Cyberveillecurated by Decio
Nuage de tags
Mur d'images
Quotidien
Flux RSS
  • Flux RSS
  • Daily Feed
  • Weekly Feed
  • Monthly Feed
Filtres

Liens par page

  • 20 links
  • 50 links
  • 100 links

Filtres

Untagged links
page 1 / 3
51 résultats taggé Stealer  ✕
JFrog Detects Malicious PyPi package Stealing Crypto Tokens https://jfrog.com/blog/malicious-pypi-package-hijacks-mexc-orders-steals-crypto-tokens/
24/04/2025 13:45:24
QRCode
archive.org
thumbnail

Learn how JFrog detected a malicious package that steals MEXC credentials and crypto trading tokens to buy and sell futures on crypto trading platforms.

JFrog EN 2025 PyPi MEXC credentials stealer malicious ccxt-mexc-futures supply-chain-attack
Banshee: The Stealer That "Stole Code" From MacOS XProtect https://research.checkpoint.com/2025/banshee-macos-stealer-that-stole-code-from-macos-xprotect/
19/01/2025 10:41:52
QRCode
archive.org
thumbnail

Since September, Check Point Research has been monitoring a new version of the Banshee macOS stealer, a malware linked to Russian-speaking cyber criminals targeting macOS users.
This new version had been undetected for over two months until the original version of Banshee Stealer was leaked on XSS forums, which resembled similarities with the malware’s core functionality.
One notable difference between the leaked source code and the version discovered by Check Point Research is the use of a string encryption algorithm. This algorithm is the same as Apple uses in its Xprotect antivirus engine for MacOS.
One method of distributing Banshee Stealer involved malicious GitHub repositories, targeting Windows users with Lumma Stealer and macOS users with Banshee Stealer.
Banshee operated as a ‘stealer-as-a-service’, priced at $3,000, and was advertised through Telegram and forums such as XSS and Exploit. On November 23, 2024, the malware’s source code was leaked, leading the author to shut down the operations the following day.
Despite shutting down the operation, threat actors continue to distribute the new version of Banshee via phishing websites.

checkpoint EN 2025 macOS Banshee XProtect stealer undetected
“Can you try a game I made?” Fake game sites lead to information stealers https://www.malwarebytes.com/blog/news/2025/01/can-you-try-a-game-i-made-fake-game-sites-lead-to-information-stealers
12/01/2025 21:02:28
QRCode
archive.org
thumbnail

Invitations to try a beta lead to a fake game website where victims will get an information stealer instead of the promised game

malwarebytes EN 2025 Fake game sites stealers Nova Ageo Stealer
Information Stealer Masquerades as LDAPNightmare (CVE-2024-49113) PoC Exploit https://www.trendmicro.com/en_us/research/25/a/information-stealer-masquerades-as-ldapnightmare-poc-exploit.html
09/01/2025 16:45:09
QRCode
archive.org
thumbnail

In December 2024, two critical vulnerabilities in Microsoft's Windows Lightweight Directory Access Protocol (LDAP) were addressed via Microsoft’s monthly Patch Tuesday release. Both vulnerabilities were deemed as highly significant due to the widespread use of LDAP in Windows environments:

CVE-2024-49112: A remote code execution (RCE) bug that attackers can exploit by sending specially crafted LDAP requests, allowing them to execute arbitrary code on the target system.
CVE-2024-49113: A denial-of-service (DoS) vulnerability that can be exploited to crash the LDAP service, leading to service disruptions.
In this blog entry, we discuss a fake proof-of-concept (PoC) exploit for CVE-2024-49113 (aka LDAPNightmare) designed to lure security researchers into downloading and executing information-stealing malware.

trendmicro EN 2025 malware Stealer research LDAPNightmare fake PoC CVE-2024-49113
BrazenBamboo Weaponizes FortiClient Vulnerability to Steal VPN Credentials via DEEPDATA https://www.volexity.com/blog/2024/11/15/brazenbamboo-weaponizes-forticlient-vulnerability-to-steal-vpn-credentials-via-deepdata/
09/12/2024 18:54:45
QRCode
archive.org
thumbnail
volexity EN VPN analysis FortiClient Vulnerability BrazenBamboo DEEPDATA stealer
Source Code of $3,000-a-Month macOS Malware ‘Banshee Stealer’ Leaked https://www.securityweek.com/source-code-of-3000-a-month-macos-malware-banshee-stealer-leaked/
27/11/2024 16:48:46
QRCode
archive.org

