Remove Encryption Remove Groups Remove Libraries Remove Manufacturing
article thumbnail

China-linked APT41 group targets Hong Kong with Spyder Loader

Security Affairs

Symantec researchers reported that cyberespionage group APT41 targeted organizations in Hong Kong in a campaign that is a likely continuation of the Operation CuckooBees activity detailed by Cybereason in May. Winnti (aka APT41 , Axiom, Barium , Blackfly) is a cyberespionage group that has been active since at least 2007.

article thumbnail

OceanLotus APT group leverages a steganography-based loader to deliver backdoors

Security Affairs

The OceanLotus APT group, also known as APT32 or Cobalt Kitty , leverages a steganography-based loader to deliver backdoors on compromised systems. The APT32 group, also known as OceanLotus Group, has been active since at least 2013, according to the experts it is a state-sponsored hacking group.

Insiders

Sign Up for our Newsletter

This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply.

article thumbnail

China-linked Budworm APT returns to target a US entity

Security Affairs

The Budworm espionage group resurfaced targeting a U.S.-based This is the first time that Symantec researchers have observed the Budworm group targeting a U.S-based The group also targeted a hospital in South East Asia. The China-linked APT27 group has been active since 2010, it targeted organizations worldwide, including U.S.

article thumbnail

Raspberry Robin operators are selling initial access to compromised enterprise networks to ransomware gangs

Security Affairs

DEV-0950 group used Clop ransomware to encrypt the network of organizations previously infected with the Raspberry Robin worm. The experts noticed that threat actors tracked as DEV-0950 used Clop ransomware to encrypt the network of organizations previously infected with the worm. exe to execute a malicious command.

article thumbnail

Taking down Gooligan: part 2 — inner workings

Elie

This file is encrypted with a hardcoded [XOR encryption] function. This encryption is used to escape the signatures that detect the code that Gooligan borrows from previous malware. Encrypting malicious payload is a very old malware trick that has been used by. Android malware. since at least 2011. publicly shared code.

article thumbnail

Taking down Gooligan: part 2 — inner workings

Elie

This file is encrypted with a hardcoded [XOR encryption] function. This encryption is used to escape the signatures that detect the code that Gooligan borrows from previous malware. Encrypting malicious payload is a very old malware trick that has been used by. Android malware. since at least 2011. publicly shared code.

article thumbnail

Researchers released a free decryption tool for the Rhysida Ransomware

Security Affairs

The experts exploited the vulnerability to reconstruct encryption keys and developed a decryptor that allows victims of the Rhysida ransomware to recover their encrypted data for free. Rhysida ransomware employed a secure random number generator to generate the encryption key and subsequently encrypt the data.