Remove 2012 Remove Government Remove Hacking
article thumbnail

An Interview With the Target & Home Depot Hacker

Krebs on Security

But not long after KrebsOnSecurity reported in April that Shefel/Rescator also was behind the theft of Social Security and tax information from a majority of South Carolina residents in 2012, Mr. Shefel began contacting this author with the pretense of setting the record straight on his alleged criminal hacking activities.

article thumbnail

China-linked APT Mustang Panda upgrades tools in its arsenal

Security Affairs

Mustang Panda has been active since at least 2012, targeting American and European entities such as government organizations, think tanks, NGOs , and even Catholic organizations at the Vatican. In the 2022 campaigns, threat actors used European Union reports on the conflict in Ukraine and Ukrainian government reports as lures.

Insiders

Sign Up for our Newsletter

This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply.

article thumbnail

North Korea-linked APT37 exploited IE zero-day in a recent attack

Security Affairs

APT37 has been active since at least 2012 , it made the headlines in early February 2028, when researchers revealed that the APT group leveraged a zero-day vulnerability in Adobe Flash Player to deliver malware to South Korean users. The report published by AhnLab includes details on the attack and indicators of compromise (IoCs).

Internet 143
article thumbnail

Microsoft linked attacks on SharePoint flaws to China-nexus actors

Security Affairs

Follow me on Twitter: @securityaffairs and Facebook and Mastodon Pierluigi Paganini ( SecurityAffairs – hacking, China) Violet Typhoon (aka APT31 , BRONZE VINEWOOD, JUDGMENT PANDA , Red keres, TA412 , ZIRCONIUM ) focuses on espionage against NGOs, media, and academia.

article thumbnail

North Korea-linked APT group ScarCruft spotted using new Android spyware KoSpy

Security Affairs

ScarCruft has been active since at least 2012, it made the headlines in early February 2018 when researchers revealed that the APT group leveraged a zero-day vulnerability in Adobe Flash Player to deliver malware to South Korean users. Kaspersky first documented the operations of the group in 2016. ” concludes the report.

Spyware 82
article thumbnail

SideWinder APT targets maritime and nuclear sectors with enhanced toolset

Security Affairs

SideWinder (also known as Razor Tiger, Rattlesnake, and T-APT-04) has been active since at least 2012, the group mainly targeted Police, Military, Maritime, and the Naval forces of Central Asian countries. ” Follow me on Twitter: @securityaffairs and Facebook and Mastodon Pierluigi Paganini ( SecurityAffairs hacking, newsletter)

Malware 71
article thumbnail

Russian Cybersecurity Executive Arrested for Alleged Role in 2012 Megahacks

Krebs on Security

Nikita Kislitsin , formerly the head of network security for one of Russia’s top cybersecurity firms, was arrested last week in Kazakhstan in response to 10-year-old hacking charges from the U.S. ”] Kislitsin was hired by Group-IB in January 2013, nearly six months after the Formspring hack. Department of Justice.