The Banshee Stealer macOS malware operation, which emerged earlier this year, was reportedly shut down following a source code leak.

securityweek EN 2024 macOS Malware BANSHEE Stealer leaked
US names and charges Maxim Rudometov with developing the Redline infostealer https://therecord.media/redline-infostealer-malware-criminal-complaint-maxim-rudometov
29/10/2024 16:44:41
QRCode
archive.org
thumbnail

An unsealed criminal complaint says U.S. investigators used public evidence from various online platforms to identify a Russian national as the alleged creator of the Redline malware.

therecord.media EN 2024 Redline stealer complaint US
Gamers Tricked Into Downloading Lua-Based Malware via Fake Cheating Script Engines https://thehackernews.com/2024/10/gamers-tricked-into-downloading-lua.html?m=1
14/10/2024 09:06:29
QRCode
archive.org
thumbnail

Gamers searching for game cheats are falling victim to a global malware campaign delivering RedLine Stealer.

thehackernews 2024 Lua-Based Malware Cheating gamers RedLine Stealer
Ukrainian pleads guilty to operating Raccoon Stealer malware https://www.bleepingcomputer.com/news/security/ukrainian-pleads-guilty-to-operating-raccoon-stealer-malware/
14/10/2024 09:04:22
QRCode
archive.org
thumbnail

Ukrainian national Mark Sokolovsky has pleaded guilty to his involvement in the Raccoon Stealer malware-as-a-service (MaaS) cybercrime operation.

bleepingcomputer EN 2024 guilty Cybercrime Information InfoSec Raccoon Mark-Sokolovsky Stealer Malware
Rhadamanthys Stealer v0.7.0: A Rising Threat in the Cybercrime Ecosystem https://www.recordedfuture.com/research/rhadamanthys-stealer-adds-innovative-ai-feature-version
27/09/2024 09:18:02
QRCode
archive.org
thumbnail

Insikt Group’s analysis of Rhadamanthys Stealer v0.7.0 reveals its growing capabilities, including AI-powered seed phrase extraction and MSI installer evasion tactics.

recordedfuture EN 2024 research Rhadamanthys Stealer
Global infostealer malware operation targets crypto users, gamers https://www.bleepingcomputer.com/news/security/global-infostealer-malware-operation-targets-crypto-users-gamers/
21/09/2024 18:55:07
QRCode
archive.org
thumbnail

A massive infostealer malware operation encompassing thirty campaigns targeting a broad spectrum of demographics and system platforms has been uncovered, attributed to a cybercriminal group named
#Atomic #Computer #Info #InfoSec #Information #Information-stealing #Marko #Polo #Rhadamanthys #Security #Stealc #Stealer #malware

InfoSec Information-stealing Computer Info Rhadamanthys Stealer Atomic Information Polo Marko malware Security Stealc
Fake OnlyFans Checker Tool Infects Hackers with Lummac Stealer Malware https://hackread.com/onlyfans-checker-tool-hackers-lummac-stealer-malware/
07/09/2024 11:47:11
QRCode
archive.org
thumbnail

Cybersecurity experts uncover the infamous Lummac Stealer malware, disguised as an OnlyFans "Checker" tool, targeting hackers.

hackread EN Lumma Lummac Stealer malware OnlyFans
Obfuscated PowerShell leads to Lumma C2 Stealer https://www.ontinue.com/resource/obfuscated-powershell-leads-to-lumma-c2-stealer/
07/09/2024 11:46:07
QRCode
archive.org
thumbnail

Ontinue Cyber Defenders have observed an uptick in activities related to the LummaC2 infostealer being used as a Malware-as-a-Service.

