Cyberveillecurated by Decio
Nuage de tags
Mur d'images
Quotidien
Flux RSS
  • Flux RSS
  • Daily Feed
  • Weekly Feed
  • Monthly Feed
Filtres

Liens par page

  • 20 links
  • 50 links
  • 100 links

Filtres

Untagged links
page 1 / 4
65 résultats taggé Backdoor  ✕
GreyNoise Discovers Stealthy Backdoor Campaign Affecting Thousands of ASUS Routers https://www.greynoise.io/blog/stealthy-backdoor-campaign-affecting-asus-routers
28/05/2025 15:46:42
QRCode
archive.org
thumbnail

GreyNoise uncovers a stealth campaign exploiting ASUS routers, enabling persistent backdoor access via CVE-2023-39780 and unpatched techniques. Learn how attackers evade detection, how GreyNoise discovered it with AI-powered tooling, and what defenders need to know.
This activity was first discovered by GreyNoise on March 18, 2025. Public disclosure was deferred as we coordinated the findings with government and industry partners.

‍GreyNoise has identified an ongoing exploitation campaign in which attackers have gained unauthorized, persistent access to thousands of ASUS routers exposed to the internet. This appears to be part of a stealth operation to assemble a distributed network of backdoor devices — potentially laying the groundwork for a future botnet.

The tactics used in this campaign — stealthy initial access, use of built-in system features for persistence, and careful avoidance of detection — are consistent with those seen in advanced, long-term operations, including activity associated with advanced persistent threat (APT) actors and operational relay box (ORB) networks. While GreyNoise has made no attribution, the level of tradecraft suggests a well-resourced and highly capable adversary.

‍The attacker’s access survives both reboots and firmware updates, giving them durable control over affected devices. The attacker maintains long-term access without dropping malware or leaving obvious traces by chaining authentication bypasses, exploiting a known vulnerability, and abusing legitimate configuration features.

‍The activity was uncovered by Sift — GreyNoise’s proprietary AI-powered network payload analysis tool — in combination with fully emulated ASUS router profiles running in the GreyNoise Global Observation Grid. These tools enabled us to detect subtle exploitation attempts buried in global traffic and reconstruct the full attack sequence.

‍Read the full technical analysis.

‍

Timeline of Events
March 17, 2025: GreyNoise’s proprietary AI technology, Sift, observes anomalous traffic.

March 18, 2025: GreyNoise researchers become aware of Sift report and begin investigating.

March 23, 2025: Disclosure deferred as we coordinated the findings with government and industry partners.

May 22, 2025: Sekoia announces compromise of ASUS routers as part of ‘ViciousTrap.’

May 28, 2025: GreyNoise publishes this blog.

‍

greynoise EN 2025Stealthy Backdoor Campaign CVE-2023-39780 ASUS routers
Backdoor found in popular ecommerce components https://sansec.io/research/license-backdoor
05/05/2025 18:25:54
QRCode
archive.org
thumbnail

Multiple vendors were hacked in a coordinated supply chain attack, Sansec found 21 applications with the same backdoor. Curiously, the malware was injected 6 years ago, but came to life this week as attackers took full control of ecommerce servers. Sansec estimates that between 500 and 1000 stores are running backdoored software.

Hundreds of stores, including a $40 billion multinational, are running backdoored versions of popular ecommerce software. We found that the backdoor is actively used since at least April 20th. Sansec identified these backdoors in the following packages which were published between 2019 and 2022.

Vendor Package
Tigren Ajaxsuite
Tigren Ajaxcart
Tigren Ajaxlogin
Tigren Ajaxcompare
Tigren Ajaxwishlist
Tigren MultiCOD
Meetanshi ImageClean
Meetanshi CookieNotice
Meetanshi Flatshipping
Meetanshi FacebookChat
Meetanshi CurrencySwitcher
Meetanshi DeferJS
MGS Lookbook
MGS StoreLocator
MGS Brand
MGS GDPR
MGS Portfolio
MGS Popup
MGS DeliveryTime
MGS ProductTabs
MGS Blog
We established that Tigren, Magesolution (MGS) and Meetanshi servers have been breached and that attackers were able to inject backdoors on their download servers.

This hack is called a Supply Chain Attack, which is one of the worst types. By hacking these vendors, the attacker gained access to all of their customers' stores. And by proxy, to all of the customers that visit these stores.

