article thumbnail

Enigma info-stealing malware targets the cryptocurrency industry

Security Affairs

The attacker also exploits the CVE-2015-2291 flaw in an Intel driver to conduct BYOVD attacks and reduce the token integrity of Microsoft Defender. This approach allows the attacker to continuously update and eliminates reliance on fixed file names.” ” continues the report.

article thumbnail

New KilllSomeOne APT group leverages DLL side-loading

Security Affairs

The name KilllSomeOne comes from the phrase ‘KilllSomeOne’ used in the DLL side-loading attacks, the group is using poorly-written English messages relating to political subjects. . Dynamic-link library (DLL) side-loading takes advantage of how Microsoft Windows applications handle DLL files. Pierluigi Paganini.

Insiders

Sign Up for our Newsletter

This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply.

article thumbnail

The North Korean Kimsuky APT threatens South Korea evolving its TTPs

Security Affairs

Hash 757dfeacabf4c2f771147159d26117818354af14050e6ba42cc00f4a3d58e51f Threat Kimsuky loader Brief Description Scr file, initial loader Ssdeep 12288:APWcT1z2aKqkP/mANd2JiEWKZ52zfeCkIAYfLeXcj6uuLl:uhT1z4q030JigZUaULeXc3uLl. Figure 2: Written file (AutoUpdate.dll) in the “%AppData%LocalTemp” path. Table 2: AutoUpdate.dll Information.

IT 128
article thumbnail

Iran-linked group Cobalt Dickens hit over 60 universities worldwide

Security Affairs

This operation is similar to the threat group’s August 2018 campaign , using compromised university resources to send library-themed phishing emails.” The hackers registered at least 20 new domain names through the Freenom domain provider that offers free top-level domain names. Pierluigi Paganini.

article thumbnail

Recently fixed WinRAR bug actively exploited in the wild

Security Affairs

The flaw is an “Absolute Path Traversal” issue in the library that could be exploited to execute arbitrary code by using a specially-crafted file archive. The issue affects a third-party library, called UNACEV2.DLL DLL that is used by WINRAR, it resides in the way an old third-party library, called UNACEV2.DLL,

article thumbnail

Emotet operators are running Halloween-themed campaigns

Security Affairs

Emotet is a modular malware, its operators could develop new Dynamic Link Libraries to update its capabilities. Copyright (C) 2014-2015 Media.net Advertising FZ-LLC All Rights Reserved -->. since August. Emotet, known to use holidays and other seasonal themes as lures, has been observed running Halloween-themed campaigns.

article thumbnail

Evilnum APT used Python-based RAT PyVil in recent attacks

Security Affairs

The second layer of Python code decodes and loads to memory the main RAT and the imported libraries. The new infection chain starts by including just one LNK file in the ZIP archive attached to spear-phishing messages. Copyright (C) 2014-2015 Media.net Advertising FZ-LLC All Rights Reserved -->. concludes the report.

Phishing 137