Now on Demand Ransomware Resilience & Recovery Summit - All Sessions Available
Connect with us

Hi, what are you looking for?

SecurityWeekSecurityWeek

Cybercrime

State-Backed Players Join Pandemic Cyber Crime Attacks

Sophisticated state-supported actors are following cybercriminals in exploiting the coronavirous pandemic and posing an “advanced persistent threat” (APT), French defence technology giant Thales warned Monday.

Sophisticated state-supported actors are following cybercriminals in exploiting the coronavirous pandemic and posing an “advanced persistent threat” (APT), French defence technology giant Thales warned Monday.

Hades, linked to the APT28 which is believed to be of Russian origin and behind an attack on the US Democrat party in 2016, was the first state-backed group to use the epidemic as bait, Thales’ cyber intelligence service reported.

“According to the cyber security company QiAnXin, Hades hackers waged a campaign in mid-February by hiding a Trojan horse in bait documents (…) disguised as e-mail from the Ukrainian health ministry’s public health centre,” Thales said.

“These targeted emails seem to have been part of an even bigger disinformation campaign that affected the entire country on different fronts,” with the aim of creating panic in Ukraine, it added.

Vicious Panda, a group believed to be of Chinese origin, was behind “a new campaign against the Mongolian public sector”, Thales said, quoting the US-Israeli firm Checkpoint.

Mustang Panda, also believed to be Chinese in origin, “managed to target Taiwan using new lures,” linked to the coronavirus, while Kimsuky, suspected to be of North Korean origin, continues to attack targets in South Korea, and APT36, a group said to have Pakistani origins, has gone after Indian targets.

Thales also warned of a proliferation of fake virus information applications for Android that exploit public demand.

The company said several sources confirmed that half of the domain names set up since December linked to COVID-19 themes are exposed to malware.

Advertisement. Scroll to continue reading.

“It seems that the cyber threat ecosystem is following the geographical spread of COVID-19 with attacks first in Asia, then eastern Europe and now in western Europe,” Thales noted.

Related: Coronavirus Confinement Challenges Intelligence Services

Related: Android Surveillance Campaign Leverages COVID-19 Crisis

Related: China-linked APT Hackers Launch Coronavirus-Themed Attacks

Written By

AFP 2023

Click to comment

Trending

Daily Briefing Newsletter

Subscribe to the SecurityWeek Email Briefing to stay informed on the latest threats, trends, and technology, along with insightful columns from industry experts.

Join the session as we discuss the challenges and best practices for cybersecurity leaders managing cloud identities.

Register

SecurityWeek’s Ransomware Resilience and Recovery Summit helps businesses to plan, prepare, and recover from a ransomware incident.

Register

People on the Move

Bill Dunnion has joined telecommunications giant Mitel as Chief Information Security Officer.

MSSP Dataprise has appointed Nima Khamooshi as Vice President of Cybersecurity.

Backup and recovery firm Keepit has hired Kim Larsen as CISO.

More People On The Move

Expert Insights

Related Content

Cybercrime

A recently disclosed vBulletin vulnerability, which had a zero-day status for roughly two days last week, was exploited in a hacker attack targeting the...

Cybercrime

The changing nature of what we still generally call ransomware will continue through 2023, driven by three primary conditions.

Cybercrime

As it evolves, web3 will contain and increase all the security issues of web2 – and perhaps add a few more.

Cybercrime

Luxury retailer Neiman Marcus Group informed some customers last week that their online accounts had been breached by hackers.

Cyberwarfare

WASHINGTON - Cyberattacks are the most serious threat facing the United States, even more so than terrorism, according to American defense experts. Almost half...

Cybercrime

Zendesk is informing customers about a data breach that started with an SMS phishing campaign targeting the company’s employees.

Cybercrime

Patch Tuesday: Microsoft calls attention to a series of zero-day remote code execution attacks hitting its Office productivity suite.

Cyberwarfare

Russian espionage group Nomadic Octopus infiltrated a Tajikistani telecoms provider to spy on 18 entities, including government officials and public service infrastructures.