We also found a backdoored version of the Weltpixel GoogleTagManager extension, but we have not been able to establish whether Weltpixel or these particular stores got compromised.

sansec EN 2025 Backdoor Magento stores
XRP supply chain attack: Official NPM package infected with crypto stealing backdoor https://www.aikido.dev/blog/xrp-supplychain-attack-official-npm-package-infected-with-crypto-stealing-backdoor
23/04/2025 09:14:52
QRCode
archive.org
thumbnail

The official XPRL (Ripple) NPM package was compromised by sophisticated attackers who put in a backdoor to steal cryptocurrency private keys and gain access to cryptocurrency wallets.

aikido.dev EN 2025 XPRL NPM package compromised backdoor cryptocurrency supply-chain-attack
Undocumented "backdoor" found in Bluetooth chip used by a billion devices https://www.bleepingcomputer.com/news/security/undocumented-backdoor-found-in-bluetooth-chip-used-by-a-billion-devices/
08/03/2025 22:32:59
QRCode
archive.org
thumbnail

The ubiquitous ESP32 microchip made by Chinese manufacturer Espressif and used by over 1 billion units as of 2023 contains an undocumented

bleepingcomputer EN 2025 Espressif Backdoor Bluetooth Chips ESP32 Hardware China
Apple yanks encrypted storage in U.K. instead of allowing backdoor access https://www.washingtonpost.com/technology/2025/02/21/apple-yanks-encrypted-storage-uk-instead-allowing-backdoor-access/
21/02/2025 16:31:59
QRCode
archive.org

Company will no longer provide its highest security offering in Britain in the wake of a government order to let security officials see protected data.

washingtonpost EN 2025 Apple privacy encrypted storage backdoor
Hidden Backdoors Uncovered in WordPress Malware Investigation https://blog.sucuri.net/2025/02/hidden-backdoors-uncovered-in-wordpress-malware-investigation.html
16/02/2025 14:38:31
QRCode
archive.org
thumbnail

Dive into our investigation of WordPress malware and find out how mu-plugins are used to hide backdoor threats.

sucuri E*N 2025 WordPress malware backdoor plugin php mu-plugins
Go Module Mirror served backdoor to devs for 3+ years - Ars Technica https://arstechnica.com/security/2025/02/backdoored-package-in-go-mirror-site-went-unnoticed-for-3-years/
10/02/2025 13:29:43
QRCode
archive.org
thumbnail

Supply chain attack targets developers using the Go programming language.

arstechnica EN 2025 Go Module Mirror backdoor Supply-Chain-Attack
New TorNet backdoor seen in widespread campaign https://blog.talosintelligence.com/new-tornet-backdoor-campaign/
29/01/2025 22:23:37
QRCode
archive.org
thumbnail

Cisco Talos discovered an ongoing malicious campaign operated by a financially motivated threat actor targeting users, predominantly in Poland and Germany.

  • The actor has delivered different payloads, including Agent Tesla, Snake Keylogger, and a new undocumented backdoor we are calling TorNet, dropped by PureCrypter malware.
  • The actor is running a Windows scheduled task on victim machines—including on endpoints with a low battery—to achieve persistence.
  • The actor also disconnects the victim machine from the network before dropping the payload and then connects it back to the network, allowing them to evade detection by cloud antimalware solutions.
  • We also found that the actor connects the victim’s machine to the TOR network using the TorNet backdoor for stealthy command and control (C2) communications and detection evasion.
talosintelligence EN 2025 TorNet backdoor campaign Poland Germany analysis malware
Mysterious backdoor found on select Juniper routers https://www.theregister.com/2025/01/25/mysterious_backdoor_juniper_routers/
27/01/2025 16:23:18
QRCode
archive.org
thumbnail

Someone has been quietly backdooring selected Juniper routers around the world in key sectors including semiconductor, energy, and manufacturing, since at least mid-2023.

The devices were infected with what appears to be a variant of cd00r, a publicly available "invisible backdoor" designed to operate stealthily on a victim's machine by monitoring network traffic for specific conditions before activating.

theregister EN 2025 backdooring Juniper cd00r backdoor
RansomHub Affiliate leverages Python-based backdoor https://www.guidepointsecurity.com/blog/ransomhub-affiliate-leverage-python-based-backdoor/
19/01/2025 10:46:28
QRCode
archive.org
thumbnail

In an incident response in Q4 of 2024, GuidePoint Security identified evidence of a threat actor utilizing a Python-based backdoor to maintain access to compromised endpoints. The threat actor later leveraged this access to deploy RansomHub encryptors throughout the entire impacted network. ReliaQuest documented an earlier version of this malware on their website in February 2024.

guidepointsecurity EN 2025 incident-response Python-based backdoor ransomware RansomHub SocGholish FakeUpdate
Backdooring Your Backdoors - Another $20 Domain, More Governments https://labs.watchtowr.com/more-governments-backdoors-in-your-backdoors/
12/01/2025 21:07:29
QRCode
archive.org
thumbnail

After the excitement of our .MOBI research, we were left twiddling our thumbs. As you may recall, in 2024, we demonstrated the impact of an unregistered domain when we subverted the TLS/SSL CA process for verifying domain ownership to give ourselves the ability to issue valid and trusted TLS/

watchtowr EN 2025 backdoor infrastructure abandoned access analysis hack research hackback
PHP Reinfector and Backdoor Malware Target WordPress Sites https://blog.sucuri.net/2024/11/php-reinfector-and-backdoor-malware-target-wordpress-sites.html
01/12/2024 11:21:08
QRCode
archive.org
thumbnail

