Remove DNS Remove Malware Remove Surveillance Remove VPN
article thumbnail

Operation Spalax, an ongoing malware campaign targeting Colombian entities

Security Affairs

Security experts from ESET uncovered an ongoing surveillance campaign, dubbed Operation Spalax , against Colombian government institutions and private companies. Malware researchers from ESET uncovered an ongoing surveillance campaign, dubbed Operation Spalax , against Colombian entities exclusively. Pierluigi Paganini.

Malware 111
article thumbnail

IT threat evolution Q1 2024

SecureList

A lightweight method for detecting potential iOS malware Over the past few years, our researchers have analyzed Pegasus malware infections on several iOS devices. This RAT allows an attacker to surveil and harvest sensitive data from a target computer.

Banking 82
Insiders

Sign Up for our Newsletter

This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply.

article thumbnail

Overview of IoT threats in 2023

SecureList

The first-ever large-scale malware attacks on IoT devices were recorded back in 2008, and their number has only been growing ever since. A successful password cracking enables hackers to execute arbitrary commands on a device and inject malware. Statista portal predicts their number will exceed 29 billion by 2030. Tested, tried.

IoT 100
article thumbnail

Security Affairs newsletter Round 209 – News of the week

Security Affairs

DNS hijacking campaigns target Gmail, Netflix, and PayPal users. Experts spotted the iOS version of the Exodus surveillance app. Yoroi Welcomes Yomi: The Malware Hunter. [SI-LAB] VPN apps insecurely store session cookies in memory and log files. Malware campaign uses multiple propagation methods, including EternalBlue.

article thumbnail

Security Affairs newsletter Round 175 – News of the week

Security Affairs

Let me inform you that my new book, “Digging in the Deep Web” is online with a special deal. 20% discount. Kindle Edition. Paper Copy. Copyright (C) 2014-2015 Media.net Advertising FZ-LLC All Rights Reserved -->. Copyright (C) 2014 Media.net Advertising FZ-LLC All Rights Reserved -->.

DNS 43
article thumbnail

APT trends report Q1 2021

SecureList

In our initial report on Sunburst , we examined the method used by the malware to communicate with its C2 (command-and-control) server and the protocol used to upgrade victims for further exploitation. This campaign made use of a previously unknown malware family we dubbed FourteenHi.

Malware 142
article thumbnail

APT trends report Q3 2021

SecureList

In June, more than six months after DarkHalo had gone dark, we observed the DNS hijacking of multiple government zones of a CIS member state that allowed the attacker to redirect traffic from government mail servers to computers under their control – probably achieved by obtaining credentials to the control panel of the victims’ registrar.

Malware 143