June 17, 2024, 12:51 a.m. | MalBot

Malware Analysis, News and Indicators - Latest topics malware.news

AhnLab SEcurity intelligence Center (ASEC) has recently discovered an attack case where a threat actor attacked the ERP server of a Korean corporation and installed a VPN server. In the initial compromise process, the threat actor attacked the MS-SQL service and later installed a web shell to maintain persistence and control the infected system. They then ultimately installed SoftEther VPN to utilize the infected system as a VPN server.



1. Proxy and VPN Services


Proxy and VPN are technologies that …

actor ahnlab analysis asec attack case center compromise erp intelligence malware analysis ms-sql persistence process security security intelligence server service shell softether sql threat threat actor vpn vpn server web web shell

Information Technology Specialist I: Windows Engineer

@ Los Angeles County Employees Retirement Association (LACERA) | Pasadena, California

Information Technology Specialist I, LACERA: Information Security Engineer

@ Los Angeles County Employees Retirement Association (LACERA) | Pasadena, CA

Senior Product Designer (Freelance)

@ CybelAngel | Paris, Île-de-France, France - Remote

Junior Accounts Receivable Specialist

@ Nozomi Networks | Remote - US

Key Account Director

@ Darktrace | Phoenix

Security Network Engineer (SNE)

@ Natech ∙ Financial Software | Athens, Attica, Greece