What's new arround internet

Last one

Src Date (GMT) Titre Description Tags Stories Notes
ProofPoint.webp 2024-04-05 06:00:25 Amélioration de la détection et de la réponse: plaider en matière de tromperies
Improving Detection and Response: Making the Case for Deceptions
(lien direct)
Let\'s face it, most enterprises find it incredibly difficult to detect and remove attackers once they\'ve taken over user credentials, exploited hosts or both. In the meantime, attackers are working on their next moves. That means data gets stolen and ransomware gets deployed all too often.   And attackers have ample time to accomplish their goals. In July 2023, the reported median dwell time was eight days. That\'s the time between when an attacker accesses their victim\'s systems and when the attack is either detected or executed.   Combine that data point with another one-that attackers take only 16 hours to reach Active Directory once they have landed-and the takeaway is that threats go undetected for an average of seven days. That\'s more than enough time for a minor security incident to turn into a major business-impacting breach.   How can you find and stop attackers more quickly? The answer lies in your approach. Let\'s take a closer look at how security teams typically try to detect attackers. Then, we can better understand why deceptions can work better.   What is the problem with current detection methods?  Organizations and their security vendors have evolved when it comes to techniques for detecting active threats. In general, detection tools have focused on two approaches-finding files or network traffic that are “known-bad” and detecting suspicious or risky activity or behavior.   Often called signature-based detection, finding “known-bad” is a broadly used tool in the detection toolbox. It includes finding known-bad files like malware, or detecting traffic from known-bad IPs or domains. It makes you think of the good old days of antivirus software running on endpoints, and about the different types of network monitoring or web filtering systems that are commonplace today.   The advantage of this approach is that it\'s relatively inexpensive to build, buy, deploy and manage. The major disadvantage is that it isn\'t very effective against increasingly sophisticated threat actors who have an unending supply of techniques to get around them.   Keeping up with what is known-bad-while important and helpful-is also a bit like a dog chasing its tail, given the infinite internet and the ingenuity of malicious actors.  The rise of behavior-based detection  About 20 years ago, behavioral-based detections emerged in response to the need for better detection. Without going into detail, these probabilistic or risk-based detection techniques found their way into endpoint and network-based security systems as well as SIEM, email, user and entity behavior analytics (UEBA), and other security systems.   The upside of this approach is that it\'s much more nuanced. Plus, it can find malicious actors that signature-based systems miss. The downside is that, by definition, it can generate a lot of false positives and false negatives, depending on how it\'s tuned.   Also, the high cost to build and operate behavior-based systems-considering the cost of data integration, collection, tuning, storage and computing-means that this approach is out of reach for many organizations. This discussion is not intended to discount the present and future benefits of newer analytic techniques such as artificial intelligence and machine learning. I believe that continued investments in behavior-based detections can pay off with the continued growth of security data, analytics and computing power. However, I also believe we should more seriously consider a third and less-tried technique for detection.  Re-thinking detection   Is it time to expand our view of detection techniques? That\'s the fundamental question. But multiple related questions are also essential:  Should we be thinking differently about what\'s the best way to actively detect threats?  Is there a higher-fidelity way to detect attackers that is cost-effective and easy to deploy and manage?  Is there another less-tried approach for detecting threat actors-beyond signature-based and behavior-based methods-that can dra Ransomware Malware Tool Vulnerability Threat ★★
DarkReading.webp 2024-04-04 21:25:15 Le téléchargeur malveillant latrodectus reprend là où Qbot s'est arrêté
Malicious Latrodectus Downloader Picks Up Where QBot Left Off
(lien direct)
Les courtiers d'accès initiaux utilisent le nouveau logiciel malveillant du téléchargeur, qui a émergé juste après la perturbation de QBOT \\ en 2023.
Initial access brokers are using the new downloader malware, which emerged just after QBot\'s 2023 disruption.
