article thumbnail

Reading the ENISA Threat Landscape Report 2018

Security Affairs

According to the ENISA Threat Landscape Report 2018, 2018 has brought significant changes in the techniques, tactics, and procedures associated with cybercrime organizations and nation-state actors. Nation-state hacking reduced the use of complex malware and appears to go towards low profile social engineering attacks.

article thumbnail

North Korean threat actor APT43 pivots back to strategic cyberespionage

CSO Magazine

However, another team that security researchers call APT43, Kimsuky, or Thallium has been carrying out cyberespionage and cybercrime operations at the behest of the North Korean government since at least 2018.

Insiders

Sign Up for our Newsletter

This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply.

article thumbnail

TrickBot indictment reveals the scale and complexity of organized cybercrime

Malwarebytes

A Latvian woman has been charged for their alleged role in a transnational cybercrime organisation. Money mules and spear phishing are thrown into the mix alongside social engineering and international theft of money, personal, and confidential information. What happened this week, you ask? Peeling back the TrickBot onion.

article thumbnail

North Korea dedicates a hacking group to fund cyber crime

CyberSecurity Insiders

North Korea has established a hacking group named APT43 to fund its cybercrime activities, aimed at advancing Pyongyang’s geopolitical interests.

Hacking 105
article thumbnail

North Korean Lazarus APT group targets blockchain tech companies

Malwarebytes

These days, financial cybercrimes often involve Bitcoin and other cryptocurrencies. Since 2018, one of the Lazarus Group’s tactics has been to disguse AppleJeus malware as cryptocurrency trading platforms for both Windows and Mac. Educate users on social engineering attacks like spearphishing.

article thumbnail

FIN7 hacking gang’s “pen tester” jailed for seven years by US court

Hot for Security

In a typical attack, boobytrapped emails would be sent to targeted companies posing as legitimate communications through cunning use of social engineering. Earlier this year, another member of FIN7 was sentenced to 10 years in jail for his involvement in the cybercrime gang’s activities. million dollars.

Hacking 137
article thumbnail

Sysadmin of fake cybersecurity company sentenced to jail after billion-dollar crime spree

Hot for Security

Notorious FIN7 gang stole payment card details from retailers around the world Cybercrime gang posed as penetration testing firm to recruit hackers. A key member of the FIN7 cybercrime gang – which is said to have caused over one billion dollars worth of damage around the world – has been sentenced to 10 years in jail.