Remove 2012 Remove Archiving Remove Information Security Remove Military
article thumbnail

NK-linked InkySquid APT leverages IE exploits in recent attacks

Security Affairs

APT37 has been active since at least 2012, it mainly targeted government, defense, military, and media organizations in South Korea. Spawn a thread to recursively search a path and upload files as a ZIP archive. The watering hole attacks on the Daily NK was conducted from March 2021 until early June 2021. services. .

Metadata 110
article thumbnail

The Platinum APT group adds the Titanium backdoor to its arsenal

Security Affairs

In June 2018, experts at Kaspersky were investigating attacks against government and military entities in South and Southeast Asian countries, The experts tracked the campaign as EasternRoppels, they speculate it may have started as far back as 2012. The backdoor deploys an SFX archive containing a Windows task installation script.

IT 47
Insiders

Sign Up for our Newsletter

This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply.

article thumbnail

Snowden Ten Years Later

Schneier on Security

He had been working on the Edward Snowden archive for a couple of months, and had a pile of more technical documents that he wanted help interpreting. Those of us in the information security community had long assumed that the NSA was doing things like this. They were leaked in 2013, but most of them were from 2012 or before.)

article thumbnail

The return of TA402 Molerats APT after a short pause

Security Affairs

MoleRATs is an Arabic-speaking, politically motivated group of hackers that has been active since 2012, in 2018 monitoring the operation of the group, Kaspersky identified different techniques utilized by very similar attackers in the MENA region.