article thumbnail

Targeted operation against Ukraine exploited 7-year-old MS Office bug

Security Affairs

The payload includes a dynamic-link library (vpn.sessings) that injects the post-exploitation tool Cobalt Strike Beacon into memory and awaits commands from the C2 server. “The lure contained military-related content, suggesting it was targeting military personnel. But the domain names weavesilk[.]space

article thumbnail

InvisiMole group targets military sector and diplomatic missions in Eastern Europe

Security Affairs

Security researchers at ESET recently uncovered a campaign carried out by the InvisiMole group that has been targeting a small number of high-profile organizations in the military sector and diplomatic missions in Eastern Europe. Pierluigi Paganini. SecurityAffairs – hacking, InvisiMole).

Insiders

Sign Up for our Newsletter

This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply.

article thumbnail

New Gallmaker APT group eschews malware in cyber espionage campaigns

Security Affairs

A previously unknown cyber espionage group, tracked as Gallmaker, has been targeting entities in the government, military and defense sectors since at least 2017. Gallmaker is a politically motivated APT group that focused its surgical operations on the government, military or defense sectors. ” concluded Symantec.

article thumbnail

XDSpy APT remained undetected since at least 2011

Security Affairs

The APT group, recently discovered by ESET, targeted government and private companies in Belarus, Moldova, Russia, Serbia, and Ukraine, including militaries and Ministries of Foreign Affairs. The tools in the arsenal of the XDSpy APT are quite basic, although efficient, their primary tool is a downloader dubbed named XDDown.

Military 136
article thumbnail

China-linked Alloy Taurus APT uses a Linux variant of PingPull malware

Security Affairs

China-linked threat actor tracked as Alloy Taurus is using a Linux variant of the PingPull backdoor and a new tool dubbed Sword2033. However, the attackers chose a domain name that gives the impression of a connection to the South African military. org over port 8443 for C2. Experts added that the IP 196.216.136[.]139 softether[.]net

article thumbnail

State of Preservica - Highlights and Momentum Looking Ahead

Preservica

Military Women’s Memorial - The nonprofit organization is the only historical repository documenting a century of stories from all military women's service. Military Women’s Memorial - The nonprofit organization is the only historical repository documenting a century of stories from all military women's service.

article thumbnail

A Framework for Remembrance: NARA Contributes Holocaust Films to EU Project

Unwritten Record

The project, called Visual History of the Holocaust (VHH), is multi-faceted, with goals of providing access to the footage itself and and tools to analyze the images and curate collections for research and education. . Those reels are a significant part of a major project funded by the European Union’s Horizon 2020 program.