article thumbnail

Who’s Behind the Botnet-Based Service BHProxies?

Krebs on Security

The Mylobot malware includes more than 1,000 hard-coded and encrypted domain names, any one of which can be registered and used as control networks for the infected hosts. BHProxies has authored 129 posts on Black Hat World since 2012, and their last post on the forum was in December 2022. The website BHProxies[.]com com on Mar.

article thumbnail

A whirlwind adventure: Malwarebytes' 15-year journey in business cybersecurity

Malwarebytes

Act I: Humble Beginnings (2008 - 2012) In the late 2000s, Malwarebytes tiptoed into the business sector with corporate licensing for its consumer anti-malware product. Malwarebytes added a DNS/Web Content Filtering Module and a Cloud Storage Scanning Module to the mix, rounding off a delectable buffet of cybersecurity enhancements.

Insiders

Sign Up for our Newsletter

This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply.

article thumbnail

Cyber mercenaries group DeathStalker uses a new backdoor

Security Affairs

DeathStalker is a hack-for-hire group discovered by Kaspersky, it has been targeting organizations worldwide, mainly law firms and financial entities, since 2012. The backdoor uses multiple tricks to evade detection and leverages DNS over HTTPS (DoH) to communicate with its C2 server, using Cloudflare responders.

DNS 78
article thumbnail

Previously undocumented Aoqin Dragon APT targets entities in Southeast Asia and Australia

Security Affairs

Other techniques employed by the APT group include DLL hijacking, Themida-packed files, and DNS tunneling to evade post-compromise detection. Luring users into double-clicking a fake Anti-Virus to execute malware in the victim’s host. The malware sets the auto start function with the value “EverNoteTrayUService”.

Malware 79
article thumbnail

StripedFly: Perennially flying under the radar

SecureList

Introduction It’s just another cryptocurrency miner… Nobody would even suspect the mining malware was merely a mask, masquerading behind an intricate modular framework that supports both Linux and Windows. This malware employed a custom EternalBlue SMBv1 exploit to infiltrate its victims’ systems.

Malware 114
article thumbnail

Meet Ika & Sal: The Bulletproof Hosting Duo from Hell

Krebs on Security

As detailed in my 2014 book, Spam Nation , Spamdot was home to crooks controlling some of the world’s nastiest botnets, global malware contagions that went by exotic names like Rustock , Cutwail , Mega-D , Festi , Waledac , and Grum. I can not provide DNS for u, only domains.

article thumbnail

DDoS attacks in Q2 2021

SecureList

The malware creators promoted their brainchild on a specially set-up YouTube channel and Discord server, where they discussed DDoS attacks. This malware is of interest for its use of infected devices as honeypots. It is linked to a vulnerability in DNS resolvers that allows amplification attacks on authoritative DNS servers.

DDOS 134