is responsible for a number of cybercrimes, including phishing, defacing, malware development, fraud, and carding that resulted in thousands of unsuspecting victims.

article thumbnail

North Korea-linked Lazarus APT targets the COVID-19 research

Security Affairs

The activity of the Lazarus APT group surged in 2014 and 2015, its members used mostly custom-tailored malware in their attacks. This threat actor has been active since at least 2009, possibly as early as 2007, and it was involved in both cyber espionage campaigns and sabotage activities aimed to destroy data and disrupt systems.

article thumbnail

North Korea-linked Lazarus APT used Windows Update client and GitHub in recent attacks

Security Affairs

North Korea-linked Lazarus APT group uses Windows Update client to deliver malware on Windows systems. The activity of the Lazarus APT group surged in 2014 and 2015, its members used mostly custom-tailored malware in their attacks. SecurityAffairs – hacking, Lazarus APT). The use of Github as a C2 aims at evading detection.

Malware 77
article thumbnail

North Korea-linked Lazarus APT targets defense industry with ThreatNeedle backdoor

Security Affairs

The attack chain starts with COVID19-themed spear-phishing messages that contain either a malicious Word attachment or a link to one hosted on company servers. . “Once the malicious document is opened, the malware is dropped and proceeds to the next stage of the deployment process. SecurityAffairs – hacking, Lazarus).

Malware 94
article thumbnail

An ongoing Qbot campaign targeted customers of tens of US banks

Security Affairs

Researchers uncovered an ongoing campaign delivering the Qbot malware to steal credentials from customers of dozens of US financial institutions. Security researchers at F5 Labs have spotted ongoing attacks using Qbot malware payloads to steal credentials from customers of dozens of US financial institutions. Pierluigi Paganini.

Banking 99