Remove 2007 Remove Encryption Remove Libraries Remove Security
article thumbnail

China-linked APT41 group targets Hong Kong with Spyder Loader

Security Affairs

Winnti (aka APT41 , Axiom, Barium , Blackfly) is a cyberespionage group that has been active since at least 2007. Spyder Loader loads AES-encrypted blobs to create the wlbsctrl.dll which acts as a next-stage loader that executes the content. Follow me on Twitter: @securityaffairs and Facebook. Pierluigi Paganini.

article thumbnail

North Korea-linked Lazarus APT uses a Mac variant of the Dacls RAT

Security Affairs

This threat actor has been active since at least 2009, possibly as early as 2007, and it was involved in both cyber espionage campaigns and sabotage activities aimed to destroy data and disrupt systems. The Mac version uses the same AES key and IV as the Linux variant to encrypt and decrypt the config file. Pierluigi Paganini.

Insiders

Sign Up for our Newsletter

This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply.

article thumbnail

Latest Turla backdoor leverages email PDF attachments as C&C mechanism

Security Affairs

Turla is the name of a Russian cyber espionage APT group (also known as Waterbug, Venomous Bear and KRYPTON) that has been active since at least 2007 targeting government organizations and private businesses. This is a binary blob with a special format that contains encrypted commands for the backdoor ,” reads the report released by ESET.

article thumbnail

Adventures in Contacting the Russian FSB

Krebs on Security

KrebsOnSecurity recently had occasion to contact the Russian Federal Security Service (FSB), the Russian equivalent of the U.S. biz, circa 2007. Visit the FSB’s website and you might notice its web address starts with [link] instead of [link] meaning the site is not using an encryption certificate. Image: Wikipedia.

article thumbnail

[SI-LAB] FlawedAmmyy Leveraging Undetected XLM Macros as an Infection Vehicle

Security Affairs

This is part of a giant list of Living off the Land (LOL) techniques that attackers employ to mask their activities from runtime endpoint security monitoring tools such as AVs. The structure of this stream is fully specified in Microsoft Office Excel 97-2007 – Binary File Format Specification. dll library). dll this case).

article thumbnail

The Hacker Mind Podcast: Hacking the Art of Invisibility

ForAllSecure

In the very quiet science fiction section of the Glen Park Public Library in San Francisco. SO I only mention Ross Ulbricht in talks because I use him as an example of an Operation Security, or OpSec failure. Operational Security is typically a military process. Vamosi: One sunny morning in 2013. I'm Robert Vamosi. Here's why.

Privacy 52
article thumbnail

A taste of the latest release of QakBot

Security Affairs

A taste of the latest release of QakBot – one of the most popular and mediatic trojan bankers active since 2007. The malware QakBot , also known as Qbot , Pinkslipbot , and Quakbot is a banking trojan that has been made headlines since 2007. Figure 15: Identification of Delphi forms and unknown resources (encrypted QakBot DLL).