A detailed analysis of ELMER Backdoor used by APT16

Summary In this blog post, we’re presenting a detailed analysis of a backdoor known as ELMER that was used by the Chinese actor identified as APT16. This group targeted Japanese and Taiwanese organizations in industries such as high-tech, government services, media and financial services. The malware is encrypted with a custom algorithm and it’s written […]

A detailed analysis of ELMER Backdoor used by APT16 Read More ยป