Remove archives
article thumbnail

Stayin’ Alive campaign targets high-profile Asian government and telecom entities. Is it linked to ToddyCat APT?

Security Affairs

A cyberespionage campaign, tracked as Stayin’ Alive, targeted high-profile government and telecom entities in Asia. The threat actors leverage spear-phishing emails to deliver archive files utilizing DLL side-loading schemes. ” reads the analysis published by Checkpoint. The backdoor uses HTTP for its communications.

article thumbnail

Iran-linked UNC3313 APT employed two custom backdoors against a Middle East gov entity

Security Affairs

An Iran-linked threat actor, tracked as UNC3313, was observed using two custom backdoor against an unnamed Middle East government entity. UNC3313 was observed deploying two new custom backdoors, tracked as GRAMDOOR and STARWHALE , as part of an attack against an unnamed government entity in the Middle East in November 2021.

Insiders

Sign Up for our Newsletter

This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply.

article thumbnail

Another nation-state actor exploits Microsoft Follina to attack European and US entities

Security Affairs

A nation-state actor is attempting to exploit the Follina flaw in a recent wave of attacks against government entities in Europe and the U.S. An alleged nation-state actor is attempting to exploit the recently disclosed Microsoft Office Follina vulnerability in attacks aimed at government entities in Europe and the U.S.

article thumbnail

China-linked Space Pirates APT targets the Russian aerospace industry

Security Affairs

The Space Pirates APT group focuses was spotted targeting government agencies and enterprises involved in aerospace, IT services, and electric power industries located in Russia, Georgia, and Mongolia. “We assume that Space Pirates has Asian roots: this is indicated by the active use of Chinese in resources, SFX archives, and PDB paths.

Phishing 126
article thumbnail

China-linked LuminousMoth APT targets entities from Southeast Asia

Security Affairs

LuminousMoth: Kaspersky uncovered an ongoing and large-scale APT campaign that targeted government entities in Southeast Asia, including Myanmar and the Philippines. The Dropbox link leads to a RAR archive that masquerades as a Word document by setting the “file_subpath” parameter to point to a filename with a.DOCX extension.

article thumbnail

Startup Sees File System as Key to Security

eSecurity Planet

While many cybersecurity vendors approach zero trust from the perspective of microsegmentation , shrinking the network as much as possible, one startup thinks security needs to be as close to the data as possible and is thus focused on data storage. It integrates with SIEM and SOAR systems for log analysis.

Security 124
article thumbnail

New PowerExchange Backdoor linked to an Iranian APT group

Security Affairs

Researchers from the Fortinet FortiGuard Labs observed an attack targeting a government entity in the United Arab Emirates with a new PowerShell-based backdoor dubbed PowerExchange. The archive contained a malicious.NET executable (Brochure.exe) which is an executable with an Adobe PDF icon. with the new PowerExchange backdoor.