Lädt...

📰 Lazarus Hits 6 South Korean Firms via Cross EX, Innorix Zero-Day and ThreatNeedle Malware


Nachrichtenbereich: 📰 IT Security Nachrichten
🔗 Quelle: thehackernews.com

At least six organizations in South Korea have been targeted by the prolific North Korea-linked Lazarus Group as part of a campaign dubbed Operation SyncHole. The activity targeted South Korea's software, IT, financial, semiconductor manufacturing, and telecommunications industries, according to a report from Kaspersky published today. The earliest evidence of compromise was first detected in ...

📰 North Korean Hackers Targeting Defense Firms with ThreatNeedle Malware


📈 56.07 Punkte
📰 IT Security Nachrichten

📰 North Korean Hackers Targeting Defense Firms with ThreatNeedle Malware


📈 56.07 Punkte
📰 IT Security Nachrichten

📰 South Korean Companies Targeted by Lazarus via Watering Hole Attacks, Zero-Days


📈 47.91 Punkte
📰 IT Security Nachrichten

🕵️ Lazarus hacker Group Attack Defence Industries with custom-made Malware ThreatNeedle


📈 47.8 Punkte
🕵️ Hacking

📰 Lazarus Targets Defense Companies with ThreatNeedle Malware


📈 47.8 Punkte
📰 IT Security Nachrichten

🕵️ Lazarus malware delivered to South Korean users via supply chain attacks


📈 46.82 Punkte
🕵️ Hacking

🕵️ North Korea-linked Lazarus APT targets defense industry with ThreatNeedle backdoor


📈 43.3 Punkte
🕵️ Hacking

⚠️ Lazarus targets defense industry with ThreatNeedle


📈 43.3 Punkte
⚠️ Malware / Trojaner / Viren

📰 Supply Chain Attack Hits South Korean Firms


📈 42.09 Punkte
📰 IT Security Nachrichten

📰 Lazarus Group Used Supply Chain Attack to Target South Korean Users with Malware


📈 40.12 Punkte
📰 IT Security Nachrichten

🕵️ Lazarus malware strikes South Korean supply chains


📈 40.12 Punkte
🕵️ Hacking

📰 Experts Reacted On Lazarus Malware Strikes South Korean Supply Chains


📈 40.12 Punkte
📰 IT Security Nachrichten

🕵️ Lazarus Group Breached Semiconductor and Software Firms in South Korea


📈 36.51 Punkte
🕵️ Reverse Engineering

🕵️ Innorix versuibs up to 9.2.18.385 the argument injection


📈 36.03 Punkte
🕵️ Sicherheitslücken

📰 Lazarus group infiltrated South Korean finance firm twice last year


📈 35.61 Punkte
📰 IT Security Nachrichten

📰 North Korean Hackers Spread Malware via Fake Crypto Firms and Job Interview Lures


📈 34.34 Punkte
📰 IT Security Nachrichten

📰 NiceRAT Malware Targets South Korean Users via Cracked Software


📈 33.31 Punkte
📰 IT Security Nachrichten

📰 FakeCalls Vishing Malware Targets South Korean Users via Popular Financial Apps


📈 33.31 Punkte
📰 IT Security Nachrichten

📰 North Korean hacking group allegedly behind breach of South Korean nuclear institute


📈 33.23 Punkte
📰 IT Security Nachrichten

📰 North Korean Hackers Stole U.S.-South Korean Military Plans, Lawmaker Says


📈 33.23 Punkte
📰 IT Security Nachrichten

📰 North Korean Hack Breached 140,000 South Korean Systems (June 13, 2016)


📈 33.23 Punkte
📰 IT Security Nachrichten

📰 North Korean Hack Breached 140,000 South Korean Systems (June 13, 2016)


📈 33.23 Punkte
📰 IT Security Nachrichten

📰 New Ransomware Gang RA Group Hits U.S. and South Korean Organizations


📈 32.8 Punkte
📰 IT Security Nachrichten

📰 North Korea hacks two South Korean chip firms to steal engineering data


📈 32.76 Punkte
📰 IT Security Nachrichten

🕵️ Operation Red Signature – South Korean Firms victims of a supply chain attack


📈 32.76 Punkte
🕵️ Hacking

📰 North Korean Lazarus hackers infect hundreds via npm packages


📈 31.33 Punkte
📰 IT Security Nachrichten

📰 Lazarus Group Targets South Korea via Supply Chain Attack


📈 31.2 Punkte
📰 IT Security Nachrichten

📰 Lazarus Group Targets Cryptocurrency Firms Via LinkedIn Messages


📈 30.86 Punkte
📰 IT Security Nachrichten

📰 N. Korean Lazarus Group Targets Microsoft IIS Servers to Deploy Espionage Malware


📈 29.13 Punkte
📰 IT Security Nachrichten

📰 North Korean cyberespionage actor Lazarus targets energy providers with new malware


📈 29.13 Punkte
📰 IT Security Nachrichten

📰 North Korean state-sponsored hacker group Lazarus adds new RAT to its malware toolset


📈 29.13 Punkte
📰 IT Security Nachrichten