article thumbnail

ToxicEye RAT exploits Telegram communications to steal data from victims

Security Affairs

Telegram is a legitimate service and enterprise AV engines and security solutions trust its traffic. “The bot is embedded into the ToxicEye RAT configuration file and compiled into an executable file (an example of a file name we found was ‘paypal checker by saint.exe’). Pierluigi Paganini.

article thumbnail

North Korea-linked Kimsuky APT attack targets victims via Messenger

Security Affairs

Researchers at Genius Security Center (GSC) identified a new attack strategy by the North Korea-linked Kimsuky APT group and collaborated with the Korea Internet & Security Agency (KISA) for analysis and response. “And if you compare the two malicious file execution screens, you can see the same pattern.

Insiders

Sign Up for our Newsletter

This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply.

article thumbnail

BlackWater, a malware that uses Cloudflare Workers for C2 Communication

Security Affairs

Researchers from MalwareHunterTeam discovered a suspicious RAR file named “COVID-19-” that was being distributed online, likely through phishing emails. "Important The RAR archive contains a file named “Important – COVID-19” that displays a Word icon. "Important – COVID-19.rar"

article thumbnail

B1txor20 Linux botnet use DNS Tunnel and Log4J exploit

Security Affairs

The malware was first spotted on February 9, 2022, when 360Netlab’s honeypot system captured an unknown ELF file that was spreading by exploiting the Log4J vulnerability. The name B1txor20 is based on the file name “b1t” used for the propagation and the XOR encryption algorithm, and the RC4 algorithm key length of 20 bytes.

Honeypots 133
article thumbnail

New PowerExchange Backdoor linked to an Iranian APT group

Security Affairs

The backdoor uses emails for C2 communications, where the C2 is the victim’s Microsoft Exchange server. The infection chain commenced with spear phishing messages using a zip file named Brochure.zip in attachment. ” reads the analysis published by Fortinet. It also acts as a proxy for the attacker to mask himself.”

article thumbnail

Night Sky, a new ransomware operation in the threat landscape

Security Affairs

Once encrypted a file, the ransomware appends the ‘ nightsky ‘ extension to encrypted file names. Experts pointed out that the gang communicates with victims via email and a clear website running an instance of the Rocket.Chat. Source MalwareHunterTeam. Follow me on Twitter: @securityaffairs and Facebook.

article thumbnail

Medibank Defends its Security Practices as its Ransomware Woes Worsen

IT Governance

The organisation’s share price plummeted by almost 19% following the data breach, and despite its claims that it has done the right thing, new details continue to emerge that cast doubt on Medibank’s cyber security practices. Things got worse for Medibank after a second database was leaked , containing a file named “abortions”.

IT 107