Remove 2017 Remove Government Remove Libraries Remove Military
article thumbnail

New Gallmaker APT group eschews malware in cyber espionage campaigns

Security Affairs

A previously unknown cyber espionage group, tracked as Gallmaker, has been targeting entities in the government, military and defense sectors since at least 2017. Gallmaker is a politically motivated APT group that focused its surgical operations on the government, military or defense sectors.

article thumbnail

Chinese Cycldek APT targets Vietnamese Military and Government in sophisticated attacks

Security Affairs

China-linked APT group Cycldek is behind an advanced cyberespionage campaign targeting entities in the government and military sector in Vietnam. China-linked APT group LuckyMouse (aka Cycldek, Goblin Panda , Hellsing, APT 27, and Conimes) is targeting government and military organizations in Vietnam with spear-phishing.

Insiders

Sign Up for our Newsletter

This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply.

article thumbnail

Latest Turla backdoor leverages email PDF attachments as C&C mechanism

Security Affairs

Turla is the name of a Russian cyber espionage APT group (also known as Waterbug, Venomous Bear and KRYPTON) that has been active since at least 2007 targeting government organizations and private businesses. The backdoor is a standalone DLL (dynamic link library) that interacts with Outlook and The Bat!

article thumbnail

Weekly podcast: 2018 end-of-year roundup

IT Governance

Hello and welcome to the final IT Governance podcast of 2018. As is now traditional, I’ve installed myself in the porter’s chair next to the fire in the library, ready to recap some of the year’s more newsworthy information security events. Dixons Carphone admitted suffering a major data breach in July 2017, involving 5.9

article thumbnail

Y2K: The New Year’s Disaster That Wasn’t

Unwritten Record

Governments and businesses around the world proactively prepared their computer systems to seamlessly to the year 2000 rather than travel back to 1900. The Air Force has many Military Working Dogs. Humanity’s worst fears about a Y2K meltdown on January 1, 2000 never came to pass. Is it time for a ferret unit?

article thumbnail

The evolutions of APT28 attacks

Security Affairs

APT28 is a well known Russian cyber espionage group attributed, with a medium level of confidence, to Russian military intelligence agency GRU (by CrowdStrike). For example from 2017 to early 2018 APT28 used specific techniques such as: T1251 , T1329 , T1336 and T1319.

article thumbnail

The History of Malware: A Primer on the Evolution of Cyber Threats

IBM Big Data Hub

At the time, only about 60,000 computers had access to the internet, mostly at universities and within the military. If the infected PC is a client in a local network, such as a library or office, any shared resources are targeted first. What do these two malware attacks have in common?