Remove Analysis Remove Communications Remove Encryption Remove Libraries
article thumbnail

Experts warn of attacks using a new Linux variant of SFile ransomware

Security Affairs

Some variants of the ransomware append the English name of the target company to the filenames of the encrypted files. ” reads the analysis published by Rising.AFR-6fyvilv #Sfile #Ransomware New Sample: 6E029B9B0A600CDC1E75A4F7228B332B pic.twitter.com/tB27dM8tjd — dnwls0719 (@fbgwls245) January 9, 2022. as the suffix name.

article thumbnail

OpenSSL fixed two high-severity vulnerabilities

Security Affairs

The OpenSSL project fixed two high-severity flaws in its cryptography library that can trigger a DoS condition or achieve remote code execution. The OpenSSL project has issued security updates to address a couple of high-severity vulnerabilities, tracked as CVE-2022-3602 and CVE-2022-3786 , in its cryptography library. of the library.

Libraries 108
Insiders

Sign Up for our Newsletter

This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply.

article thumbnail

Stayin’ Alive campaign targets high-profile Asian government and telecom entities. Is it linked to ToddyCat APT?

Security Affairs

” reads the analysis published by Checkpoint. The CurKeep payload is very small, it is 10kb in size, contains 26 functions and is not statically compiled with any library. shell – Sends the computer name in a JSON format encrypted with simple XOR encryption and base64 encoded to the C2.

article thumbnail

New EvilQuest ransomware targets macOS users

Security Affairs

Security experts have uncovered a new piece of ransomware dubbed EvilQuest designed to encrypt macOS systems, it is also able to install additional payloads and potentially take over the infected machine. According to Felix Seele, it establishes a reverse shell to communicate with the C2 server. " exists.

article thumbnail

China-linked APT41 group targets Hong Kong with Spyder Loader

Security Affairs

.” reads the analysis published by Symantec. Spyder Loader loads AES-encrypted blobs to create the wlbsctrl.dll which acts as a next-stage loader that executes the content. Like the sample analyzed by Cyberreason, the Spyder Loader sample analyzed by Symantec uses the CryptoPP C++ library. ” continues the report.

article thumbnail

EventBot, a new Android mobile targets financial institutions across Europe

Security Affairs

” reads the analysis published by Cybereason. The malware also downloads the Command-and-control (C2) URLs, C2 communication is encrypted using Base64, RC4, and Curve25519. . ” concludes the report. ” Please give me your vote for European Cybersecurity Blogger Awards – VOTE FOR YOUR WINNERS [link].

article thumbnail

Strong Encryption Explained: 6 Encryption Best Practices

eSecurity Planet

Strong encryption protects data securely from unauthorized access, but the specific algorithms that qualify as strong encryption change over time as computing power increases and researchers develop new ways to break encryption. What Makes an Encryption Algorithm Strong?