Lazarus Group Hunts European Drone Manufacturing Data

The Lazarus Group, a notorious North Korean state-sponsored hacking collective, has been actively targeting European drone manufacturers to steal sensitive data. This cyber espionage campaign aims to acquire intellectual property and technological secrets related to drone technology, which is critical for both commercial and defense applications. The group employs sophisticated malware and phishing techniques to infiltrate corporate networks, demonstrating advanced persistent threat (APT) capabilities. European drone manufacturers are increasingly becoming prime targets due to their strategic importance in the aerospace and defense sectors. Lazarus Group's operations highlight the growing intersection of cyber warfare and industrial espionage, where nation-state actors seek to gain competitive advantages through cyber means. The campaign involves exploiting vulnerabilities in supply chains and leveraging social engineering to compromise employees and extract valuable information. Security experts recommend enhanced cybersecurity measures, including multi-factor authentication, network segmentation, and continuous monitoring to detect and mitigate such threats. Collaboration between private sector companies and government agencies is crucial to counteract these sophisticated attacks. The Lazarus Group's activities underscore the need for robust cyber defense strategies to protect critical infrastructure and intellectual property in the drone manufacturing industry. This ongoing threat emphasizes the importance of cybersecurity awareness and preparedness in the face of evolving tactics used by state-sponsored hackers. Organizations must prioritize threat intelligence sharing and invest in advanced security technologies to safeguard their assets against such persistent and targeted cyber threats.

This Cyber News was published on www.darkreading.com. Publication date: Thu, 23 Oct 2025 04:05:07 +0000