Malware ★★★
The_Hackers_News.webp 2024-04-04 21:12:00 Les pirates basés au Vietnam volent des données financières à travers l'Asie avec des logiciels malveillants
Vietnam-Based Hackers Steal Financial Data Across Asia with Malware
(lien direct)
Un acteur suspecté de menace d'origine vietnamienne a été observé ciblant les victimes dans plusieurs pays d'Asie et d'Asie du Sud-Est, des logiciels malveillants conçus pour récolter des données précieuses depuis au moins mai 2023. Cisco Talos suit le cluster sous le nom et NBSP; Coralraider, le décrivant comme motivé financièrement.Les cibles de la campagne comprennent l'Inde, la Chine, la Corée du Sud, le Bangladesh, le Pakistan, l'Indonésie,
A suspected Vietnamese-origin threat actor has been observed targeting victims in several Asian and Southeast Asian countries with malware designed to harvest valuable data since at least May 2023. Cisco Talos is tracking the cluster under the name CoralRaider, describing it as financially motivated. Targets of the campaign include India, China, South Korea, Bangladesh, Pakistan, Indonesia,
Malware Threat ★★
DarkReading.webp 2024-04-04 21:00:00 Des milliers d'entreprises australiennes ciblées avec \\ 'fiable \\' Agent Tesla Rat
Thousands of Australian Businesses Targeted With \\'Reliable\\' Agent Tesla RAT
(lien direct)
La dernière campagne souligne les fonctionnalités de grande envergure et la puissance d'un logiciel malveillant voleur d'informations vieux.
Latest campaign underscores wide-ranging functionality and staying power of a decade-old piece of information-stealing malware.
Malware ★★
The_Hackers_News.webp 2024-04-04 21:00:00 Une nouvelle campagne de phishing cible le pétrole et le gaz avec des logiciels malveillants de vol de données évolués
New Phishing Campaign Targets Oil & Gas with Evolved Data-Stealing Malware
(lien direct)
Une version mise à jour d'un logiciel malveillant de volée d'informations appelé Rhadamanthys est utilisée dans des campagnes de phishing ciblant le secteur pétrolier et gazier. "Les e-mails de phishing utilisent un leurre d'incident de véhicule unique et, dans les stades ultérieurs de la chaîne d'infection, l'usurpation du Federal Bureau of Transportation dans un PDF qui mentionne une amende significative pour l'incident", a déclaré le chercheur de Cofense Dylan Duncan & NBSP; Le
An updated version of an information-stealing malware called Rhadamanthys is being used in phishing campaigns targeting the oil and gas sector. "The phishing emails use a unique vehicle incident lure and, in later stages of the infection chain, spoof the Federal Bureau of Transportation in a PDF that mentions a significant fine for the incident," Cofense researcher Dylan Duncan said. The
Malware ★★★
Blog.webp 2024-04-04 19:21:19 NOUVEAU LATRODECTUS Downlower Malware lié aux créateurs Icedid et QBOT
New Latrodectus Downloader Malware Linked to IcedID and Qbot Creators
(lien direct)
> Par waqas Un autre jour, une autre menace malveillante! Ceci est un article de HackRead.com Lire le post original: new latrodectusTéléchargeur malware lié aux créateurs icedid et QBOT
>By Waqas Another day, another malware threat! This is a post from HackRead.com Read the original post: New Latrodectus Downloader Malware Linked to IcedID and Qbot Creators
Malware ★★★
RecordedFuture.webp 2024-04-04 17:04:16 Les cybercriminels répartissent les logiciels malveillants à travers les pages Facebook imitant les marques d'IA
Cybercriminals are spreading malware through Facebook pages impersonating AI brands
(lien direct)
Les cybercriminels prennent le contrôle des pages Facebook et les utilisent pour annoncer de faux logiciels d'intelligence artificielle générative chargés de logiciels malveillants. & Nbsp;Selon des chercheurs de la société de cybersécurité Bitdefender, les CyberCrooks profitent de la popularité des nouveaux outils génératifs d'IA et utilisent «malvertising» pour usurper l'identité de produits légitimes comme MidJourney, Sora AI, Chatgpt 5 et
Cybercriminals are taking over Facebook pages and using them to advertise fake generative artificial intelligence software loaded with malware.  According to researchers at the cybersecurity company Bitdefender, the cybercrooks are taking advantage of the popularity of new generative AI tools and using “malvertising” to impersonate legitimate products like Midjourney, Sora AI, ChatGPT 5 and
Malware Tool ChatGPT ★★
bleepingcomputer.webp 2024-04-04 16:38:19 Le nouveau logiciel malveillant Latrodectus remplace les violations du réseau en réseaux
New Latrodectus malware replaces IcedID in network breaches
(lien direct)
On pense qu'un logiciel malveillant relativement nouveau appelé Latrodectus est une évolution du chargeur icedid, vu dans des campagnes de courrier électronique malveillantes depuis novembre 2023. [...]
