• Home
  • Cyber Crime
  • Cyber warfare
  • APT
  • Data Breach
  • Deep Web
  • Digital ID
  • Hacking
  • Hacktivism
  • Intelligence
  • Internet of Things
  • Laws and regulations
  • Malware
  • Mobile
  • Reports
  • Security
  • Social Networks
  • Terrorism
  • ICS-SCADA
  • POLICIES
  • Contact me
MUST READ

Athlete or Hacker? Russian basketball player accused in U.S. ransomware case

 | 

U.S. CISA adds Citrix NetScaler ADC and Gateway flaw to its Known Exploited Vulnerabilities catalog

 | 

UK NCA arrested four people over M&S, Co-op cyberattacks

 | 

PerfektBlue Bluetooth attack allows hacking infotainment systems of Mercedes, Volkswagen, and Skoda

 | 

Qantas data breach impacted 5.7 million individuals

 | 

DoNot APT is expanding scope targeting European foreign ministries

 | 

Nippon Steel Solutions suffered a data breach following a zero-day attack

 | 

Iranian group Pay2Key.I2P ramps Up ransomware attacks against Israel and US with incentives for affiliates

 | 

Hackers weaponize Shellter red teaming tool to spread infostealers

 | 

Microsoft Patch Tuesday security updates for July 2025 fixed a zero-day

 | 

Italian police arrested a Chinese national suspected of cyberespionage on a U.S. warrant

 | 

U.S. CISA adds MRLG, PHPMailer, Rails Ruby on Rails, and Synacor Zimbra Collaboration Suite flaws to its Known Exploited Vulnerabilities catalog

 | 

IT Worker arrested for selling access in $100M PIX cyber heist

 | 

New Batavia spyware targets Russian industrial enterprises

 | 

Taiwan flags security risks in popular Chinese apps after official probe

 | 

U.S. CISA adds Google Chromium V8 flaw to its Known Exploited Vulnerabilities catalog

 | 

Hunters International ransomware gang shuts down and offers free decryption keys to all victims

 | 

SECURITY AFFAIRS MALWARE NEWSLETTER ROUND 52

 | 

Security Affairs newsletter Round 531 by Pierluigi Paganini – INTERNATIONAL EDITION

 | 

North Korea-linked threat actors spread macOS NimDoor malware via fake Zoom updates

 | 
  • Home
  • Cyber Crime
  • Cyber warfare
  • APT
  • Data Breach
  • Deep Web
  • Digital ID
  • Hacking
  • Hacktivism
  • Intelligence
  • Internet of Things
  • Laws and regulations
  • Malware
  • Mobile
  • Reports
  • Security
  • Social Networks
  • Terrorism
  • ICS-SCADA
  • POLICIES
  • Contact me
  • Home
  • Breaking News
  • Cyber Crime
  • Cyber warfare
  • Hacking
  • Reports
  • Who and why is attacking companies in the Nordic Countries?

Who and why is attacking companies in the Nordic Countries?

Pierluigi Paganini May 25, 2015

Security experts at FireEye have published a report that details the cyber threats targeting various sectors in the Nordic countries.

According to FireEye, threat actors targeted strategic industries (i.e. aerospace and defense, energy, health and pharmaceuticals, and shipping), government and defense agencies searching for political, economic and military intelligence.

Experts believe sophisticated threat groups could be particularly interested in sectors such as aerospace and defense, energy, health and pharmaceuticals, and shipping.

Threat actors targeted Nordic countries due to their robust economies and valuable information managed by companies operating in sectors like renewable energy and healthcare.

Denmark, Finland, Iceland, Norway, and Sweden are privileged targets for both state-sponsored hackers and cyber criminal organizations.

State-sponsored groups target Nordic countries mainly for cyber espionage, ATP groups search industrial secrets, personal and financial information, and intellectual property.

State-sponsored hacking campaigns are also conducted by foreign governments that have a diplomatic dispute with one of the governments of the Nordic countries.

“State-sponsored threat actors pose the greatest risk to Nordic governments and industries. These threat actors want state secrets, sensitive personal and financial data, and intellectual property from key industries. State-sponsored threat actors most likely seek to use any information that they obtain to benefit their government’s decision makers and industries.” states the report published by FireEye.

