Cyberveillecurated by Decio
Nuage de tags
Mur d'images
Quotidien
Flux RSS
  • Flux RSS
  • Daily Feed
  • Weekly Feed
  • Monthly Feed
Filtres

Liens par page

  • 20 links
  • 50 links
  • 100 links

Filtres

Untagged links
page 2 / 15
296 résultats taggé Malware  ✕
2024 macOS Malware Review | Infostealers, Backdoors, and APT Campaigns Targeting the Enterprise https://www.sentinelone.com/blog/2024-macos-malware-review-infostealers-backdoors-and-apt-campaigns-targeting-the-enterprise/?mkt_tok=MzI3LU1OTS0wODcAAAGYOORAuRtyZRpFfW2HT_OkOPDtCNQed2DXhifpYTkwjSoaS1D9FULGtQV0GdEu3K_QhZjdKwK9kQe3cmRKlxg0hyHnPJ1LJPoE41DHo4gx-3PX89Q
27/01/2025 09:17:52
QRCode
archive.org
thumbnail

Learn about the key macOS malware families from 2024, including tactics, IoCs, opportunities for detection, and links to further reading.

sentinelone EN 2025 204 review macOS malware IoCs
How GhostGPT Empowers Cybercriminals with Uncensored AI | Abnormal https://abnormalsecurity.com/blog/ghostgpt-uncensored-ai-chatbot
24/01/2025 09:22:01
QRCode
archive.org
thumbnail

Cybercriminals use GhostGPT, an uncensored AI chatbot, for malware creation, BEC scams, and more. Learn about the risks and how AI fights back.
#chatbot #creation #cybercriminals #fights #ghostgpt #learn #malware #risks #scams #uncensored

risks uncensored cybercriminals scams ghostgpt creation malware chatbot learn fights
Hundreds of fake Reddit sites push Lumma Stealer malware https://www.bleepingcomputer.com/news/security/hundreds-of-fake-reddit-sites-push-lumma-stealer-malware/
24/01/2025 08:37:31
QRCode
archive.org
thumbnail

Hackers are distributing close to 1,000 web pages mimicking Reddit and the WeTransfer file sharing service that lead to downloading the Lumma Stealer malware.

bleepingcomputer EN 2025 Impersonation Information-Stealer Infostealer Lumma Malware Reddit WeTransfer
Qbot is Back.Connect https://medium.com/walmartglobaltech/qbot-is-back-connect-2d774052369f
21/01/2025 09:29:03
QRCode
archive.org

In addition to the new backConnect malware developed by Qbot operators, research has emerged tying zloader[4] activity to that of the BlackBasta ransomware operation. It is highly likely this new side loading backConnect malware has been or is going to be utilized to further ransomware attacks.

walmartglobaltech EN 2025 qbot back.connect malware operators BlackBasta
IoT Botnet Linked to Large-scale DDoS Attacks Since the End of 2024 https://www.trendmicro.com/en_us/research/25/a/iot-botnet-linked-to-ddos-attacks.html
20/01/2025 08:53:40
QRCode
archive.org
thumbnail

Since the end of 2024, we have been continuously monitoring large-scale DDoS attacks orchestrated by an IoT botnet exploiting vulnerable IoT devices such as wireless routers and IP cameras.

trendmicro EN 2025 malware iot research report cyber-threats DDoS IoT botnet cameras
Over 5,000 WordPress sites caught in WP3.XYZ malware attack https://cside.dev/blog/over-5k-wordpress-sites-caught-in-wp3xyz-malware-attack
15/01/2025 21:31:20
QRCode
archive.org
thumbnail

Third-party scripts are a key part of the supply chain, giving 3rd party access to sensitive data or allowing malicious actions in the browser of your user. c/side helps you regain control over your website.

cside.dev EN 2025 Wordpress WP3.XYZ malware attack
Cracking the Code: How Banshee Stealer Targets macOS Users https://blog.checkpoint.com/research/cracking-the-code-how-banshee-stealer-targets-macos-users/
13/01/2025 21:02:34
QRCode
archive.org
thumbnail

