Remove 2014 Remove DNS Remove Malware Remove Spyware
article thumbnail

InvisiMole group targets military sector and diplomatic missions in Eastern Europe

Security Affairs

The group was first spotted by ESET in 2018, when the experts detected a sophisticated piece of spyware, tracked as InvisiMole, used in targeted attacks in Russia and Ukraine in the previous five years. Experts also observed attackers using a DNS downloader that was designed for long-term, covert access to the target machine.

DNS 80
article thumbnail

Canadian Police Raid ‘Orcus RAT’ Author

Krebs on Security

Canadian police last week raided the residence of a Toronto software developer behind “ Orcus RAT ,” a product that’s been marketed on underground forums and used in countless malware attacks since its creation in 2015. In 2014, the U.S. An advertisement for Orcus RAT.

Insiders

Sign Up for our Newsletter

This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply.

article thumbnail

Security Affairs newsletter Round 210 – News of the week

Security Affairs

Scranos – A Cross Platform, Rootkit-Enabled Spyware rapidly spreading. Analyzing OilRigs malware that uses DNS Tunneling. Marcus Hutchins pleads guilty to two counts of banking malware creation. Copyright (C) 2014-2015 Media.net Advertising FZ-LLC All Rights Reserved -->. Code execution – Evernote.

article thumbnail

Security Affairs newsletter Round 177 – News of the week

Security Affairs

Copyright (C) 2014-2015 Media.net Advertising FZ-LLC All Rights Reserved -->. Copyright (C) 2014-2015 Media.net Advertising FZ-LLC All Rights Reserved -->. Copyright (C) 2014-2015 Media.net Advertising FZ-LLC All Rights Reserved -->. Copyright (C) 2014-2015 Media.net Advertising FZ-LLC All Rights Reserved -->.

Spyware 41
article thumbnail

The SLoad Powershell malspam is expanding to Italy

Security Affairs

sLoad is a sophisticated script, used in the past to deliver different types of malware such as the dreaded “ Ramnit banker”. Technical details, including IoCs and Yara Rules, about the sLoad malware are available on the Yoroi blog. Copyright (C) 2014-2015 Media.net Advertising FZ-LLC All Rights Reserved -->. Pierluigi Paganini.

Spyware 90
article thumbnail

APT trends report Q1 2021

SecureList

In our initial report on Sunburst , we examined the method used by the malware to communicate with its C2 (command-and-control) server and the protocol used to upgrade victims for further exploitation. This campaign made use of a previously unknown malware family we dubbed FourteenHi.

Malware 137
article thumbnail

Security Affairs newsletter Round 221 – News of the week

Security Affairs

ViceLeaker Android spyware targets users in the Middle East. Cryptomining Campaign involves Golang malware to target Linux servers. Godlua backdoor, the first malware that abuses the DNS over HTTPS (DoH). Copyright (C) 2014-2015 Media.net Advertising FZ-LLC All Rights Reserved -->.

Scams 48