article thumbnail

Xenomorph malware is back after months of hiatus and expands the list of targets

Security Affairs

The analysis of the code revealed the presence of not implemented features and the large amount of logging present, a circumstance that suggests that this threat is under active development. This allowed the researchers to monitor the server, identifying multiple interesting files. Most of the downloads were from Spain. .

Phishing 112
article thumbnail

France: the CNIL has released its annual dawn raid Program for 2023: four national priorities and one priority coming from the EDPB!

DLA Piper Privacy Matters

This document provides guidance on the conditions applicable to the use of this technology which presents high risks to the data subjects’ right to privacy. Tracking of users by mobile applications Phone manufacturers enable applications publishers to track users for advertising, statistical or technical purposes (e.g.,

Insiders

Sign Up for our Newsletter

This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply.

article thumbnail

Outlaw is Back, a New Crypto-Botnet Targets European Organizations

Security Affairs

The script looks like the following: Figure 5: Content of the “a” file. The executed crypto miner is the file named “” kswapd0 ” based on the famous XMRIG monero crypto miner. It is composed only by three files: “ a”, “run”, “stop ”. The initial script is the file named “ a ”.

Mining 101
article thumbnail

6 Best Threat Intelligence Feeds to Use in 2023

eSecurity Planet

Examples of IoCs include malicious IP and email addresses, suspicious domain names and URLs, unusual file paths or file names, unexpected network traffic patterns, and behavioral oddities like frequent unauthorized access attempts. Although it is free to join, membership is required to access InfraGard resources.

article thumbnail

Hacking The Hacker. Stopping a big botnet targeting USA, Canada and Italy

Security Affairs

My entire “Cyber adventure” began with a simple email within a.ZIP file named “Nuovo Documento1.zip” Stage1 was dropping and executing a brand new PE file named: rEOuvWkRP.exe (sha256: 92f59c431fbf79bf23cff65d0c4787d0b9e223493edc51a4bbd3c88a5b30b05c) using the bitsadmin.exe native Microsoft program.