Cyberveillecurated by Decio
Nuage de tags
Mur d'images
Quotidien
Flux RSS
  • Flux RSS
  • Daily Feed
  • Weekly Feed
  • Monthly Feed
Filtres

Liens par page

  • 20 links
  • 50 links
  • 100 links

Filtres

Untagged links
19 résultats taggé Malware-Descriptions  ✕
Dero miner spreads inside containerized Linux environments | Securelist https://securelist.com/dero-miner-infects-containers-through-docker-api/116546/
01/06/2025 17:15:18
QRCode
archive.org
thumbnail

Imagine a container zombie outbreak where a single infected container scans the internet for an exposed Docker API, and bites exploits it by creating new malicious containers and compromising the running ones, thus transforming them into new “zombies” that will mine for Dero currency and continue “biting” new victims. No command-and-control server is required for the delivery, just an exponentially growing number of victims that are automatically infecting new ones. That’s exactly what the new Dero mining campaign does.

During a recent compromise assessment project, we detected a number of running containers with malicious activities. Some of the containers were previously recognized, while others were not. After forensically analyzing the containers, we confirmed that a threat actor was able to gain initial access to a running containerized infrastructure by exploiting an insecurely published Docker API. This led to the running containers being compromised and new ones being created not only to hijack the victim’s resources for cryptocurrency mining but also to launch external attacks to propagate to other networks. The diagram below describes the attack vector:

The entire attack vector is automated via two malware implants: the previously unknown propagation malware nginx and the Dero crypto miner. Both samples are written in Golang and packed with UPX. Kaspersky products detect these malicious implants with the following verdicts:

nginx: Trojan.Linux.Agent.gen;
Dero crypto miner: RiskTool.Linux.Miner.gen.
nginx: the propagation malware
This malware is responsible for maintaining the persistence of the crypto miner and its further propagation to external systems. This implant is designed to minimize interaction with the operator and does not require a delivery C2 server. nginx ensures that the malware spreads as long as there are users insecurely publishing their Docker APIs on the internet.

The malware is named “nginx” to masquerade as the well-known legitimate nginx web server software in an attempt to evade detection by users and security tools. In this post, we’ll refer to this malware as “nginx”.

After unpacking the nginx malware, we parsed the metadata of the Go binary and were able to determine the location of the Go source code file at compilation time: “/root/shuju/docker2375/nginx.go”.

securelist EN 2025 Compromise-assessment Containers Cryptocurrencies Docker Linux Malware Malware-Descriptions Malware-Technologies Miner
A miner and the ClipBanker Trojan being distributed via SourceForge | Securelist https://securelist.com/miner-clipbanker-sourceforge-campaign/116088/?ref=metacurity.com
09/04/2025 20:20:08
QRCode
archive.org
thumbnail

Malicious actors are using SourceForge to distribute a miner and the ClipBanker Trojan while utilizing unconventional persistence techniques.

securelist EN 2025 officepackage ClipBanker Cryptocurrencies Malware Malware-Descriptions Malware-Technologies Microsoft-Office Miner Piracy SourceForge Trojan
SparkCat crypto stealer in Google Play and App Store https://securelist.com/sparkcat-stealer-in-app-store-and-google-play/115385/
05/02/2025 09:18:19
QRCode
archive.org
thumbnail

Kaspersky experts discover iOS and Android apps infected with the SparkCat crypto stealer in Google Play and the App Store. It steals crypto wallet data using an OCR model.

securelist EN 2025 Apple iOS Cryptocurrencies Google-Android Malware Malware-Descriptions Malware-Technologies Mobile-Malware Trojan Trojan-stealer
HZ Rat backdoor for macOS harvests data from WeChat and DingTalk https://securelist.com/hz-rat-attacks-wechat-and-dingtalk/113513/
28/08/2024 20:42:23
QRCode
archive.org
thumbnail

Kaspersky experts discovered a macOS version of the HZ Rat backdoor, which collects user data from WeChat and DingTalk messengers.

