Remove 2009 Remove 2018 Remove Encryption
article thumbnail

Weekly podcast: 2018 end-of-year roundup

IT Governance

Hello and welcome to the final IT Governance podcast of 2018. Equifax issued its financial report for the first quarter of 2018, revealing that its huge 2017 data breach had so far cost it $242.7 It had discovered and fixed the flaw in March 2018 as part of an audit, but opted not to disclose it at the time.

article thumbnail

North Korea-linked group Lazarus targets Latin American banks

Security Affairs

This threat actor has been active since at least 2009, possibly as early as 2007, and it was involved in both cyber espionage campaigns and sabotage activities aimed to destroy data and disrupt systems. Msadoz<n> dll (detected by Trend Micro as BKDR64_BINLODR.ZNFJ-A) – encrypted backdoor.

Insiders

Sign Up for our Newsletter

This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply.

article thumbnail

China-linked APT10 group behind new attacks on the Japanese media sector

Security Affairs

The group has been active at least since 2009, in April 2017 experts from PwC UK and BAE Systems uncovered a widespread hacking campaign, tracked as Operation Cloud Hopper , targeting managed service providers (MSPs) in multiple countries worldwide. The experts pointed out the lack of visibility into the UPPERCUT 5.2.x

article thumbnail

Platinum APT and leverages steganography to hide C2 communications

Security Affairs

According to Microsoft, the Platinum has been active since at least 2009, it was responsible for spear phishing attacks on ISPs, government organizations, intelligence agencies, and defense institutes. The analysis of the encrypted files used in the second stage revealed a previously undiscovered backdoor associated with the Platinum group.

article thumbnail

Former U.S. Associate Deputy Attorney General Sujit Raman Joins Sidley in Washington, D.C.

Data Matters

He also led DOJ’s policy formulation in a number of critical areas, including cybersecurity, cross-border data transfers and protection, 5G/supply chain security, and emerging technologies, like facial recognition, cryptocurrency, and encryption. Mr. Raman has also been a lead U.S. Raman has also been a lead U.S.

Privacy 67
article thumbnail

Experts attribute NukeSped RAT to North Korea-Linked hackers

Security Affairs

For example, the “Common SMB module” that was part of the WannaCry Ransomware (2017) was similar to the code used the malware Mydoom (2009), Joanap , and DeltaAlfa. All the samples have the language ID for Korean, they were compiled for 32-bit systems and they were using encrypted strings to make harder the analysis.

article thumbnail

Key aerospace player Safran Group leaks sensitive data

Security Affairs

It is crucial to ensure that leaked keys are in longer bit-lengths and encoded using secure encryption/hashing algorithms. The unidentified hackers allegedly attempted to map the company’s computer system between 2009 and 2010. In 2018, Safran is believed to have suffered a cyberattack on its internal network.