Remove Analysis Remove Encryption Remove Government Remove Military
article thumbnail

U.S. Charges 4 Chinese Military Officers in 2017 Equifax Hack

Krebs on Security

as members of the PLA’s 54 th Research Institute, a component of the Chinese military. Attorney General Bill Barr said at a press conference today that the Justice Department doesn’t normally charge members of another country’s military with crimes (this is only the second time the agency has indicted Chinese military hackers).

Military 233
article thumbnail

A brief history of cryptography: Sending secret messages throughout time

IBM Big Data Hub

From securing everyday personal messages and the authentication of digital signatures to protecting payment information for online shopping and even guarding top-secret government data and communications—cryptography makes digital privacy possible. In modern times, cryptography has become a critical lynchpin of cybersecurity.

Insiders

Sign Up for our Newsletter

This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply.

article thumbnail

GCHQ implements World War II cipher machines in encryption app CyberChef

Security Affairs

UK intelligence agency GCHQ released emulators for World War II cipher machines (Enigma, Typex and The Bombe) that can be executed in the encryption app CyberChef. In 1939, just before Germany was invading Poland, the British government received an Enigma machine from Polish code breakers. Pierluigi Paganini.

article thumbnail

Dark Pink APT targets Govt entities in South Asia

Security Affairs

In February 2023, EclecticIQ researchers spotted multiple KamiKakaBot malware samples that were employed by the Dark Pink APT group (aka Saaiwc) in attacks against government entities in Southeast Asia countries. “The ISO file also contains a decoy Word document that has an XOR-encrypted section. ” concludes the report.

article thumbnail

Phishing attacks using the topic “Azovstal” targets entities in Ukraine

Security Affairs

The analysis of encryption techniques employed in the attack allowed the government experts to associate the campaign with the cybercrime group Trickbot. The alert published by the Ukraine CERT-UA includes Indicators of Compromise (IoCs) for this campaign and recommendations.

article thumbnail

Russia-linked Nobelium APT group uses custom backdoor to target Windows domains

Security Affairs

” reads the analysis published by Microsoft. ” The attackers use the version.dll DLL to load FoggyWeb which is stored in the encrypted file Windows.Data.TimeZones.zh-PH.pri. The loader uses the custom Lightweight Encryption Algorithm (LEA) routine to decrypt the backdoor directly in the memory.

article thumbnail

SolarWinds hackers stole some of Mimecast source code

Security Affairs

Back in December, the SolarWinds supply chain attack made the headlines when a Russian cyber espionage group tampered with updates for SolarWinds’ Orion Network Management products that the IT company provides to government agencies, military, and intelligence offices. ” reads the incident report published by mimecast.