Remove Analysis Remove Encryption Remove Libraries Remove Manufacturing
article thumbnail

China-linked APT41 group targets Hong Kong with Spyder Loader

Security Affairs

The attacks detailed by Cybereason targeted technology and manufacturing companies primarily located in East Asia, Western Europe, and North America. ” reads the analysis published by Symantec. Spyder Loader loads AES-encrypted blobs to create the wlbsctrl.dll which acts as a next-stage loader that executes the content.

article thumbnail

Calculating the Benefits of the Advanced Encryption Standard

Schneier on Security

NIST has completed a study -- it was published last year, but I just saw it recently -- calculating the costs and benefits of the Advanced Encryption Standard. Still, I like seeing this kind of analysis about security infrastructure. There's a lot to argue with about the methodology and the assumptions.

Insiders

Sign Up for our Newsletter

This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply.

article thumbnail

EventBot, a new Android mobile targets financial institutions across Europe

Security Affairs

” reads the analysis published by Cybereason. The malware also downloads the Command-and-control (C2) URLs, C2 communication is encrypted using Base64, RC4, and Curve25519. . With each new version, the malware adds new features like dynamic library loading, encryption, and adjustments to different locales and manufacturers.”

article thumbnail

OceanLotus APT group leverages a steganography-based loader to deliver backdoors

Security Affairs

Since at least 2014, experts at FireEye have observed APT32 targeting foreign corporations with an interest in Vietnam’s manufacturing, consumer products, and hospitality sectors. “ Threat actors used a custom steganography algorithm to hide the encrypted payload within PNG images to to avoid detection.

article thumbnail

Taking down Gooligan: part 2 — inner workings

Elie

This post provides an in-depth analysis of the inner workings of Gooligan, the infamous Android OAuth stealing botnet. This file is encrypted with a hardcoded [XOR encryption] function. This encryption is used to escape the signatures that detect the code that Gooligan borrows from previous malware. first post.

article thumbnail

Taking down Gooligan: part 2 — inner workings

Elie

This post provides an in-depth analysis of the inner workings of Gooligan, the infamous Android OAuth stealing botnet. This file is encrypted with a hardcoded [XOR encryption] function. This encryption is used to escape the signatures that detect the code that Gooligan borrows from previous malware. first post.

article thumbnail

Firmware Fuzzing 101

ForAllSecure

This is a blog post for advanced users with binary analysis experience. Non-glibc C standard library. Uses uClibc instead of glibc C standard library. Extracting firmware can sometimes be difficult due to custom firmware layouts and encryption. Very few of these devices have security in mind when they were built.