article thumbnail

Hackers exploit old Microsoft Vulnerability to drop Zloader Malware

CyberSecurity Insiders

Highly placed sources say that the malware has been distributed via phishing campaign by a cyber threat group named MalSmoke. Microsoft that fixed this security vulnerability in 2012-13 by implementing strict file verification policies is busy urging admins to follow its legacy advisory published in August 2013 in order to fix the issue.

Malware 131
article thumbnail

Experts spotted a rare Linux Desktop spyware dubbed EvilGnome

Security Affairs

The researchers attribute the spyware to the Russia-linked and Gamaredon Group. The Gamaredon APT was first spotted in 2013, last year researchers at LookingGlass have shared the details of a cyber espionage campaign, tracked as Operation Armageddon , targeting Ukrainian entities. ” reads the analysis published by Intezer.

Spyware 84
Insiders

Sign Up for our Newsletter

This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply.

article thumbnail

Russia-linked InvisiMole APT targets state organizations of Ukraine

Security Affairs

Ukraine CERT (CERT-UA) warns of spear-phishing ??attacks The Government Team for Response to Computer Emergencies of Ukraine (CERT-UA) warns of spear-phishing messages conducted by UAC-0035 group (aka InvisiMole) against Ukrainian state bodies. attacks conducted by UAC-0035 group (aka InvisiMole) on state organizations of Ukraine.

Spyware 85
article thumbnail

The Belgacom hack was the work of the UK GCHQ intelligence agency

Security Affairs

Back to September 2013, Belgacom (now Proximus), the largest telecommunications company in Belgium and primarily state-owned, announced its IT infrastructure had suffered a malware-based attack. Specifically, these are IP addresses of computers where the spyware software communicated from Belgacom.

Hacking 83
article thumbnail

Cyber Security Roundup for May 2021

Security Boulevard

That link would attempt to install spyware called Flubot, malware designed to steal online banking data from Andriod devices. . More Critical Patches for Microsoft Exchange Server (Versions 2013, 2016, & 2019). Phishing Scammers imitate Windows logo with HTML Tables to Slip through Email Gateways.

article thumbnail

Australian man charged with creating and selling the Imminent Monitor spyware

Security Affairs

An Australian national has been charged for the creation and sale of the Imminent Monitor (IM) spyware, which was also used for criminal purposes. The 24-year-old Australian national Jacob Wayne John Keen has been charged for his alleged role in the development and sale of spyware known as Imminent Monitor (IM). Pierluigi Paganini.

Spyware 103
article thumbnail

IT threat evolution Q3 2023

SecureList

However, they included an additional module that constantly monitored the messenger and sent data to the spyware creator’s C2 server. We also checked for code overlaps with other malware samples and it turned out that the crond backdoor represents a modified version of a backdoor called Bew, which we have been detecting since 2013.

Malware 98