Remove Libraries Remove Military Remove Security Remove Tools
article thumbnail

Targeted operation against Ukraine exploited 7-year-old MS Office bug

Security Affairs

Security experts at Deep Instinct Threat Lab have uncovered a targeted campaign against Ukraine, exploiting a Microsoft Office vulnerability dating back almost seven years to deploy Cobalt Strike on compromised systems. The DLL also implements features to evade detection and avoid analysis by security experts. space and petapixel[.]fun

article thumbnail

InvisiMole group targets military sector and diplomatic missions in Eastern Europe

Security Affairs

Security researchers at ESET recently uncovered a campaign carried out by the InvisiMole group that has been targeting a small number of high-profile organizations in the military sector and diplomatic missions in Eastern Europe. Copyright (C) 2014 Media.net Advertising FZ-LLC All Rights Reserved -->. Pierluigi Paganini.

Insiders

Sign Up for our Newsletter

This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply.

article thumbnail

New Gallmaker APT group eschews malware in cyber espionage campaigns

Security Affairs

A previously unknown cyber espionage group, tracked as Gallmaker, has been targeting entities in the government, military and defense sectors since at least 2017. Gallmaker is a politically motivated APT group that focused its surgical operations on the government, military or defense sectors. ” concluded Symantec.

article thumbnail

XDSpy APT remained undetected since at least 2011

Security Affairs

The APT group, recently discovered by ESET, targeted government and private companies in Belarus, Moldova, Russia, Serbia, and Ukraine, including militaries and Ministries of Foreign Affairs. The tools in the arsenal of the XDSpy APT are quite basic, although efficient, their primary tool is a downloader dubbed named XDDown.

Military 134
article thumbnail

China-linked Alloy Taurus APT uses a Linux variant of PingPull malware

Security Affairs

China-linked threat actor tracked as Alloy Taurus is using a Linux variant of the PingPull backdoor and a new tool dubbed Sword2033. However, the attackers chose a domain name that gives the impression of a connection to the South African military. org over port 8443 for C2. Experts added that the IP 196.216.136[.]139 softether[.]net

article thumbnail

MY TAKE: How advanced automation of threat intel sharing has quickened incident response

The Last Watchdog

based security vendor in the thick of helping companies make more of their threat feeds. The company launched in 2013, the brainchild of Ryan Trost and Wayne Chiang, a couple of buddies working as security analysts in a U.S. We spoke at Black Hat USA 2019. ThreatQuotient is a Reston, Virg.-based Talk more soon.

Big data 122
article thumbnail

The Week in Cyber Security and Data Privacy: 5 – 11 February 2024

IT Governance

Compromised data includes policyholders’ and their families’ civil status, dates of birth and social security numbers, as well as the name of their health insurer and information relating to their contracts. It has since been confirmed by Anukul Peedkaew, the permanent secretary of social development and human security.