Remove 2017 Remove Encryption Remove Libraries Remove Military
article thumbnail

InvisiMole group targets military sector and diplomatic missions in Eastern Europe

Security Affairs

Security researchers at ESET recently uncovered a campaign carried out by the InvisiMole group that has been targeting a small number of high-profile organizations in the military sector and diplomatic missions in Eastern Europe. The attack chain begins with the deployment of a TCP downloader that fetches the next stage payload.

article thumbnail

Latest Turla backdoor leverages email PDF attachments as C&C mechanism

Security Affairs

The new analysis conducted by ESET revealed that hackers breached Germany’s Federal Foreign Office , Turla infected several computers and used the backdoor to syphon data for almost the whole of 2017. This is a binary blob with a special format that contains encrypted commands for the backdoor ,” reads the report released by ESET.

Insiders

Sign Up for our Newsletter

This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply.

article thumbnail

Chinese Cycldek APT targets Vietnamese Military and Government in sophisticated attacks

Security Affairs

China-linked APT group Cycldek is behind an advanced cyberespionage campaign targeting entities in the government and military sector in Vietnam. China-linked APT group LuckyMouse (aka Cycldek, Goblin Panda , Hellsing, APT 27, and Conimes) is targeting government and military organizations in Vietnam with spear-phishing.

article thumbnail

Weekly podcast: 2018 end-of-year roundup

IT Governance

As is now traditional, I’ve installed myself in the porter’s chair next to the fire in the library, ready to recap some of the year’s more newsworthy information security events. million US customers had been affected by 2017’s Equifax breach , bringing the total number of victims to 147.9 In March, it transpired that a further 2.4

article thumbnail

The History of Malware: A Primer on the Evolution of Cyber Threats

IBM Big Data Hub

In the case of double-extortion ransomware attacks, malware is used to not only encrypt the victim’s data but also exfiltrate sensitive files, such as customer information, which attackers then threaten to release publicly.