Remove Archiving Remove Data Remove File names Remove Libraries
article thumbnail

China-linked LuminousMoth APT targets entities from Southeast Asia

Security Affairs

Threat actors were able to spread to other hosts through the use of USB drives, experts also noticed the deployment of a signed, but fake version of the application Zoom, which was a data stealing malware. “The archive contains two malicious DLL libraries as well as two legitimate executables that sideload the DLL files.

article thumbnail

Enigma info-stealing malware targets the cryptocurrency industry

Security Affairs

The attack chain starts with phishing emails or social media messages distributing a RAR archive. The archive contains two files, Interview questions.txt, and Interview conditions.word.exe. The files pose an interview for a fake cryptocurrency role or job opening. Stolen data are exfiltrated through Telegram.

Insiders

Sign Up for our Newsletter

This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply.

article thumbnail

Recently fixed WinRAR bug actively exploited in the wild

Security Affairs

The flaw is an “Absolute Path Traversal” issue in the library that could be exploited to execute arbitrary code by using a specially-crafted file archive. The issue affects a third-party library, called UNACEV2.DLL DLL that is used by WINRAR, it resides in the way an old third-party library, called UNACEV2.DLL,

article thumbnail

Dissecting the latest Ursnif DHL-Themed Campaign

Security Affairs

The script execution pops up to the screen a harmless “ FedEx ” brochure in pdf format used to decoy the victim, in the meanwhile it downloads and extract a PE32 executable file from a CAB archive hosted on a compromised Chinese website. Figure 4: PDF downloaded to the internet and shown to the user. The second stage.

article thumbnail

New Cyber Operation Targets Italy: Digging Into the Netwire Attack Chain

Security Affairs

The macro contained inside the document is quite minimal and does not contain dead code or other anti-analysis technique, a part of the random looking variable naming. The VBS macro snippet contacts the “cloudservices-archive.]best” Figure 3: Extracted Macro. Code Snippet 4. Figure 13: Track of the set registry key.

article thumbnail

[SI-LAB] FlawedAmmyy Leveraging Undetected XLM Macros as an Infection Vehicle

Security Affairs

File name: patent-2019-02-20T093A283A05-1.xls Figure 7: Language used by crooks to name the visible xls sheet. XLS is a Compound Document File (CDF or CF) or Object Linking and Embedding (OLE) File. Figure 8 below shows the structure of the xls file. File name : 68131_46_20190219.doc

article thumbnail

Visual Cues and Clues: Born-Digital Photographs and their Metadata

Unwritten Record

It means the files themselves were created and exist only in digital form, taken by a digital camera. The Still Picture Branch at the National Archives and Records Administration (NARA) accessions new photographic records from various Government agencies every year. Accessing File Metadata on a PC.