Cyber News related to Lazarus Group Hunts European Drone Manufacturing Data

Drone As First Responder Programs Are Swarming Across the United States - Police DFR programs involve a fleet of drones, which can range in number from four or five to hundreds. In response to 911 calls and other law enforcement calls for service, a camera-equipped drone is launched from a regular base to get to the ...
1 year ago Eff.org
Lazarus Group Hunts European Drone Manufacturing Data - The Lazarus Group, a notorious North Korean state-sponsored hacking collective, has been actively targeting European drone manufacturers to steal sensitive data. This cyber espionage campaign aims to acquire intellectual property and technological ...
3 weeks ago Darkreading.com Lazarus Group
How to perform a proof of concept for automated discovery using Amazon Macie | AWS Security Blog - After reviewing the managed data identifiers provided by Macie and creating the custom data identifiers needed for your POC, it’s time to stage data sets that will help demonstrate the capabilities of these identifiers and better understand how ...
1 year ago Aws.amazon.com
Feds Seize 'Sinbad' Crypto Mixer Used by North Korea's Lazarus - In its continued efforts to crack down on North Korea's most formidable state-sponsored threat group, the US government has seized a virtual currency mixer that has been serving as the principal way the group launders money stolen from its ...
1 year ago Darkreading.com Lazarus Group
Black Kite Research Reveals 80% Of Manufacturing Companies Face Critical Cyber Vulnerabilities - Due to its critical nature, the manufacturing industry is a prime target for bad actors to exploit, said Ferhat Dikbiyik, Black Kite’s chief research and intelligence officer. Black Kite’s data reveals that manufacturing was the top industry ...
1 year ago Informationsecuritybuzz.com
Look up: The new frontier of cyberthreats is in the sky - Attackers replaced Digiwin’s original Update.exe execution file with Winword.exe. Update.exe is part of Digiwin’s auto update workflow, but attackers caused it to launch Microsoft Word 2010 instead, which loaded a backdoor that could ...
8 months ago Bleepingcomputer.com
North Korean Hackers Developing Malware in Dlang Programming Language - The North Korea-linked hacking group Lazarus has been observed deploying Dlang malware in attacks against organizations in the manufacturing, agriculture, and physical security sectors, Cisco's Talos security researchers report. Released in 2001, ...
1 year ago Packetstormsecurity.com Andariel
North Korean Hackers Developing Malware in Dlang Programming Language - The North Korea-linked hacking group Lazarus has been observed deploying Dlang malware in attacks against organizations in the manufacturing, agriculture, and physical security sectors, Cisco's Talos security researchers report. Released in 2001, ...
1 year ago Securityweek.com Andariel
Microsoft Cloud Users Store Personal Data In Europe - In effort to resolve privacy worries, Microsoft is to allow its cloud customers to store all personal data within EU. Microsoft has confirmed that it will allow cloud customers to store all their personal data within the European Union, in an effort ...
1 year ago Silicon.co.uk
CVE-2022-50280 - In the Linux kernel, the following vulnerability has been resolved: ...
1 month ago
Lazarus hackers drop new RAT malware using 2-year-old Log4j bug - The new malware are two remote access trojans named NineRAT and DLRAT and a malware downloader named BottomLoader. The D programming language is rarely seen in cybercrime operations, so Lazarus probably chose it for new malware development to evade ...
1 year ago Bleepingcomputer.com
Congressional leaders concerned by NYPD's use of Chinese-made drones - Members of Congress expressed concern Thursday about New York City's plan to use Chinese-made drones to assist police responding to gunfire in five high-crime precincts. The program, which is currently being tested, will pair drones with the ...
1 year ago Therecord.media
Munich Airport drone chaos: security breach triggers shutdown - Munich Airport recently experienced a significant security incident involving unauthorized drone activity that led to a temporary shutdown of airport operations. This event highlights the growing threat of drone-related security breaches at critical ...
1 month ago Theregister.com
Lazarus hackers breach six companies in watering hole attacks - In the incidents analyzed by Kaspersky, victims are redirected to sites that mimick software vendors, such as the distributor of Cross EX - a tool that enables South Koreans to use security software in various web browsers for online banking and ...
6 months ago Bleepingcomputer.com
Key Group uses leaked builders of ransomware and wipers | Securelist - The first discovered sample of Key Group, the Xorist ransomware, established persistence in the system by changing file extension associations. The .huis_bn extension added to encrypted files in the early versions of Key Group samples, Xorist and ...
1 year ago Securelist.com
North Korean hackers exploit critical TeamCity flaw to breach networks - Microsoft says that the North Korean Lazarus and Andariel hacking groups are exploiting the CVE-2023-42793 flaw in TeamCity servers to deploy backdoor malware, likely to conduct software supply chain attacks. In September, TeamCity fixed a critical ...
1 year ago Bleepingcomputer.com CVE-2023-42793 Andariel
European firms urge China to give more clarity on data transfer laws - AP Moeller - Maersk A/S Siemens AG BEIJING, Nov 15 - European firms "Urgently" need China to give clearer definitions of key terms in its cross-border data transfer rules, a European business lobby group said on Wednesday, warning firms also stood to ...
1 year ago Reuters.com
ClickFake Interview - Lazarus Hackers Exploit Windows & macOS Users Fake Job Campaign - The ClickFake Interview campaign builds upon the tactics of Contagious Interview, which targeted software developers via fake job interviews conducted on platforms like LinkedIn or X (formerly Twitter). The Lazarus Group, a North Korean ...
7 months ago Cybersecuritynews.com Lazarus Group
Lazarus Group is No Longer Consider a Single APT Group, But Collection of Many Sub Groups - The cybersecurity landscape is witnessing a growing complexity in the attribution of Advanced Persistent Threat (APT) actors, particularly the North Korean-linked Lazarus group. For instance, Bureau325 and APT43 have been identified as entities that ...
7 months ago Cybersecuritynews.com Kimsuky Lazarus Group
UK, ROK sound alarm over North Korean supply chain attacks The Register - The national cybersecurity organizations of the UK and the Republic of Korea have issued a joint advisory warning of an increased volume and sophistication of North Korean software supply chain attacks. "In an increasingly digital and interconnected ...
1 year ago Theregister.com Lazarus Group
The Dangerous Mystery of Hamas' Missing 'Suicide Drones' - Faced with the looming possibility that Hamas could leverage some of the same techniques, Israel began running drills, practicing with fighter jets to intercept UAVs. In February 2014, it announced a prototype of a new air defense system: The "Iron ...
1 year ago Wired.com
OKX suspends DEX aggregator after Lazarus hackers try to launder funds - OKX Web3 has decided to suspend its DEX aggregator services to implement security upgrades following reports of abuse by the notorious North Korean Lazarus hackers, who recently conducted a $1.5 billion crypto heist. OKX is a leading global ...
7 months ago Bleepingcomputer.com Lazarus Group
North Korea hackers target Europe drone makers - North Korean hacker groups have been actively targeting European drone manufacturers, aiming to steal sensitive technology and intellectual property. These cyberattacks highlight the growing threat posed by state-sponsored actors in the aerospace and ...
2 weeks ago Therecord.media North Korea hackers
North Korean hackers adopt ClickFix attacks to target crypto firms - Sekoia says that Lazarus impersonates numerous well-known companies in the latest campaign, including Coinbase, KuCoin, Kraken, Circle, Securitize, BlockFi, Tether, Robinhood, and Bybit, from which the North Korean threat actors recently stole a ...
7 months ago Bleepingcomputer.com
Lazarus Group Attacking Crypto Users Via Telegram - In a calculated escalation of cyber warfare, the Lazarus Group, a notorious North Korea hacking unit, has pivoted its focus to cryptocurrency projects, employing intricate phishing scams on the widely-used platform Telegram. SlowMist, a cybersecurity ...
1 year ago Cybersecuritynews.com Lazarus Group

Cyber Trends (last 7 days)