FBI Reports on Linux Drovorub Malware

The FBI and the NSA released a report on the Russian-based malware that attacks Linux known as Drovorub (PDF) and it is an interesting read. Drovorub uses a kernel module rootkit and allows a remote attacker to control your computer, transfer files, and forward ports. And the kernel module takes …read more

Continue reading FBI Reports on Linux Drovorub Malware

Drovorub: Russia Pushing Invisible Malware, say NSA and FBI

Fancy Bear is at it again. This time, it’s said to be infecting Linux machines with Drovorub—rootkit malware that’s very hard to detect.
The post Drovorub: Russia Pushing Invisible Malware, say NSA and FBI appeared first on Security Boulevard.
Continue reading Drovorub: Russia Pushing Invisible Malware, say NSA and FBI

FBI and NSA expose Russian State hacking tool for Linux systems

By Sudais Asif
Dubbed Drovorub by the agencies; the malware hacking tool is capable of spying on Linux systems.
This is a post from HackRead.com Read the original post: FBI and NSA expose Russian State hacking tool for Linux systems
Continue reading FBI and NSA expose Russian State hacking tool for Linux systems

Russia’s GRU Military Unit Behind Previously Unknown Linux Malware, NSA Says

The National Security Agency (NSA) and the Federal Bureau of Investigation (FBI) have revealed the existence of a new piece of malware named Drovorub, most likely developed by a military unit of the Russian General Staff Main Intelligence Directorate (… Continue reading Russia’s GRU Military Unit Behind Previously Unknown Linux Malware, NSA Says