Executive Summary: Since September, Check Point Research (CPR) has been monitoring a new version of the Banshee macOS Stealer, a malware that steals

checkpoint EN 2025 banshee malware macOS analysis
Inside FireScam : An Information Stealer with Spyware Capabilities https://www.cyfirma.com/research/inside-firescam-an-information-stealer-with-spyware-capabilities/
12/01/2025 21:05:08
QRCode
archive.org
thumbnail
  • FireScam is an information stealing malware with spyware capabilities.
    It is distributed as a fake ‘Telegram Premium’ APK via a phishing website hosted on the GitHub.io domain, mimicking the RuStore app store.
  • The phishing website delivers a dropper that installs the FireScam malware disguised as the Telegram Premium application.
  • The malware exfiltrates sensitive data, including notifications, messages, and other app data, to a Firebase Realtime Database endpoint.
  • FireScam monitors device activities such as screen state changes, e-commerce transactions, clipboard activity, and user engagement to gather valuable information covertly.
  • Captures notifications across various apps, including system apps, to potentially steal sensitive information and track user activities.
  • It employs obfuscation techniques to hide its intent and evade detection by security tools and researchers.
  • FireScam performs checks to identify if it is running in an analysis or virtualized environment.
  • The malware leverages Firebase for command-and-control communication, data storage, and to deliver additional malicious payloads.
  • Exfiltrated data is temporarily stored in the Firebase Realtime Database, filtered for valuable content, and later removed.
  • The Firebase database reveals potential Telegram IDs linked to the threat actors and contains URLs to other malware specimens hosted on the phishing site.
  • By exploiting the popularity of messaging apps and other widely used applications, FireScam poses a significant threat to individuals and organizations worldwide.
cyfirma EN 2025 FireScam Telegram Premium analysis fake apk android malware
Information Stealer Masquerades as LDAPNightmare (CVE-2024-49113) PoC Exploit https://www.trendmicro.com/en_us/research/25/a/information-stealer-masquerades-as-ldapnightmare-poc-exploit.html
09/01/2025 16:45:09
QRCode
archive.org
thumbnail

In December 2024, two critical vulnerabilities in Microsoft's Windows Lightweight Directory Access Protocol (LDAP) were addressed via Microsoft’s monthly Patch Tuesday release. Both vulnerabilities were deemed as highly significant due to the widespread use of LDAP in Windows environments:

CVE-2024-49112: A remote code execution (RCE) bug that attackers can exploit by sending specially crafted LDAP requests, allowing them to execute arbitrary code on the target system.
CVE-2024-49113: A denial-of-service (DoS) vulnerability that can be exploited to crash the LDAP service, leading to service disruptions.
In this blog entry, we discuss a fake proof-of-concept (PoC) exploit for CVE-2024-49113 (aka LDAPNightmare) designed to lure security researchers into downloading and executing information-stealing malware.

trendmicro EN 2025 malware Stealer research LDAPNightmare fake PoC CVE-2024-49113
Extracting DDosia targets from process memory https://viuleeenz.github.io/posts/2023/05/extracting-ddosia-targets-from-process-memory/
28/12/2024 11:56:08
QRCode
archive.org

This post is part of an analysis that I have carried out during my spare time, motivated by a friend that asked me to have a look at the DDosia project related to the NoName057(16) group. The reason behind this request was caused by DDosia client changes for performing the DDos attacks. Because of that, all procedures used so far for monitoring NoName057(16) activities did not work anymore.

viuleeenz.github.io EN 2023 analysis NoName057(16) DDoSia NoName057 malware binary digital-forensics exploit-development Reverse-engineering
Malicious ads push Lumma infostealer via fake CAPTCHA pages https://www.bleepingcomputer.com/news/security/malicious-ads-push-lumma-infostealer-via-fake-captcha-pages/
22/12/2024 20:47:10
QRCode
archive.org
thumbnail

A large-scale malvertising campaign distributed the Lumma Stealer info-stealing malware through fake CAPTCHA verification pages that prompt users to run PowerShell commands to verify they are not a bot.

bleepingcomputer EN 2024 Captcha ClickFix Information-Stealer Lumma Malvertising Malware PowerShell Security InfoSec Computer-Security
Supply Chain Attack on Rspack npm Packages Injects Cryptojac... https://socket.dev/blog/rspack-supply-chain-attack
20/12/2024 09:12:54
QRCode
archive.org
thumbnail

A supply chain attack on Rspack's npm packages injected cryptomining malware, potentially impacting thousands of developers.

socket.dev EN 2024 Supply-Chain-Attack Rspack malware npm
Moonlock's 2024 macOS threat report https://moonlock.com/moonlock-2024-macos-threat-report
09/12/2024 14:00:04
QRCode
archive.org
thumbnail

A deep dive into macOS malware this year.

moonlock EN 2024 macOS malware report
Unidentified Threat Actor Utilizes Android Malware to Target High-Value Assets in South Asia https://www.cyfirma.com/research/unidentified-threat-actor-utilizes-android-malware-to-target-high-value-assets-in-south-asia/
09/12/2024 11:43:26
QRCode
archive.org
thumbnail

