Remove 2012 Remove Encryption Remove Information Security Remove Passwords
article thumbnail

LimeRAT malware delivered using 8-year-old VelvetSweatshop trick

Security Affairs

In malspam attacks, attackers could encrypt the Excel file by setting up a password, then when the victims receive the email, hackers trick them into opening the attachment using a password included in the content of the message. Excel attempts to decrypt and open the file and run any macros it contains.

Malware 95
article thumbnail

SHARED INTEL: How ransomware evolved from consumer trickery to deep enterprise hacks

The Last Watchdog

Although most people think of ransomware as a dodgy application that encrypts data and holds it for ransom, the concept is much more heterogeneous than that. The Archiveus Trojan from 2006 was the first one to use RSA cipher, but it was reminiscent of a proof of concept and used a static 30-digit decryption password that was shortly cracked.

Insiders

Sign Up for our Newsletter

This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply.

article thumbnail

Security firm accidentally exposed an unprotected database with 5 Billion previously leaked records

Security Affairs

The expert Bob Diachenko has discovered an unsecured Elasticsearch install belonging to a UK security firm that contained 5 billion records of data leaked in previous incidents that took place between 2012 and 2019. ” wrote Security Discovery’s researcher Bob Diachenko.

article thumbnail

Keepnet Labs accidentally exposed an unprotected database with 5 Billion previously leaked records

Security Affairs

The expert Bob Diachenko has discovered an unsecured Elasticsearch install belonging to the security firm Keepnet Labs that contained 5 billion records of data leaked in previous incidents that took place between 2012 and 2019. ” wrote Security Discovery’s researcher Bob Diachenko.

article thumbnail

Chinese Tropic Trooper APT spreads a hacking tool laced with a backdoor

Security Affairs

The Tropic Trooper APT has been active at least since 2012, it was first spotted by security experts at Trend Micro in 2015, when the threat actors targeted government ministries and heavy industries in Taiwan and the military in the Philippines. The collected information is formatted and sent to the C&C server.

Hacking 99
article thumbnail

The Platinum APT group adds the Titanium backdoor to its arsenal

Security Affairs

In June 2018, experts at Kaspersky were investigating attacks against government and military entities in South and Southeast Asian countries, The experts tracked the campaign as EasternRoppels, they speculate it may have started as far back as 2012. This C2 encrypts data with the same key as the C&C requests.

article thumbnail

The Fuzzing Files: The Anatomy of a Heartbleed

ForAllSecure

In late March 2014, two teams of security researchers independently started fuzz testing OpenSSL, an open source utility that encrypts traffic from a web browser to a server and forms the basis of trusted transactions online. In 2012, a change was made to OpenSSL-- that change allowed for Heartbleed to exist.