Remove 2012 Remove Encryption Remove Malware
article thumbnail

Eavesdropping on SMS Messages inside Telco Networks

Schneier on Security

Fireeye reports on a Chinese-sponsored espionage effort to eavesdrop on text messages: FireEye Mandiant recently discovered a new malware family used by APT41 (a Chinese APT group) that is designed to monitor and save SMS traffic from specific phone numbers, IMSI numbers and keywords for subsequent theft.

article thumbnail

LimeRAT malware delivered using 8-year-old VelvetSweatshop trick

Security Affairs

Researchers spotted a campaign using Excel files to spread LimeRAT malware using the 8-year-old and well-known VelvetSweatshop bug. Researchers at the Mimecast Threat Center spotted a new campaign using Excel files to spread LimeRAT malware using the 8-year-old VelvetSweatshop bug. ” reads the analysis published by the experts.

Malware 131
Insiders

Sign Up for our Newsletter

This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply.

article thumbnail

North Korea-linked APT group ScarCruft spotted using new Android spyware KoSpy

Security Affairs

ScarCruft has been active since at least 2012, it made the headlines in early February 2018 when researchers revealed that the APT group leveraged a zero-day vulnerability in Adobe Flash Player to deliver malware to South Korean users. center, linked to Konni malware used by APT37, and nidlogon[.]com, One of C2 domains, st0746[.]net,

Spyware 78
article thumbnail

Beyond the Surface: the evolution and expansion of the SideWinder APT group

SecureList

SideWinder, aka T-APT-04 or RattleSnake, is one of the most prolific APT groups that began its activities in 2012 and was first publicly mentioned by us in 2018. The malware uses different strings to load libraries and functions required for execution. In particular, Avast and AVG solutions are of interest to the malware.

Malware 143
article thumbnail

Who’s Behind the Botnet-Based Service BHProxies?

Krebs on Security

The Mylobot malware includes more than 1,000 hard-coded and encrypted domain names, any one of which can be registered and used as control networks for the infected hosts. BHProxies has authored 129 posts on Black Hat World since 2012, and their last post on the forum was in December 2022. The website BHProxies[.]com

article thumbnail

IT threat evolution in Q3 2024. Non-mobile statistics

SecureList

According to the UK’s National Crime Agency (NCA), this individual also was behind the infamous Reveton ransomware Trojan spread in 2012 — 2014. This type of cyberextortion predated Trojans, which encrypt the victim’s files. Kaspersky solutions worldwide detected this type of malware on 297,485 unique user devices.

Mobile 106
article thumbnail

A new variant of Cicada ransomware targets VMware ESXi systems

Security Affairs

Cicada 3301 is the name given to three sets of puzzles posted under the name “3301” online between 2012 and 2014. The first puzzle started on January 4, 2012, on 4chan and ran for nearly a month. ui : Displays real-time progress and statistics of the encryption process, such as the number of files encrypted.