Cyberveillecurated by Decio
Nuage de tags
Mur d'images
Quotidien
Flux RSS
  • Flux RSS
  • Daily Feed
  • Weekly Feed
  • Monthly Feed
Filtres

Liens par page

  • 20 links
  • 50 links
  • 100 links

Filtres

Untagged links
page 8 / 16
304 résultats taggé Malware  ✕
N. Korean Hackers 'Mixing' macOS Malware Tactics to Evade Detection https://thehackernews.com/2023/11/n-korean-hackers-mixing-and-matching.html
02/12/2023 13:03:23
QRCode
archive.org
thumbnail

The North Korean threat actors behind macOS malware strains such as RustBucket and KANDYKORN have been observed "mixing and matching" different elements of the two disparate attack chains, leveraging RustBucket droppers to deliver KANDYKORN.

thehackernews EN 2023 North-Korea macOS malware KANDYKORN
Hacking Employers and Seeking Employment: Two Job-Related Campaigns Bear Hallmarks of North Korean Threat Actors https://unit42.paloaltonetworks.com/two-campaigns-by-north-korea-bad-actors-target-job-hunters/
22/11/2023 15:44:33
QRCode
archive.org
thumbnail

Two ongoing campaigns bear hallmarks of North Korean state-sponsored threat actors, posing in job-seeking roles to distribute malware or conduct espionage.

unit42 EN 2023 North-Korea Job-Related Campaigns threat-actor job-seeking malware espionage
Lumma Stealer malware now uses trigonometry to evade detection https://www.bleepingcomputer.com/news/security/lumma-stealer-malware-now-uses-trigonometry-to-evade-detection/
20/11/2023 17:05:02
QRCode
archive.org
thumbnail

The Lumma information-stealing malware is now using an interesting tactic to evade detection by security software - the measuring of mouse movements using trigonometry to determine if the malware is running on a real machine or an antivirus sandbox.

bleepingcomputer EN 2023 Anti-VM Info-Stealer Information-stealing-malware Lumma LummaC2 Malware Malware-as-a-Service Security detection
A Closer Look at ChatGPT's Role in Automated Malware Creation https://www.trendmicro.com/en_us/research/23/k/a-closer-look-at-chatgpt-s-role-in-automated-malware-creation.html
15/11/2023 15:50:00
QRCode
archive.org
thumbnail

As the use of ChatGPT and other artificial intelligence (AI) technologies becomes more widespread, it is important to consider the possible risks associated with their use. One of the main concerns surrounding these technologies is the potential for malicious use, such as in the development of malware or other harmful software. Our recent reports discussed how cybercriminals are misusing the large language model’s (LLM) advanced capabilities:

We discussed how ChatGPT can be abused to scale manual and time-consuming processes in cybercriminals’ attack chains in virtual kidnapping schemes.
We also reported on how this tool can be used to automate certain processes in harpoon whaling attacks to discover “signals” or target categories.

trendmicro EN 2023 malware articles news reports research ChatGPT
Jamf Threat Labs Discovers Malware from BlueNoroff https://www.jamf.com/blog/bluenoroff-strikes-again-with-new-macos-malware/
07/11/2023 18:49:27
QRCode
archive.org
thumbnail

Newly discovered later-stage malware from BlueNoroff APT group targets macOS with characteristics similar to their RustBucket campaign.

jamf EN 2023 Malware macOS BlueNoroff RustBucket analysis
Elastic catches DPRK passing out KANDYKORN — Elastic Security Labs https://www.elastic.co/security-labs/elastic-catches-dprk-passing-out-kandykorn
05/11/2023 17:55:22
QRCode
archive.org
thumbnail

Elastic Security Labs exposes an attempt by the DPRK to infect blockchain engineers with novel macOS malware.

elastic.co EN macOS DPRK blockchain engineers malware targeted
FakeUpdateRU Chrome Update Infection Spreads Trojan Malware https://blog.sucuri.net/2023/10/fakeupdateru-chrome-update-infection-spreads-trojan-malware.html
30/10/2023 19:07:05
QRCode
archive.org
thumbnail

