Remove 2017 Remove Cryptocurrency Remove Cybercrime Remove DNS
article thumbnail

Who’s Behind the NetWire Remote Access Trojan?

Krebs on Security

A Croatian national has been arrested for allegedly operating NetWire , a Remote Access Trojan (RAT) marketed on cybercrime forums since 2012 as a stealthy way to spy on infected systems and siphon passwords. A review of DNS records for both printschoolmedia[.]org DNS records for worldwiredlabs[.]com org and wwlabshosting[.]com

DNS 248
article thumbnail

One of the hackers behind EtherDelta hack also involved in TalkTalk hack

Security Affairs

US authorities have indicted two men for hacking the exchange EtherDelta in December 2017, one of them was also accused of TalkTalk hack. US authorities have indicted two men, Elliot Gunton and Anthony Tyler Nashatka, for hacking the cryptocurrency exchange EtherDelta in 2017. Six days later, on December 19, 2017.

Hacking 79
Insiders

Sign Up for our Newsletter

This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply.

article thumbnail

TA505 Group adds new ServHelper Backdoor and FlawedGrace RAT to its arsenal

Security Affairs

FlawedGrace is a full-featured RAT that we first observed in November 2017.” ” The TA505 group was first spotted by Proofpoint back 2017, it has been active at least since 2015 and targets organizations in financial and retail industries. SecurityAffairs – TA505, cybercrime). The support for “.bit” bit, arepos[.]bit).null.

Malware 91
article thumbnail

Ramnit is back and contributes in creating a massive proxy botnet, tracked as ‘Black’ botnet

Security Affairs

DDoS attacks, ransomware-based campaigns, cryptocurrency mining campaigns). The proxy malware supports back-connect mode, relay mode, IPv4, IPv6 protocols, TCP and UDP transports, with first samples seen in the second half of 2017.”. Malware actor publishes the address of the Bot-A in DNS (or using any other public channel).

Malware 47
article thumbnail

IT threat evolution in Q2 2023

SecureList

While investigating an infection of a cryptocurrency company in Southeast Asia, we found Gopuram coexisting on target computers with AppleJeus , a backdoor attributed to the Lazarus. The threat actor specifically targeted cryptocurrency companies. We observed that they have a specific interest in cryptocurrency companies.

Malware 72
article thumbnail

DDoS attacks in Q4 2021

SecureList

The bot infiltrated the devices through the CVE-2017-6079 vulnerability, which allows execution of arbitrary commands. In some cases, DNS amplification was also used. Like CVE-2017-6079, this vulnerability allows attackers to execute arbitrary commands. For instance, Moobot added a relatively fresh vulnerability to its arsenal.

DDOS 101
article thumbnail

APT trends report Q1 2022

SecureList

This application contains a legitimate program called DeFi Wallet, that saves and manages a cryptocurrency wallet, but also implants a malicious file when executed. The OOXML files have an external reference to the attacker’s server and download an RTF document exploiting the CVE-2017-11882 vulnerability.

Malware 129