Remove 2018 Remove DNS Remove Malware Remove Spyware
article thumbnail

Russia-linked InvisiMole APT targets state organizations of Ukraine

Security Affairs

Then the backdoor contacts the command-and-control (C2) server to downloads and executes other malicious payloads, including the TunnelMole, malware that abuses the DNS protocol to establish a tunnel for malicious purposes, and RC2FM and RC2CL. The LoadEdge backdoor maintains persistence through the Windows registry.

Spyware 84
article thumbnail

Canadian Police Raid ‘Orcus RAT’ Author

Krebs on Security

Canadian police last week raided the residence of a Toronto software developer behind “ Orcus RAT ,” a product that’s been marketed on underground forums and used in countless malware attacks since its creation in 2015. ” “I am not your A-typical computer geek, Brian,” he wrote in a 2018 email. “I An advertisement for Orcus RAT.

Insiders

Sign Up for our Newsletter

This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply.

article thumbnail

InvisiMole group targets military sector and diplomatic missions in Eastern Europe

Security Affairs

The group was first spotted by ESET in 2018, when the experts detected a sophisticated piece of spyware, tracked as InvisiMole, used in targeted attacks in Russia and Ukraine in the previous five years. Experts also observed attackers using a DNS downloader that was designed for long-term, covert access to the target machine.

DNS 80
article thumbnail

Security Affairs newsletter Round 177 – News of the week

Security Affairs

Copyright (C) 2014-2015 Media.net Advertising FZ-LLC All Rights Reserved -->. Copyright (C) 2014-2015 Media.net Advertising FZ-LLC All Rights Reserved -->. Copyright (C) 2014-2015 Media.net Advertising FZ-LLC All Rights Reserved -->. Copyright (C) 2014-2015 Media.net Advertising FZ-LLC All Rights Reserved -->.

Spyware 41
article thumbnail

IT threat evolution in Q2 2023

SecureList

Since 2018, Lazarus has persistently targeted crypto-currency-related businesses for a long time, using malicious Word documents and themes related to the crypto-currency business to lure potential targets. It’s thought that the malware was spread through a vulnerability in the software.

Malware 73
article thumbnail

Is Your Small Business Safe Against Cyber Attacks?

CyberSecurity Insiders

Back in 2018, almost two-thirds of the small businesses suffered from cyber security attacks. . Anti-virus and anti-malware . Make sure all devices and computers at your office have installed anti-virus, and anti-spyware as these are connected to the network, offering a gateway to hackers. Two-factor authentication .

article thumbnail

IT threat evolution Q3 2023

SecureList

To exfiltrate data and deliver next-stage malware, the attackers abuse cloud-based data storage, such as Dropbox or Yandex Disk, as well as a temporary file sharing service. However, they included an additional module that constantly monitored the messenger and sent data to the spyware creator’s C2 server. org domain.

Malware 91