Understand the threat of PHP reinfector malware on WordPress sites, compromising plugins like Imagify and using malicious admin users.

blog.sucuri EN 2024 Backdoor Malware WordPress PHP-Reinfector
Windows infected with backdoored Linux VMs in new phishing attacks https://www.bleepingcomputer.com/news/security/windows-infected-with-backdoored-linux-vms-in-new-phishing-attacks/
13/11/2024 11:29:40
QRCode
archive.org
thumbnail

A new phishing campaign dubbed 'CRON#TRAP' infects Windows with a Linux virtual machine that contains a built-in backdoor to give stealthy access to corporate networks.

Backdoor Linux Phishing QEMU Virtual-Machine Windows Security InfoSec Computer-Security
An Offer You Can Refuse: UNC2970 Backdoor Deployment Using Trojanized PDF Reader https://cloud.google.com/blog/topics/threat-intelligence/unc2970-backdoor-trojanized-pdf-reader/?hl=en
17/09/2024 16:34:58
QRCode
archive.org
thumbnail

UNC2970 is a cyber espionage group suspected to have a North Korea nexus.

Mandiant 2024 UNC2970 Backdoor PDF PDF-Reader North North-Korea
Cisco warns of backdoor admin account in Smart Licensing Utility https://www.bleepingcomputer.com/news/security/cisco-warns-of-backdoor-admin-account-in-smart-licensing-utility/
04/09/2024 19:02:16
QRCode
archive.org
thumbnail

Cisco has removed a backdoor account in the Cisco Smart Licensing Utility (CSLU) that can be used to log into unpatched systems with administrative privileges.

bleepingcomputer EN 2024 Backdoor Cisco Smart-Licensing-Utility
HZ Rat backdoor for macOS harvests data from WeChat and DingTalk https://securelist.com/hz-rat-attacks-wechat-and-dingtalk/113513/
28/08/2024 20:42:23
QRCode
archive.org
thumbnail

Kaspersky experts discovered a macOS version of the HZ Rat backdoor, which collects user data from WeChat and DingTalk messengers.

securelist EN 2024 HZRat Apple MacOS Backdoor Instant-Messengers Malware Malware-Descriptions shell Trojan
OpenSSH Backdoors https://blog.isosceles.com/openssh-backdoors/
25/08/2024 20:05:04
QRCode
archive.org
thumbnail

Imagine this: an OpenSSH backdoor is discovered, maintainers rush to push out a fixed release package, security researchers trade technical details on mailing lists to analyze the backdoor code. Speculation abounds on the attribution and motives of the attacker, and the tech media pounces on the story. A near miss of epic proportions, a blow to the fabric of trust underlying open source development, a stark reminder of the risks of supply-chain attacks. Equal measures brilliant and devious.

blog.isosceles.com EN 2024 openssh backdoor analysis supply-chain
MIFARE Classic: exposing the static encrypted nonce variant... and a few hardware backdoors https://blog.quarkslab.com/mifare-classic-static-encrypted-nonce-and-backdoors.html
24/08/2024 12:34:14
QRCode
archive.org

We studied the most secure static encrypted nonce variant of "MIFARE Classic compatible" cards -- meant to resist all known card-only attacks -- and developed new attacks defeating it, uncovering a hardware backdoor in the process. And that's only the beginning...

quarkslab NFC RFID Proxmark3 MIFARE cryptography backdoor 2024 FM11RF08S Fudan Microelectronics
Major Backdoor in Millions of RFID Cards Allows Instant Cloning https://www.securityweek.com/major-backdoor-in-millions-of-rfid-cards-allows-instant-cloning/
24/08/2024 12:31:41
QRCode
archive.org

French security services firm Quarkslab has made an eye-popping discovery: a significant backdoor in millions of contactless cards made by Shanghai Fudan Microelectronics Group, a leading chip manufacturer in China.

securityweek EN 2024 RFID cards cloned Quarkslab backdoor Shanghai Fudan Microelectronics Group,
CloudSorcerer APT uses cloud services and GitHub as C2 | Securelist https://securelist.com/cloudsorcerer-new-apt-cloud-actor/113056/
11/07/2024 09:57:32
QRCode
archive.org
thumbnail

Kaspersky discovered a new APT CloudSorcerer targeting Russian government entities and using cloud services as C2, just like the CloudWizard actor.

securelist Kaspersky EN 2024 APT Backdoor Cloud-services CloudWizard Cyber-espionage Dropbox Malware Malware-Technologies Targeted-attacks
page 1 / 4
4366 links
Shaarli - The personal, minimalist, super-fast, database free, bookmarking service par la communauté Shaarli - Theme by kalvn - Curated by Decio