securelist EN 2024 HZRat Apple MacOS Backdoor Instant-Messengers Malware Malware-Descriptions shell Trojan
New Mandrake Android spyware version discovered on Google Play | Securelist https://securelist.com/mandrake-apps-return-to-google-play/113147/
30/07/2024 21:53:47
QRCode
archive.org
thumbnail

Mandrake spyware threat actors resume attacks with new functionality targeting Android devices while being publicly available on Google Play.

securelist EN 2024 Google-Android Google-Play Malware-Descriptions Mobile-Malware Spyware Mandrake Android
XZ backdoor behavior inside OpenSSH https://securelist.com/xz-backdoor-part-3-hooking-ssh/113007/
24/06/2024 16:44:07
QRCode
archive.org
thumbnail

In this article, we analyze XZ backdoor behavior inside OpenSSH, after it has achieved RSA-related function hook.

securelist EN 2024 Backdoor Cyber-espionage Linux Malware Malware-Descriptions Malware-Technologies SSH Targeted-attacks XZ
Kaspersky analysis of the backdoor in XZ https://securelist.com/xz-backdoor-story-part-1/112354/
13/04/2024 03:32:39
QRCode
archive.org
thumbnail

Kaspersky analysis of the backdoor recently found in XZ, which is used in many popular Linux distributions and in OpenSSH server process.

securelist EN 2024 Backdoor Cyber-espionage Linux Malware analysis Malware-Descriptions Malware-Technologies SSH XZ
A backdoor with a cryptowallet stealer inside cracked macOS software https://securelist.com/new-macos-backdoor-crypto-stealer/111778/
22/01/2024 10:41:52
QRCode
archive.org
thumbnail

We review a new macOS backdoor that piggybacks on cracked software to replace Bitcoin and Exodus wallets with malware.

securelist EN 2024 Apple MacOS Backdoor Cryptocurrencies DNS Malware Malware-Descriptions Malware-Technologies Trojan Trojan-stealer
A cascade of compromise: unveiling Lazarus' new campaign https://securelist.com/unveiling-lazarus-new-campaign/110888/
27/10/2023 08:48:29
QRCode
archive.org
thumbnail

We unveil a Lazarus campaign exploiting security company products and examine its intricate connections with other campaigns

securelist EN 2023 Backdoor Lazarus Malware-Descriptions SIGNBT
StripedFly: Perennially flying under the radar https://securelist.com/stripedfly-perennially-flying-under-the-radar/110903/
26/10/2023 23:06:55
QRCode
archive.org
thumbnail

Nobody would even suspect the mining malware was merely a mask, masquerading behind an intricate modular framework that supports both Linux and Windows. The amount of effort that went into creating the framework is truly remarkable, and its disclosure was quite astonishing.

securelist EN 2023 stripedfly NSA Data-theft Encryption EternalBlue Linux Malware-Descriptions Malware-Technologies Miner Targeted-attacks TOR
Dissecting TriangleDB, a Triangulation spyware implant https://securelist.com/triangledb-triangulation-implant/110050/
21/06/2023 13:40:21
QRCode
archive.org
thumbnail

In researching Operation Triangulation, we set ourselves the goal to retrieve as many parts of the exploitation chain as possible. As of now, we have finished analyzing the spyware implant and are ready to share the details.
#2023 #APT #Apple #EN #Malware-Descriptions #Spyware #Targeted-attacks #Triangulation #iOS #malware #securelist

Apple Triangulation iOS 2023 Malware-Descriptions malware EN Spyware securelist APT Targeted-attacks
Not just an infostealer: Gopuram backdoor deployed through 3CX supply chain attack | Securelist https://securelist.com/gopuram-backdoor-deployed-through-3cx-supply-chain-attack/109344/
04/04/2023 20:43:33
QRCode
archive.org
thumbnail

A DLL named guard64.dll, which was loaded into the infected 3CXDesktopApp.exe process, was used in recent deployments of a backdoor that we dubbed “Gopuram” and had been tracking internally since 2020.

