Remove 2012 Remove DNS Remove Hacking Remove Malware
article thumbnail

Who’s Behind the Botnet-Based Service BHProxies?

Krebs on Security

The Mylobot malware includes more than 1,000 hard-coded and encrypted domain names, any one of which can be registered and used as control networks for the infected hosts. BHProxies has authored 129 posts on Black Hat World since 2012, and their last post on the forum was in December 2022. The website BHProxies[.]com com on Mar.

article thumbnail

Previously undocumented Aoqin Dragon APT targets entities in Southeast Asia and Australia

Security Affairs

Other techniques employed by the APT group include DLL hijacking, Themida-packed files, and DNS tunneling to evade post-compromise detection. Luring users into double-clicking a fake Anti-Virus to execute malware in the victim’s host. The malware sets the auto start function with the value “EverNoteTrayUService”.

Malware 84
Insiders

Sign Up for our Newsletter

This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply.

article thumbnail

Meet Ika & Sal: The Bulletproof Hosting Duo from Hell

Krebs on Security

As detailed in my 2014 book, Spam Nation , Spamdot was home to crooks controlling some of the world’s nastiest botnets, global malware contagions that went by exotic names like Rustock , Cutwail , Mega-D , Festi , Waledac , and Grum. I can not provide DNS for u, only domains.

article thumbnail

PurpleFox botnet variant uses WebSockets for more secure C2 communication

Security Affairs

” The MSI package first removes registry keys associated with the old Purple Fox installations if any are present, then it replaces the components of the malware with new ones. SecurityAffairs – hacking, PurpleFox botnet). “The goal is to install the MSI package as an admin without any user interaction.”

article thumbnail

A Deep Dive Into the Residential Proxy Service ‘911’

Krebs on Security

re network uses at least two free VPN services to lure its users to install a malware-like software that achieves persistence on the user’s computer,” the researchers wrote. “Using the internal router, it would be possible to poison the DNS cache of the LAN router of the infected node, enabling further attacks.”

VPN 304
article thumbnail

Analyzing the APT34’s Jason project

Security Affairs

Security expert Marco Ramilli has analyzed the recently leaked APT34 hacking tool tracked as Jason – Exchange Mail BF. which according to Microsoft documentation dates back to 2012. I am a computer security scientist with an intensive hacking background. WebService.dll assemply version.

article thumbnail

Necurs Botnet adopts a new strategy to evade detection

Security Affairs

Necurs botnet is currently the second largest spam botnet , it has been active since at least 2012 and was involved in massive campaigns spreading malware such as the Locky ransomware , the Scarab ransomware , and the Dridex banking Trojan. SecurityAffairs – Necurs botnet, hacking). ” concludes the post.

DNS 79