A relatively new malware called Latrodectus is believed to be an evolution of the IcedID loader, seen in malicious email campaigns since November 2023. [...]
Malware ★★
InfoSecurityMag.webp 2024-04-04 15:30:00 New Jsoutprox malware cible les sociétés financières à APAC, MENA
New JSOutProx Malware Targets Financial Firms in APAC, MENA
(lien direct)
Trouvé pour la première fois en 2019, JSoutProx combine des fonctionnalités JavaScript et .NET pour infiltrer les systèmes
First found in 2019, JSOutProx combines JavaScript and .NET functionalities to infiltrate systems
Malware ★★
bleepingcomputer.webp 2024-04-04 15:29:58 Visa met en garde contre la nouvelle variante de logiciels malveillants jsoutprox ciblant les organisations financières
Visa warns of new JSOutProx malware variant targeting financial orgs
(lien direct)
Visa avertit un pic des détections pour une nouvelle version du logiciel malveillant JSOutProx ciblant les institutions financières et leurs clients.[...]
Visa is warning about a spike in detections for a new version of the JsOutProx malware targeting financial institutions and their customers. [...]
Malware ★★★
Fortinet.webp 2024-04-04 15:00:00 Byakugan & # 8211;Le malware derrière une attaque de phishing
Byakugan – The Malware Behind a Phishing Attack
(lien direct)
Fortiguard Labs a découvert les logiciels malveillants Byakugan derrière une récente campagne de logiciels malveillants distribué par des fichiers PDF malveillants.Apprendre encore plus.
FortiGuard Labs has uncovered the Byakugan malware behind a recent malware campaign distributed by malicious PDF files. Learn more.
Malware ★★
ProofPoint.webp 2024-04-04 11:47:34 Latrodectus: ces octets d'araignée comme la glace
Latrodectus: This Spider Bytes Like Ice
(lien direct)
Proofpoint\'s Threat Research team joined up with the Team Cymru S2 Threat Research team, in a collaborative effort to provide the information security community with a comprehensive view of the threat activity described. Key takeaways  Proofpoint first observed new malware named Latrodectus appear in email threat campaigns in late November 2023.  While use of Latrodectus decreased in December 2023 through January 2024, Latrodectus use increased in campaigns throughout February and March 2024.   It was first observed in Proofpoint data being distributed by threat actor TA577 but has been used by at least one other threat actor, TA578.  Latrodectus is an up-and-coming downloader with various sandbox evasion functionality.   While similar to IcedID, Proofpoint researchers can confirm it is an entirely new malware, likely created by the IcedID developers.   Latrodectus shares infrastructure overlap with historic IcedID operations.  While investigating Latrodectus, researchers identified new, unique patterns in campaign IDs designating threat actor use in previous IcedID campaigns.  Overview  Proofpoint identified a new loader called Latrodectus in November 2023. Researchers have identified nearly a dozen campaigns delivering Latrodectus, beginning in February 2024. The malware is used by actors assessed to be initial access brokers (IABs).   Latrodectus is a downloader with the objective of downloading payloads and executing arbitrary commands. While initial analysis suggested Latrodectus was a new variant of IcedID, subsequent analysis confirmed it was a new malware most likely named Latrodectus, based on a string identified in the code. Based on characteristics in the disassembled sample and functionality of the malware, researchers assess the malware was likely written by the same developers as IcedID.  This malware was first observed being distributed by TA577, an IAB known as a prolific Qbot distributor prior to the malware\'s disruption in 2023. TA577 used Latrodectus in at least three campaigns in November 2023 before reverting to Pikabot. Since mid-January 2024, researchers observed it being used almost exclusively by TA578 in email threat campaigns.   