Remove 2012 Remove Information Security Remove Malware Remove Phishing
article thumbnail

New Mustang Panda campaign targets Asia with a backdoor dubbed DOPLUGS

Security Affairs

Mustang Panda has been active since at least 2012, it targeted American and European entities such as government organizations, think tanks, NGOs , and even Catholic organizations at the Vatican. Upon opening the reports, the infection process starts leading to the deployment of malware on the victim’s system.

Malware 111
article thumbnail

Don’t trust links with known domains: BMW affected by redirect vulnerability

Security Affairs

They were used to access the internal workplace systems for BMW dealers and could have been useful to attackers for spear-phishing campaigns or malware distribution. SAP redirect vulnerability is a security issue that affects web application servers for SAP products (SAP NetWeaver Application Server Java).

Phishing 115
Insiders

Sign Up for our Newsletter

This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply.

article thumbnail

Analyzing attacks conducted by North Korea-linked ARCHIPELAGO APT group

Security Affairs

Google experts are tracking ARCHIPELAGO since 2012 and have observed the group targeting individuals with expertise in North Korea policy issues. The attack chain associated with ARCHIPELAGO starts with phishing emails that embed malicious links.

article thumbnail

Technical analysis of China-linked Earth Preta APT’s infection chain

Security Affairs

Trend Micro researchers reported that the China-linked Earth Preta group (aka Mustang Panda ) is actively changing its tools, tactics, and procedures (TTPs) to bypass security solutions. Upon opening the reports, the infection process starts leading to the deployment of malware on the victim’s system.

Malware 83
article thumbnail

US indicted 4 Russian government employees for attacks on critical infrastructure

Security Affairs

has indicted four Russian government employees for their role in cyberattacks targeting hundreds of companies and organizations in the energy sector worldwide between 2012 and 2018. The conspirators designed the Triton malware to prevent the refinery’s safety systems from functioning (i.e., ” continues the DoJ.

article thumbnail

Yevgeniy Nikulin, Russian hacker behind Dropbox and LinkedIn hacks found guilty

Security Affairs

The Russian hacker Yevgeniy Nikulin found guilty for LinkedIn, Dropbox, and Formspring data breach back in 2012 and the sale of their users’ data. A jury found Russian hacker Yevgeniy Nikulin guilty for the hack of LinkedIn, Dropbox, and Formspring back in 2012 and for the sale of the stolen data on cybercrime black marketplaces.

Hacking 76
article thumbnail

SideWinder carried out over 1,000 attacks since April 2020

Security Affairs

SideWinder has been active since at least 2012, the group main targeted Police, Military, Maritime, and the Naval forces of Central Asian countries. The group stands out for the high frequency and persistence of its attacks, researchers believe that the APT group has carried out over 1,000 attacks since April 2020. ” states Kaspersky.