ontinue EN 2024 obfuscated Powershell analysis Lumma LummaC2 Stealer Malware-as-a-Service
Google ads push fake Google Authenticator site installing malware https://www.bleepingcomputer.com/news/security/google-ads-push-fake-google-authenticator-site-installing-malware/
31/07/2024 19:49:22
QRCode
archive.org
thumbnail

Google has fallen victim to its own ad platform, allowing threat actors to create fake Google Authenticator ads that push the DeerStealer information-stealing malware.

bleepingcomputer EN 2024 Malvertising Security Authenticator Info Stealer Malware Google
Malicious Python Package Targets macOS Developers https://checkmarx.com/blog/malicious-python-package-targets-macos-developers-to-access-their-gcp-accounts/?ref=news.risky.biz
29/07/2024 09:26:47
QRCode
archive.org
thumbnail
  • A package called “lr-utils-lib” was uploaded to PyPi in early June 2024, containing malicious code that executes automatically upon installation.
  • The malware uses a list of predefined hashes to target specific macOS machines and attempts to harvest Google Cloud authentication data.
  • The harvested credentials are sent to a remote server.
checkmarx EN 2024 macOS stealer Supply-chain-attack PyPI pypi-malware lr-utils-lib developpers
Threat Actor Uses Fake Recovery Manual to Deliver Unidentified Stealer https://www.crowdstrike.com/blog/fake-recovery-manual-used-to-deliver-unidentified-stealer/
24/07/2024 23:24:00
QRCode
archive.org
thumbnail

Learn more about a Word document CrowdStrike Intelligence identified containing macros that download an unidentified stealer now tracked as Daolpu.

CrowdStrike EN 2024 stealer unidentified Daolpu
Exploiting CVE-2024-21412: A Stealer Campaign Unleashed https://www.fortinet.com/blog/threat-research/exploiting-cve-2024-21412-stealer-campaign-unleashed
24/07/2024 20:44:05
QRCode
archive.org
thumbnail

FortiGuard Labs has observed a stealer campaign spreading multiple files that exploit CVE-2024-21412 to download malicious executable files. Read more.

fortinet EN 2024 CVE-2024-21412 Stealer Campaign IoCs
Kematian-Stealer : A Deep Dive into a New Information Stealer https://www.cyfirma.com/research/kematian-stealer-a-deep-dive-into-a-new-information-stealer/
11/07/2024 14:37:16
QRCode
archive.org
thumbnail

Kematian-Stealer is actively being developed and distributed as an open-source tool on GitHub. Our investigation revealed that the stealer’s source code, related scripts, and a builder for generating malicious binaries are hosted under the GitHub account “Somali-Devs.” Significant contributions from the user KDot227 suggest a close link between this account and the development of the stealer. These scripts and stealer are designed to covertly extract sensitive data from unsuspecting users and organizations.

cyfirma EN 2024 Kematian-Stealer open-source stealer analysis
Security Brief: TA547 Targets German Organizations with Rhadamanthys Stealer https://www.proofpoint.com/us/blog/threat-insight/security-brief-ta547-targets-german-organizations-rhadamanthys-stealer
17/04/2024 11:57:54
QRCode
archive.org
thumbnail

What happened  Proofpoint identified TA547 targeting German organizations with an email campaign delivering Rhadamanthys malware. This is the first time researchers observed TA547 use Rhadamanthys,...

proofpoint EN 2024 LLM chatgpt analysis TA547 Rhadamanthys Stealer
Infostealers continue to pose threat to macOS users https://www.jamf.com/blog/infostealers-pose-threat-to-macos/?ref=news.risky.biz
01/04/2024 10:41:09
QRCode
archive.org
thumbnail

Jamf Threat Labs dissects ongoing infostealer attacks targeting macOS users. Each with different means of compromising victim’s Macs but with similar aims: to steal sensitive user data.

jamf EN 2024 Infostealer macOS AtomicStealer stealer sponsored-ads Meethub
page 1 / 3
4261 links
Shaarli - The personal, minimalist, super-fast, database free, bookmarking service par la communauté Shaarli - Theme by kalvn - Curated by Decio