Remove 2014 Remove Cyber Attacks Remove Identity Theft Remove Malware
article thumbnail

U.S. Charges Russia GRU Intelligence Officers for notorious attacks, including NotPetya

Security Affairs

According to the indictment, the GRU officers were involved in attacks on Ukraine, including the attacks aimed at the country’s power grid in 2015 and 2016 that employed the BlackEnergy and Industroyer malware. Pavel Valeryevich Frolov · Developed components of the KillDisk and NotPetya malware.

article thumbnail

Healthcare giant Magellan Health discloses data breach after ransomware attack

Security Affairs

The unauthorized actor gained access to Magellan’s systems after sending a phishing email on April 6 that impersonated a Magellan client,” The healthcare giant reported the incident to the US authorities and retained experts from cybersecurity firm Mandiant to help with the investigation into the cyber attack. Pierluigi Paganini.

Insiders

Sign Up for our Newsletter

This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply.

article thumbnail

APT41 actors charged for attacks on more than 100 victims globally

Security Affairs

The attacks also aimed at carrying out other criminal activities, such as the deployment of ransomware and cryptocurrency malware. They have been also charged with identity theft, access device fraud, wire fraud, money laundering, and violations of the Computer Fraud and Abuse Act (CFAA). 35, and Tan Dailin (???),

article thumbnail

EU Council sanctions two Russian military intelligence officers over 2015 Bundestag hack

Security Affairs

. “The Council today imposed restrictive measures on two individuals and one body that were responsible for or took part in the cyber-attack on the German Federal Parliament (Deutscher Bundestag) in April and May 2015.” The cyber attack on the “Parlakom” network was discovered in early May.

Hacking 71
article thumbnail

US DoJ charges Iranian hackers for attacks on US satellite companies

Security Affairs

The hackers were employed in a coordinated campaign of identity theft and hacking on behalf of Iran’s Islamic Revolutionary Guard Corps (IRGC), a designated foreign terrorist organization. The malware used by the threat actors includes the ChunkyTuna, Tiny, and China Chopper web shells. Pierluigi Paganini.

Hacking 130
article thumbnail

HSBC Bank USA notified customers of a security breach

Security Affairs

The back is also providing impacted customers with a complimentary year subscription to a credit monitoring and identity theft protection service provided by Identity Guard. In January 2016 the British branch of the HSBC bank suffered twice in a month a cyber attack that brought its services offline.

Banking 82
article thumbnail

Cognizant admitted data breach in April Ransomware Attack

Security Affairs

Cognizant did not disclose details about the cyber attack, but experts speculate the threat actors gained access to the target networks for several weeks before starting encrypting files. . Cognizant announced it is taking various steps to further improve its cyber security posture. . Pierluigi Paganini.