Remove 2007 Remove Encryption Remove Information Security Remove Phishing
article thumbnail

North Korea-linked Lazarus APT targets defense industry with ThreatNeedle backdoor

Security Affairs

The attack chain starts with COVID19-themed spear-phishing messages that contain either a malicious Word attachment or a link to one hosted on company servers. . Attackers employed a custom tunneling tool to achieve this, it forwards client traffic to the server, the malware encrypts the traffic using trivial binary encryption.

Malware 92
article thumbnail

North Korea-linked Lazarus APT hides malicious code within BMP image to avoid detection

Security Affairs

BMP) image files in a recent spear-phishing campaign targeting entities in South Korea. . Experts from Malwarebytes have uncovered a spear-phishing attack conducted by a North Korea-linked Lazarus APT group that obfuscated a malicious code within a bitmap (.BMP) North Korea-linked Lazarus APT group is abusing bitmap (.BMP)

Insiders

Sign Up for our Newsletter

This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply.

article thumbnail

US and UK agencies warn of Russia-linked APT28 exploiting Cisco router flaws

Security Affairs

The APT28 group (aka Fancy Bear , Pawn Storm , Sofacy Group , Sednit , and STRONTIUM ) has been active since at least 2007 and it has targeted governments, militaries, and security organizations worldwide. Most of the APT28s’ campaigns leveraged spear-phishing and malware-based attacks. through 12.4 through 15.6 and IOS XE 2.2

Malware 80
article thumbnail

A taste of the latest release of QakBot

Security Affairs

A taste of the latest release of QakBot – one of the most popular and mediatic trojan bankers active since 2007. The malware QakBot , also known as Qbot , Pinkslipbot , and Quakbot is a banking trojan that has been made headlines since 2007. Figure 15: Identification of Delphi forms and unknown resources (encrypted QakBot DLL).

Malware 95
article thumbnail

Is APT27 Abusing COVID-19 To Attack People ?!

Security Affairs

Today, many reports are describing how infamous attackers are abusing such an emergency time to lure people by sending thematic email campaigns or by using thematic IM within Malware or Phishing links. The following VBScript is run through cscript.exe, It’s an obfuscated and xor-encrypted payload. Stage 4 is decoded and run by Stage 3.

article thumbnail

[SI-LAB] FlawedAmmyy Leveraging Undetected XLM Macros as an Infection Vehicle

Security Affairs

In February 2019, SI-LAB captured multiple samples of phishing campaigns using an Office Excel document carrying a malicious Excel 4.0 This threat has been closely observed by researchers from Proofpoint that discovered the RAT used since the beginning of 2016 in targeted phishing campaigns as well as massive, multi-million message campaigns.

Malware 82