article thumbnail

CISA urges to fix multiple critical flaws in Juniper Networks products

Security Affairs

affects nginx resolver and can allow an attacker who is able to forge UDP packets from the DNS server to cause 1-byte memory overwrite, resulting in worker process crash or potential other impact. some of them date back 2013. . some of them date back 2013. The most severe flaw, tracked as CVE-2021-23017 (CVSS score 9.4)

DNS 101
article thumbnail

Russia-linked InvisiMole APT targets state organizations of Ukraine

Security Affairs

Then the backdoor contacts the command-and-control (C2) server to downloads and executes other malicious payloads, including the TunnelMole, malware that abuses the DNS protocol to establish a tunnel for malicious purposes, and RC2FM and RC2CL. The LoadEdge backdoor maintains persistence through the Windows registry.

Spyware 83
Insiders

Sign Up for our Newsletter

This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply.

article thumbnail

InvisiMole group targets military sector and diplomatic missions in Eastern Europe

Security Affairs

The group has been active since at least 2013, ESET experts linked the group to the Gamaredon Russian APT group Gamaredon despite considers the two crews independent. They use DNS tunneling for stealthier C&C communications, and place execution guardrails on the malicious components to hide the malware from security researchers.”

DNS 79
article thumbnail

Financially motivated Earth Lusca threat actors targets organizations worldwide

Security Affairs

According to the security firm, the group is financially motivated, its cyberespionage campaign hit high value targets such as government and educational institutions, religious movements, pro-democracy and human rights organisations in Hong Kong, Covid-19 research organisations, gambling and cryptocurrency companies, and the media.

article thumbnail

Threat actor has been targeting the aviation industry since at least 2018

Security Affairs

” Evidence collected by the experts suggests that the threat actor has been active at least since 2013. “Many actors can have limited technical knowledge but still be able to operate RATs or information-stealers, posing a significant risk to large corporations given the right conditions.

Malware 95
article thumbnail

LeakedSource Owner Quit Ashley Madison a Month Before 2015 Hack

Krebs on Security

us began in September 2013 as a forum for learning and teaching how to hack accounts at Runescape, an MMORPG set in a medieval fantasy realm where players battle for kingdoms and riches. A review of passive DNS records from DomainTools indicates that in 2013 pictrace[.]com An administrator account Xerx3s on Abusewithus.

Hacking 186
article thumbnail

Winnti Group was planning a devastating supply-chain attack against Asian manufacturer

Security Affairs

Security experts at ESET revealed that Winnti Group continues to update its arsenal, they observed that the China-linked APT group using a new modular Windows backdoor that they used to infect the servers of a high-profile Asian mobile hardware and software manufacturer.