Jump to content

Search the Community

Showing results for tags 'rsrc101 '.

  • Search By Tags

    Type tags separated by commas.
  • Search By Author

Content Type


Forums

  • Informatii generale
    • Anunturi importante
    • Bine ai venit
    • Proiecte RST
  • Sectiunea tehnica
    • Exploituri
    • Challenges (CTF)
    • Bug Bounty
    • Programare
    • Securitate web
    • Reverse engineering & exploit development
    • Mobile security
    • Sisteme de operare si discutii hardware
    • Electronica
    • Wireless Pentesting
    • Black SEO & monetizare
  • Tutoriale
    • Tutoriale in romana
    • Tutoriale in engleza
    • Tutoriale video
  • Programe
    • Programe hacking
    • Programe securitate
    • Programe utile
    • Free stuff
  • Discutii generale
    • RST Market
    • Off-topic
    • Discutii incepatori
    • Stiri securitate
    • Linkuri
    • Cosul de gunoi
  • Club Test's Topics
  • Clubul saraciei absolute's Topics
  • Chernobyl Hackers's Topics
  • Programming & Fun's Jokes / Funny pictures (programming related!)
  • Programming & Fun's Programming
  • Programming & Fun's Programming challenges
  • Bani pă net's Topics
  • Cumparaturi online's Topics
  • Web Development's Forum
  • 3D Print's Topics

Find results in...

Find results that contain...


Date Created

  • Start

    End


Last Updated

  • Start

    End


Filter by number of...

Joined

  • Start

    End


Group


Website URL


Yahoo


Jabber


Skype


Location


Interests


Biography


Location


Interests


Occupation

Found 1 result

  1. Security researchers at ESET have spotted a new cyber espionage campaign targeting embassies, consulates, and ministries worldwide. Hackers leverage a new backdoor dubbed Gazer to spy on governments and diplomats. The campaign active at least since 2016 was associated infamous Russian Turla APT group. Researchers from Kaspersky have also monitored this campaign that they called ‘Whitebear’ APT campaign. The Gazer backdoor was written in C++, hackers deliver the malicious code via spear phishing emails and compromise the targeted computers in two stages. In the first stage, the malware drops another backdoor dubbed Skipperbackdoor, then installs the Gazer malicious code. The Skipper backdoor was used by the Turla APT group in previous campaigns. While in previous campaigns, the Turla APT group leveraged Carbon and Kazuar backdoors during the second-stage of the attack, recently the group opted for the Gazer backdoor. To remain stealthy and evade detection, the threat actor leveraged compromised, legitimate websites as a proxy, most of them running WordPress CMS. Gazer’s authors heavily leverage on encryption, they are using a custom library for 3DES and RSA instead of the Windows Crypto API. The Gazer backdoor leverages code-injection technique to take control of a machine and to remain hidden for a long period of time while exfiltrating information from the targeted machine. The Gazer backdoor is also able to forward commands received by one infected endpoint to the other infected machines that share the same network. ESET malware researchers have identified four different variants of the Gazer backdoor in the wild. Earlier versions of Gazer were signed with a valid certificate issued by Comodo for “Solid Loop Ltd,” while the latest version is signed with an SSL certificate issued to “Ultimate Computer Support Ltd.” Earlier versions of the backdoor were signed with a valid certificate issued by Comodo for “Solid Loop Ltd,” while the latest version is signed with a certificate issued to “Ultimate Computer Support Ltd.” The backdoor was involved in cyber espionage operations against targets in Southeast European and former Soviet bloc. According to researchers, Gazer has already managed to infect a number of targets worldwide, with the most victims being located in Europe. Source
×
×
  • Create New...