Remove 2007 Remove Government Remove Libraries Remove Security
article thumbnail

China-linked APT41 group targets Hong Kong with Spyder Loader

Security Affairs

Winnti (aka APT41 , Axiom, Barium , Blackfly) is a cyberespionage group that has been active since at least 2007. Symantec pointed out that the attacks against government organizations in Hong Kong remained undetected for a year in some cases. Follow me on Twitter: @securityaffairs and Facebook. Pierluigi Paganini.

article thumbnail

Experts attribute WyrmSpy and DragonEgg spyware to the Chinese APT41 group

Security Affairs

The APT41 group, aka Winnti , Axiom, Barium , Blackfly, HOODOO) is a China-linked cyberespionage group that has been active since at least 2007. government. These commands include instructing the malware to upload log files, photos stored on the device, and acquire device location using the Baidu Location library.”

Insiders

Sign Up for our Newsletter

This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply.

article thumbnail

Hidden Cobra APT used the new ATM cash-out scheme FASTCash to hit banks worldwide

Security Affairs

This threat actor has been active since at least 2009, possibly as early as 2007, and it was involved in both cyber espionage campaigns and sabotage activities aimed to destroy data and disrupt systems. “HIDDEN COBRA actors most likely deployed ISO 8583 libraries on the targeted switch application servers. Pierluigi Paganini.

Retail 91
article thumbnail

ESET analyzes Turla APT’s usage of weaponized PowerShell

Security Affairs

Turla group has been active since at least 2007 targeting government organizations and private businesses. “To confound detection, its operators recently started using PowerShell scripts that provide direct, in- memory loading and execution of malware executables and libraries. ” reads the report published by ESET.

Libraries 100
article thumbnail

Latest Turla backdoor leverages email PDF attachments as C&C mechanism

Security Affairs

Turla is the name of a Russian cyber espionage APT group (also known as Waterbug, Venomous Bear and KRYPTON) that has been active since at least 2007 targeting government organizations and private businesses. The backdoor is a standalone DLL (dynamic link library) that interacts with Outlook and The Bat! Pierluigi Paganini.

article thumbnail

Adventures in Contacting the Russian FSB

Krebs on Security

KrebsOnSecurity recently had occasion to contact the Russian Federal Security Service (FSB), the Russian equivalent of the U.S. biz, circa 2007. This appears to be the case regardless of which Russian government site you visit. Federal Bureau of Investigation (FBI). The FSB headquarters at Lubyanka Square, Moscow.

article thumbnail

Best Digital Forensics Tools & Software for 2021

eSecurity Planet

Since the inception of data forensics almost forty years ago, methods for investigating security events have given way to a market of vendors and tools offering digital forensics software (DFS). The Sleuth Kit enables administrators to analyze file system data via a library of command-line tools for investing disk images. Volatility.