Learn about the fake Google Chrome update malware, a common form of website malware that tricks users into downloading a remote access trojan disguised as a browser update. Understand how it works, its impact on websites, and how to protect your site from such threats. Stay updated on the latest malware trends with Sucuri.

sucuri EN 2023 Google Chrome update malware fake analysis
Triangulation: validators, post-compromise activity and modules | Securelist https://securelist.com/triangulation-validators-modules/110847/
26/10/2023 17:49:57
QRCode
archive.org
thumbnail

In this report Kaspersky shares insights into the validation components used in Operation Triangulation, TriangleDB implant post-compromise activity, as well as details of some additional modules.
#2023 #APT #Apple #EN #Malware #Malware-Description #Triangulation #analysis #iOS #macOS #securelist #spyware

EN macOS spyware Apple Malware-Description 2023 analysis APT iOS Triangulation securelist Malware
Battling a new DarkGate malware campaign with Malwarebytes MDR https://www.malwarebytes.com/blog/business/2023/10/on-the-frontlines-battling-an-in-the-wild-darkgate-infection-with-malwarebytes-mdr
24/10/2023 19:33:26
QRCode
archive.org
thumbnail

First publicly reported in 2018, DarkGate is a Windows-based malware with a wide-range of capabilities including credential stealing and remote access to victim endpoints. Until recently, it was only seen being delivered through traditional email malspam campaigns. In late August 2023, however, researchers at Trusec found evidence of a campaign using external Teams messages to deliver the DarkGate Loader.

malwarebytes EN 2023 DarkGate malware
Android TV Boxes Infected with Backdoors, Compromising Home Networks https://www.hackread.com/android-tv-boxes-backdoors-home-networks/
08/10/2023 15:51:31
QRCode
archive.org
thumbnail
  • Cybersecurity Firm Human Security has discovered malware on dozens of streaming devices and iOS/Android apps.
  • A huge number of Android TV boxes contain malware capable of conducting ad fraud, creating fake accounts, and selling access to home networks.
  • Researchers found that the malware they have dubbed Badbox is not only tricky to detect but difficult to remove as well.
  • Android TV box users must prefer installing apps from reliable sources and keep their devices up-to-date.
  • Human Security has already shared details of its findings with concerned law enforcement agencies.
hackread EN 2023 Human-Security AndroidTV box malware Badbox
Trojanized Free Download Manager found to contain a Linux backdoor https://securelist.com/backdoored-free-download-manager-linux-malware/110465/
14/09/2023 12:20:50
QRCode
archive.org
thumbnail

Kaspersky researchers analyzed a Linux backdoor disguised as Free Download Manager software that remained under the radar for at least three years.

securelist EN 2023 Backdoor Linux Malware Supply-chain-attack Download-Manager
Hackers modify open-source ‘SapphireStealer’ malware, leading to multiple variants https://therecord.media/saphirestealer-open-source-malware-modifications
01/09/2023 08:40:30
QRCode
archive.org
thumbnail

Hackers are modifying the open source code of a popular malware strain, adding tools and functions that make it easier to steal data.

therecord EN 2023 SapphireStealer open-source malware
Qakbot botnet dismantled after infecting over 700,000 computers https://www.bleepingcomputer.com/news/security/qakbot-botnet-dismantled-after-infecting-over-700-000-computers/
29/08/2023 21:02:57
QRCode
archive.org
thumbnail

Qakbot, one of the largest and longest-running botnets to date, was taken down following a multinational law enforcement operation spearheaded by the FBI and known as Operation 'Duck Hunt.'

bleepingcomputer 2023 EN Botnet Malware QakBot Qbot dismantled
Malicious Batch File (*.bat) Disguised as a Document Viewer Being Distributed (Kimsuky) https://asec.ahnlab.com/en/55219/
31/07/2023 15:00:48
QRCode
archive.org
thumbnail

AhnLab Security Emergency response Center (ASEC) has confirmed the distribution of malware in the form of a batch file (*.bat). This malware is designed to download various scripts based on the anti-malware process, including AhnLab products, installed in the user’s environment. Based on the function names used by the malware and the downloaded URL parameters, it is suspected to have been distributed by the Kimsuky group.