Campaign details  TA577  TA577 was only observed using Latrodectus in three campaigns, all occurring in November 2023. Notably, a campaign that occurred on 24 November 2023 deviated from previously observed TA577 campaigns. The actor did not use thread hijacking, but instead used contained a variety of different subjects with URLs in the email body. The URLs led to the download of a JavaScript file. If executed, the JavaScript created and ran several BAT files that leveraged curl to execute a DLL and ran it with the export “scab”.   Figure 1: Example TA577 campaign delivering Latrodectus.  On 28 November 2023, Proofpoint observed the last TA577 Latrodectus campaign. The campaign began with thread hijacked messages that contained URLs leading to either zipped JavaScript files or zipped ISO files. The zipped JavaScript file used curl to download and execute Latrodectus. The zipped ISO file contained a LNK file used to execute the embedded DLL, Latrodectus. Both attack chains started the malware with the export “nail”.  TA578  Since mid-January 2024, Latrodectus has been almost exclusively distributed by TA578. This actor typically uses contact forms to initiate a conversation with a target. In one campaign observed on 15 December 2023, Proofpoint observed TA578 deliver the Latrodectus downloader via a DanaBot infection. This December campaign was the first observed use of TA578 distributing Latrodectus.  On 20 February 2024, Proofpoint researchers observed TA578 impersonating various companies to send legal threats about alleged copyright infringement. The actor filled out a contact form on multiple targets\' websites, with text containing unique URLs and included in the URI both the domain of the site that initiated the contact form (the target), and the name of the impersonated company (to further the legitimacy Ransomware Malware Tool Threat Prediction ★★★
bleepingcomputer.webp 2024-04-04 10:01:02 Les plus gros plats à emporter des attaques de logiciels malveillants récentes
The Biggest Takeaways from Recent Malware Attacks
(lien direct)
Les récentes attaques de logiciels malveillants de haut niveau nous apprennent des leçons sur la limitation des risques de logiciels malveillants dans les organisations.En savoir plus sur Blink Ops sur ce que ces attaques nous ont appris.[...]
Recent high-profile malware attacks teach us lessons on limiting malware risks at organizations. Learn more from Blink Ops about what these attacks taught us. [...]
Malware ★★★
Blog.webp 2024-04-04 01:13:01 Rhadamanthys Malware déguisé en programme d'installation de groupware (détecté par MDS)
Rhadamanthys Malware Disguised as Groupware Installer (Detected by MDS)
(lien direct)
Récemment, Ahnlab Security Intelligence Center (ASEC) a découvert la distribution de Rhadamanthygroupware.L'acteur de menace a créé un faux site Web pour ressembler au site Web d'origine et exposé le site aux utilisateurs en utilisant la fonctionnalité publicitaire dans les moteurs de recherche.Le blog ASEC a précédemment couvert les logiciels malveillants distribués via ces fonctionnalités publicitaires des moteurs de recherche dans l'article intitulé & # 8220; Hé, ce n'est pas le bon site! & # 8221;Distribution des logiciels malveillants exploitant Google ADS Suivi [1].Le malware dans ...
Recently, AhnLab SEcurity intelligence Center (ASEC) discovered the distribution of Rhadamanthys under the guise of an installer for groupware. The threat actor created a fake website to resemble the original website and exposed the site to the users using the ad feature in search engines. ASEC Blog has previously covered malware distributed through such ad features of search engines in the article titled “Hey, This Isn’t the Right Site!” Distribution of Malware Exploiting Google Ads Tracking [1]. The malware in...