The team at CYFIRMA analyzed a malicious Android sample designed to target high-value assets in Southern Asia. This sample, attributed to an unknown threat actor, was generated using the Spynote Remote Administration Tool. While the specifics of the targeted asset remain confidential, it is likely that such a target would attract the interest of APT groups. However, we are restricted from disclosing further details about the actual target and its specific region. For a comprehensive analysis, please refer to the detailed report

cyfirma EN 2024 Unidentified Threat Actor Malware research Android Spynote Remote Administration Tool
Malicious Ads in Search Results Are Driving New Generations of Scams | WIRED https://www.wired.com/story/malicious-ads-in-search-results-are-driving-new-generations-of-scams/
05/12/2024 09:02:29
QRCode
archive.org
thumbnail

The scourge of “malvertising” is nothing new, but the tactic is still so effective that it's contributing to the rise of investment scams and the spread of new strains of malware.

wired EN 2024 Malicious Ads malvertising malware
PHP Reinfector and Backdoor Malware Target WordPress Sites https://blog.sucuri.net/2024/11/php-reinfector-and-backdoor-malware-target-wordpress-sites.html
01/12/2024 11:21:08
QRCode
archive.org
thumbnail

Understand the threat of PHP reinfector malware on WordPress sites, compromising plugins like Imagify and using malicious admin users.

blog.sucuri EN 2024 Backdoor Malware WordPress PHP-Reinfector
Source Code of $3,000-a-Month macOS Malware ‘Banshee Stealer’ Leaked https://www.securityweek.com/source-code-of-3000-a-month-macos-malware-banshee-stealer-leaked/
27/11/2024 16:48:46
QRCode
archive.org

The Banshee Stealer macOS malware operation, which emerged earlier this year, was reportedly shut down following a source code leak.

securityweek EN 2024 macOS Malware BANSHEE Stealer leaked
When Guardians Become Predators: How Malware Corrupts the Protectors https://www.trellix.com/blogs/research/when-guardians-become-predators-how-malware-corrupts-the-protectors/
27/11/2024 09:15:01
QRCode
archive.org

We often trust our security software to stand as an unbreakable wall against malware and attacks, but what happens when that very wall is weaponized against us? Our Trellix Advanced Research Center team recently uncovered a malicious campaign that does just that. Instead of bypassing defenses, this malware takes a more sinister route: it drops a legitimate Avast Anti-Rootkit driver (aswArPot.sys) and manipulates it to carry out its destructive agenda. The malware exploits the deep access provided by the driver to terminate security processes, disable protective software, and seize control of the infected system.

trellix EN 2024 research Avast Anti-Rootkit driver malware aswArPot.sys malware analysis
China-Nexus TAG-112 Compromises Tibetan Websites to Distribute Cobalt Strike https://www.recordedfuture.com/research/china-nexus-tag-112-compromises-tibetan-websites
24/11/2024 10:04:10
QRCode
archive.org
thumbnail

In a recent cyber campaign, the Chinese state-sponsored threat group TAG-112 compromised two Tibetan websites, Tibet Post and Gyudmed Tantric University, to deliver the Cobalt Strike malware. Recorded Future’s Insikt Group discovered that the attackers embedded malicious JavaScript in these sites, which spoofed a TLS certificate error to trick visitors into downloading a disguised security certificate. This malware, often used by threat actors for remote access and post-exploitation, highlights a continued cyber-espionage focus on Tibetan entities. TAG-112’s infrastructure, concealed using Cloudflare, links this campaign to other China-sponsored operations, particularly TAG-102 (Evasive Panda).

recordedfuture EN 2024 EvasivePanda TAG-112 Tibet China CobaltStrike malware
FrostyGoop’s Zoom-In: A Closer Look into the Malware Artifacts, Behaviors and Network Communications https://unit42.paloaltonetworks.com/frostygoop-malware-analysis/
20/11/2024 22:16:42
QRCode
archive.org
thumbnail

We analyze FrostyGoop malware, which targets OT systems. This article walks through newly discovered samples, indicators, and also examines configurations and network communications. We analyze FrostyGoop malware, which targets OT systems. This article walks through newly discovered samples, indicators, and also examines configurations and network communications.

unit42.paloaltonetworks FrostyGoop EN 2024 analysis malware
page 2 / 15
4258 links
Shaarli - The personal, minimalist, super-fast, database free, bookmarking service par la communauté Shaarli - Theme by kalvn - Curated by Decio