Researchers at FireEye explained that Russian and Chinese hackers are very active in the area, they managed numerous cyber espionage campaigns conducted to steal political and military secrets of Nordic countries. Popular APT actors such as Red October and APT28 also targeted companies, organizations and government entities in the region.

Not only state-sponsored hackers target Nordic countries, criminal gangs continuously target public and private companies operating in the area.

“Nordic companies and governments are likewise vulnerable to cyber criminals looking to cash in on stolen data. Malware used in these attacks could pose an incessant burden to network defenders.” continues the report.

The analysis of threat activities revealed that the highest number of APT and malware alerts were observed in in Norway (47%), followed by Denmark (36%), Sweden (14%), and Finland (3%).

Nordic countries threat activities

Among the various malware used by APT groups, the experts observed a prevalence of notorious RATs, including njRAT, XtremeRAT, and Gh0stRAT. The hackers were mainly interested in information related sectors such as chemical, education, energy and utilities, financial services, high-tech, manufacturing, mining, services consulting, and telecom.

Nordic countries APT malware

The list of targets in the Nordic countries includes Nonprofits, minority groups, media and other organizations that promote transparency, the report mentions the case of a series of DDoS attacks launched allegedly Russian state-sponsored hackers against a Chechen news site hosted by a Swedish company.

Another interesting consideration to do analyzing threat activities in the region are the motivation of attackers.

Despite financial motivation and cyber espionage are the principal motivation behind the attacks, the researchers highlighted the risks related to sabotage. In the region operate top companies in the energy industry that are always under attack of various bad actors.

I will stop here, Enjoy the report!

Pierluigi Paganini

(Security Affairs – Nordic Countries, APT)


facebook linkedin twitter

APT Cybercrime Gh0stRAT malware njRAT Nordic countries RATs state-sponsored hacker XtremeRat

you might also like

Pierluigi Paganini July 11, 2025
U.S. CISA adds Citrix NetScaler ADC and Gateway flaw to its Known Exploited Vulnerabilities catalog
Read more
Pierluigi Paganini July 10, 2025
UK NCA arrested four people over M&S, Co-op cyberattacks
Read more

leave a comment

newsletter

Subscribe to my email list and stay
up-to-date!

    recent articles

    Athlete or Hacker? Russian basketball player accused in U.S. ransomware case

    Uncategorized / July 11, 2025

    U.S. CISA adds Citrix NetScaler ADC and Gateway flaw to its Known Exploited Vulnerabilities catalog

    Hacking / July 11, 2025

    UK NCA arrested four people over M&S, Co-op cyberattacks

    Cyber Crime / July 10, 2025

    PerfektBlue Bluetooth attack allows hacking infotainment systems of Mercedes, Volkswagen, and Skoda

    Hacking / July 10, 2025

    Qantas data breach impacted 5.7 million individuals

    Data Breach / July 10, 2025

    To contact me write an email to:

    Pierluigi Paganini :
    pierluigi.paganini@securityaffairs.co

    LEARN MORE

    QUICK LINKS

    • Home
    • Cyber Crime
    • Cyber warfare
    • APT
    • Data Breach
    • Deep Web
    • Digital ID
    • Hacking
    • Hacktivism
    • Intelligence
    • Internet of Things
    • Laws and regulations
    • Malware
    • Mobile
    • Reports
    • Security
    • Social Networks
    • Terrorism
    • ICS-SCADA
    • POLICIES
    • Contact me

    Copyright@securityaffairs 2024

    We use cookies on our website to give you the most relevant experience by remembering your preferences and repeat visits. By clicking “Accept All”, you consent to the use of ALL the cookies. However, you may visit "Cookie Settings" to provide a controlled consent.
    Cookie SettingsAccept All
    Manage consent

    Privacy Overview

    This website uses cookies to improve your experience while you navigate through the website. Out of these cookies, the cookies that are categorized as necessary are stored on your browser as they are essential for the working of basic functionalities...
    Necessary
    Always Enabled
    Necessary cookies are absolutely essential for the website to function properly. This category only includes cookies that ensures basic functionalities and security features of the website. These cookies do not store any personal information.
    Non-necessary
    Any cookies that may not be particularly necessary for the website to function and is used specifically to collect user personal data via analytics, ads, other embedded contents are termed as non-necessary cookies. It is mandatory to procure user consent prior to running these cookies on your website.
    SAVE & ACCEPT