securelist APT Backdoor Data-theft Lazarus Malware-Descriptions Gopuram guard64.dll 3CX
DNS changer in malicious mobile app used by Roaming Mantis https://securelist.com/roaming-mantis-dns-changer-in-malicious-mobile-app/108464/
20/01/2023 11:57:51
QRCode
archive.org
thumbnail

Roaming Mantis (a.k.a Shaoye) is a long-term cyberattack campaign that uses malicious Android package (APK) files to control infected Android devices and steal data. In 2022, we observed a DNS changer function implemented in its Android malware Wroba.o.

securelist EN 2023 APT RoamingMantis Google-Android Malware-Descriptions Shaoye Malware-Technologies Mobile-Malware Targeted-attacks Trojan
Stolen certificates in two waves of ransomware and wiper attacks https://securelist.com/ransomware-and-wiper-signed-with-stolen-certificates/108350/
22/12/2022 22:45:01
QRCode
archive.org
thumbnail

In this report, we compare the ROADSWEEP ransomware and ZEROCLEARE wiper versions used in two waves of attacks against Albanian government organizations.

securelist 2022 EN Malware Malware-Descriptions Malware-Technologies Ransomware Targeted-attacks Trojan Wiper Albania
CVE-2022-41040 and CVE-2022-41082 – zero-days in MS Exchange https://securelist.com/cve-2022-41040-and-cve-2022-41082-zero-days-in-ms-exchange/108364/
20/12/2022 17:56:09
QRCode
archive.org
thumbnail

At the end of September, GTSC reported the finding of two 0-day vulnerabilities in Microsoft Exchange Server, CVE-2022-41040 and CVE-2022-41082. The cybersecurity community dubbed the pair of vulnerabilities ProxyNotShell.

securelist EN 2022 DLL-hijacking Malware-Descriptions Microsoft-Exchange Trojan Vulnerabilities-and-exploits Zero-day CVE-2022-41040 CVE-2022-41082 analysis
Malicious Tor Browser spreads through YouTube https://securelist.com/onionpoison-infected-tor-browser-installer-youtube/107627/
04/10/2022 16:49:03
QRCode
archive.org
thumbnail

Kaspersky researchers detected OnionPoison campaign: malicious Tor Browser installer spreading through a popular YouTube channel and targeting Chinese users.

securelist EN 2022 Kaspersky Malware-Descriptions Onion Social-engineering Targeted-attacks TOR YouTube Chine
NullMixer drops Redline Stealer, SmokeLoader and other malware | Securelist https://securelist.com/nullmixer-oodles-of-trojans-in-a-single-dropper/107498/
28/09/2022 15:28:47
QRCode
archive.org
thumbnail

NullMixer is a dropper delivering a number of Trojans, such as RedLine Stealer, SmokeLoader, Satacom, and others.

securelist EN 2022 NullMixer dropper Malware Malware-Descriptions Malware-Technologies Trojan Trojan-Dropper Trojan-stealer
Kimsuky’s GoldDragon cluster and its C2 operations | Securelist https://securelist.com/kimsukys-golddragon-cluster-and-its-c2-operations/107258/
28/08/2022 16:28:02
QRCode
archive.org
thumbnail

Kimsuky is a prolific and active threat actor primarily targeting Korea-related entities. In early 2022, we observed this group was attacking the media and a think-tank in South Korea.

securelist 2022 EN APT Keyloggers Kimsuky Malware-Descriptions Microsoft-Word Spear-phishing Targeted-attacks North-Korea
Kaspersky report on Luna and Black Basta ransomware https://securelist.com/luna-black-basta-ransomware/106950/
22/07/2022 09:04:18
QRCode
archive.org
thumbnail

This report discusses new ransomware, that targets Windows, Linux and ESXi systems: Luna written in Rust and Black Basta.

securelist EN 2022 Luna Rust BlackBasta Cross-platform-malware Cybercrime Data-Encryption ESXi Linux Malware-Descriptions Malware-Technologies Microsoft-Windows Ransomware Targeted-attacks
4368 links
Shaarli - The personal, minimalist, super-fast, database free, bookmarking service par la communauté Shaarli - Theme by kalvn - Curated by Decio