Remove 2015 Remove Analysis Remove Encryption Remove Libraries
article thumbnail

EventBot, a new Android mobile targets financial institutions across Europe

Security Affairs

” reads the analysis published by Cybereason. The malware also downloads the Command-and-control (C2) URLs, C2 communication is encrypted using Base64, RC4, and Curve25519. . With each new version, the malware adds new features like dynamic library loading, encryption, and adjustments to different locales and manufacturers.”

article thumbnail

New KilllSomeOne APT group leverages DLL side-loading

Security Affairs

Dynamic-link library (DLL) side-loading takes advantage of how Microsoft Windows applications handle DLL files. ” reads the analysis published by Sophos. The attackers use a simple XOR encryption algorithm with the string “Hapenexx is very bad” as a key. ” continues the analysis. .

Insiders

Sign Up for our Newsletter

This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply.

article thumbnail

New PyLocky Ransomware stands out for anti-machine learning capability

Security Affairs

” reads hte analysis published by Trend Micro. ” Experts warn of its ability to bypass static analysis methods due to the combined use of Inno Setup Installer and PyInstaller. exe will drop malware components — several C++ and Python libraries and the Python 2.7 When successfully run, the Facture_23100.31.07.2018.exe

article thumbnail

OceanLotus APT group leverages a steganography-based loader to deliver backdoors

Security Affairs

. “While continuing to monitor activity of the OceanLotus APT Group, BlackBerry Cylance researchers uncovered a novel payload loader that utilizes steganography to read an encrypted payload concealed within a.png image file.” Copyright (C) 2014-2015 Media.net Advertising FZ-LLC All Rights Reserved -->.

article thumbnail

North Korea-linked Lazarus APT uses a Mac variant of the Dacls RAT

Security Affairs

The activity of the Lazarus APT group (aka HIDDEN COBRA ) surged in 2014 and 2015, its members used mostly custom-tailored malware in their attacks. ” reads the analysis published by the researchers. The Mac version uses the same AES key and IV as the Linux variant to encrypt and decrypt the config file.

article thumbnail

Victims of Pylocky ransomware can decrypt their files for free

Security Affairs

In this phase, the ransomware sends to the command and control server information on the encryption process, including a string that contains the Initialization Vector (IV) and a random password used by the ransomware to encrypt the files. Copyright (C) 2014-2015 Media.net Advertising FZ-LLC All Rights Reserved -->.

article thumbnail

Kaspersky found malware in popular CamScanner app. Remove it now from your phone!

Security Affairs

The module was hidden in a 3rd-party advertising library that the author of the app recently was introduced. “After analyzing the app, we saw an advertising library in it that contains a malicious dropper component. ” reads the analysis published by Kaspersky. ” reads the analysis published by Kaspersky.

IT 97