Remove tag cyber-command
article thumbnail

Google TAG warns that Russian COLDRIVER APT is using a custom backdoor

Security Affairs

Google TAG researchers warn that COLDRIVER is evolving tactics, techniques and procedures (TTPs), to improve its detection evasion capabilities. Recently, TAG has observed COLDRIVER delivering custom malware via phishing campaigns using PDFs as lure documents. ” reads TAG’s analysis. ” concludes the report.

article thumbnail

Russia-linked Turla APT targets Austria, Estonia, and NATO platform

Security Affairs

The list of previously known victims is long and also includes the Pentagon, the Swiss defense firm RUAG , US Department of State, European government entities and the US Central Command. The researchers investigated the TURLA’s infrastructures starting from the domains in the TAG report: wkoinfo.webredirect[.]org

Insiders

Sign Up for our Newsletter

This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply.

article thumbnail

Patch Tuesday Fixes Actively Exploited MOTW Vulnerability

eSecurity Planet

Regarding that flaw, Microsoft observed, “An attacker can craft a malicious file that would evade Mark of the Web (MOTW) defenses, resulting in a limited loss of integrity and availability of security features such as Protected View in Microsoft Office, which rely on MOTW tagging.” Prioritizing Fixes.

Risk 127
article thumbnail

US arrested Latvian woman who developed part of Trickbot malware

Security Affairs

She previously hosted even TrickBot "red" group tag payload on her own website -> see URLhaus [link] [link] pic.twitter.com/qG977wjgLN — Vitali Kremez (@VK_Intel) June 4, 2021. Tango down: "Alla Witte" aka "Alla Klimova" – one known #TrickBot developer and operator arrested!

article thumbnail

Platinum APT and leverages steganography to hide C2 communications

Security Affairs

The Platinum cyber espionage group uses steganographic technique to hide communications with the Command and Control Servers (C&C). Experts from Kaspersky have linked the Platinum APT group with cyber attacks involving an elaborate, and new steganographic technique used to hide communications with C2 servers.

article thumbnail

Threat actors found a way to bypass mitigation F5 BIG-IP CVE-2020-5902 flaw

Security Affairs

“This vulnerability allows for unauthenticated attackers, or authenticated users, with network access to the TMUI, through the BIG-IP management port and/or Self IPs, to execute arbitrary system commands, create or delete files, disable services, and/or execute arbitrary Java code.” reads the advisory published by F5.

Education 117
article thumbnail

Millions of Exim mail servers vulnerable to cyber attacks

Security Affairs

Millions of Exim mail servers are exposed to attacks due to a critical vulnerability that makes it possible for unauthenticated remote attackers to execute arbitrary commands. The flaw could be exploited by unauthenticated remote attackers to execute arbitrary commands on mail servers for some non-default server configurations.