Remove 2012 Remove Archiving Remove Government Remove Military
article thumbnail

NK-linked InkySquid APT leverages IE exploits in recent attacks

Security Affairs

APT37 has been active since at least 2012, it mainly targeted government, defense, military, and media organizations in South Korea. Spawn a thread to recursively search a path and upload files as a ZIP archive. The watering hole attacks on the Daily NK was conducted from March 2021 until early June 2021. services. .

Metadata 110
article thumbnail

The Platinum APT group adds the Titanium backdoor to its arsenal

Security Affairs

According to Microsoft, the Platinum has been active since at least 2009, it was responsible for spear phishing attacks on ISPs, government organizations, intelligence agencies, and defense institutes. The backdoor deploys an SFX archive containing a Windows task installation script. ” reads the analysis publisjed by Kaspersky.

IT 47
Insiders

Sign Up for our Newsletter

This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply.

article thumbnail

Snowden Ten Years Later

Schneier on Security

He had been working on the Edward Snowden archive for a couple of months, and had a pile of more technical documents that he wanted help interpreting. Neither were any of the algorithm names I knew, not even algorithms I knew that the US government used. Answer: your name. It wasn’t there. I started doubting my own security procedures.

article thumbnail

Katyn Massacre Records Show Need to Prioritize Disclosure of Historical Information with Significant Public Interest

Archives Blogs

The prisoners represented a majority of Poland’s governing elite—military, police, and civil society leaders captured in 1939, when the Soviet Union and Nazi Germany invaded and divided Poland by secret diplomatic agreement.

article thumbnail

Remembering 9/11

Unwritten Record

The National Archives and Records Administration holds many documents related to the 9/11 events. Additional photographs in the series 311-MAD: Photographs Relating to Disasters and Emergency Management Programs, Activities, and Officials are found on NARA’s Access to Archival Databases (AAD). jpeg, NAID: 6640969.

article thumbnail

Russia’s SolarWinds Attack

Schneier on Security

SolarWinds has removed its customer list from its website, but the Internet Archive saved it : all five branches of the US military, the state department, the White House, the NSA, 425 of the Fortune 500 companies, all five of the top five accounting firms, and hundreds of universities and colleges.

article thumbnail

The return of TA402 Molerats APT after a short pause

Security Affairs

TA402 APT group (aka Molerats and GazaHackerTeam) is back after two-month of silence and is targeting governments in the Middle East. Most of the victims of the threat actor were located in Israel and Palestine, they belong to multiple industries including governments, telecommunications, finance, military, universities, and technology.