asec.ahnlab malware analysis batch file Kimsuky Document Viewer
U.S. Hunts Chinese Malware That Could Disrupt American Military Operations https://www.nytimes.com/2023/07/29/us/politics/china-malware-us-military-bases-taiwan.html?unlocked_article_code=CkVkJfakp3B7yHRuZMfKfipsda7-6JFWx9IzckPNhqGpXUH9wkg5Hz0_zsSF30A62KF2-m4wDYexBYh0DodCduFlIafxZPGjWG05vpAGmIa0oZpXizM95tt2FRIcvdyIuUHf6zYAZ0nF6n8IMPG_SqFu37Ogo0d4EzUr2MWJN6bKtqepWBNhy1AAPIUSbtJIzYiM2Rm4NCdybRabtSuS0t5Y6z3A5XAZGkjZjswwmQvv29GWlXltV_aW_VxqHwr07m1sYKMVB-ElbCdMX2k-wyuFN9dKO5G9V8j5gyMvdeE9APxRPHnNDPFaJCmn8RxhUJkAexPnuG2rYevd0TjsYEo9gROS7h9C-cSNVNESNrk7ofb46g&smid=nytcore-ios-share&referringSource=articleShare
29/07/2023 21:30:51
QRCode
archive.org
thumbnail

American intelligence officials believe the malware could give China the power to disrupt or slow American deployments or resupply operations, including during a Chinese move against Taiwan.

nytimes EN 2023 China Malware US resupply Taiwan Military Operations cyberwarfare
AVrecon malware infects 70,000 Linux routers to build botnet https://www.bleepingcomputer.com/news/security/avrecon-malware-infects-70-000-linux-routers-to-build-botnet/
15/07/2023 13:59:09
QRCode
archive.org
thumbnail

Since at least May 2021, stealthy Linux malware called AVrecon was used to infect over 70,000 Linux-based small office/home office (SOHO) routers and add them to a botnet designed to steal bandwidth and provide a hidden residential proxy service.

bleepingcomputer EN 2023 AVrecon Botnet Linux Malware RAT Router
ShadowVault is the latest Mac data-stealer malware, reportedly https://www.intego.com/mac-security-blog/shadowvault-is-the-latest-mac-data-stealer-malware-reportedly/
14/07/2023 23:03:01
QRCode
archive.org
thumbnail

ShadowVault data stealer Mac malware made headlines in the Apple press this week. Here is what we know about it so far.

intego EN 2023 macOS ShadowVault Mac malware
The Spies Who Loved You: Infected USB Drives to Steal Secrets https://www.mandiant.com/resources/blog/infected-usb-steal-secrets
12/07/2023 10:01:01
QRCode
archive.org
thumbnail

In the first half of 2023, we observed a threefold increase in the number of attacks using infected USB drives to steal secrets.

mandiant EN 2023 USB drives steal SOGU Malware SNOWYDRIVE
Malvertising Used as Entry Vector for BlackCat Actors Also Leverage SpyBoy Terminator https://www.trendmicro.com/en_us/research/23/f/malvertising-used-as-entry-vector-for-blackcat-actors-also-lever.html
03/07/2023 08:56:21
QRCode
archive.org
thumbnail

We found that malicious actors used malvertising to distribute malware via cloned webpages of legitimate organizations. The distribution involved a webpage of the well-known application WinSCP, an open-source Windows application for file transfer. We were able to identify that this activity led to a BlackCat (aka ALPHV) infection, and actors also used SpyBoy, a terminator that tampers with protection provided by agents.

trendmicro EN 2023 malware endpoints BlackCat WinSCP report SpyBoy GoogleAds
Malware Execution Method Using DNS TXT Record https://asec.ahnlab.com/en/54916/
30/06/2023 09:08:33
QRCode
archive.org
thumbnail

AhnLab Security Emergency response Center (ASEC) has confirmed instances where DNS TXT records were being utilized during the execution process of malware.

This is considered meaningful from various perspectives, including analysis and detection as this method has not been widely utilized as a means of executing malware.

ASEC EN 2023 DNS TXT malware analysis
page 8 / 16
4737 links
Shaarli - The personal, minimalist, super-fast, database free, bookmarking service par la communauté Shaarli - Theme by kalvn - Curated by Decio