Malware Threat ★★
RiskIQ.webp 2024-04-03 20:46:53 Earth Freybug Uses UNAPIMON for Unhooking Critical APIs (lien direct) #### Description Trend Micro a analysé une attaque de cyberespionnage que la société a attribuée à Earth Freybug, un sous-ensemble d'APT41 (suivi par Microsoft comme [typhon en laiton] (https: // sip.security.microsoft.com/intel-profiles/f0aaa62bfbaf3739bb92106688e6a00fc05afc0d4158b0e389b4078112d37c6?)).Selon Trend Micro, Earth Freybug est actif depuis àAu moins 2012 et le groupe lié au chinois a été actif dans l'espionnage et les attaques financièrement motivées.Earth Freybug utilise divers outils tels que Lolbins et les logiciels malveillants personnalisés, ciblant les organisations à l'échelle mondiale.L'attaque a utilisé des techniques telles que Dynamic Link Library (DLL) détournement et décrocheur API pour éviter la surveillance d'un nouveau malware appelé Unapimon.Unapimon élude la détection en empêchant les processus enfants d'être surveillés. Le flux d'attaque a consisté à créer des tâches planifiées à distance et à exécuter des commandes de reconnaissance pour recueillir des informations système.Par la suite, une porte dérobée a été lancée à l'aide d'un chargement latéral DLL via un service appelé sessionnv, qui charge une DLL malveillante.Unapimon, la DLL injectée, utilise le crochet de l'API pour échapper à la surveillance et à l'exécution de commandes malveillantes non détectées, présentant les attaquants \\ 'sophistication. [Consultez la rédaction de Microsoft \\ sur Dynamic-Link Library (DLL) Rijacking ici.] (Https://sip.security.microsoft.com/intel-explorer/articles/91be20e8?) #### URL de référence (s) 1. https://www.trendmicro.com/en_us/research/24/d/arth-freybug.html #### Date de publication 2 avril 2024 #### Auteurs) Christopher So
#### Description Trend Micro analyzed a cyberespionage attack the company has attributed to Earth Freybug, a subset of APT41 (tracked by Microsoft as [Brass Typhoon](https://sip.security.microsoft.com/intel-profiles/f0aaa62bfbaf3739bb92106688e6a00fc05eafc0d4158b0e389b4078112d37c6?)). According to Trend Micro, Earth Freybug has been active since at least 2012 and the Chinese-linked group has been active in espionage and financially motivated attacks. Earth Freybug employs diverse tools like LOLBins and custom malware, targeting organizations globally. The attack used techniques like dynamic link library (DLL) hijacking and API unhooking to avoid monitoring for a new malware called UNAPIMON. UNAPIMON evades detection by preventing child processes from being monitored. The attack flow involved creating remote scheduled tasks and executing reconnaissance commands to gather system information. Subsequently, a backdoor was launched using DLL side-loading via a service called SessionEnv, which loads a malicious DLL. UNAPIMON, the injected DLL, uses API hooking to evade monitoring and execute malicious commands undetected, showcasing the attackers\' sophistication. [Check out Microsoft\'s write-up on dynamic-link library (DLL) hijacking here.](https://sip.security.microsoft.com/intel-explorer/articles/91be20e8?) #### Reference URL(s) 1. https://www.trendmicro.com/en_us/research/24/d/earth-freybug.html #### Publication Date April 2, 2024 #### Author(s) Christopher So
Malware Tool Prediction APT 41 ★★
The_Hackers_News.webp 2024-04-03 18:37:00 Google Chrome Beta teste une nouvelle protection DBSC contre les attaques de vol de biscuits
Google Chrome Beta Tests New DBSC Protection Against Cookie-Stealing Attacks
(lien direct)
Google a déclaré mardi qu'il pilotant une nouvelle fonctionnalité dans Chrome appelé Device Bound Session Credentials (DBSC) pour aider à protéger les utilisateurs contre le vol de cookie de session par malware. Le prototype & # 8211;actuellement testé contre "certains" utilisateurs de compte Google exécutant Chrome Beta & # 8211;est construit dans le but d'en faire une norme Web ouverte, a déclaré l'équipe de chrome du géant de la technologie. "En liant les séances d'authentification au
Google on Tuesday said it\'s piloting a new feature in Chrome called Device Bound Session Credentials (DBSC) to help protect users against session cookie theft by malware. The prototype – currently tested against "some" Google Account users running Chrome Beta – is built with an aim to make it an open web standard, the tech giant\'s Chromium team said. "By binding authentication sessions to the
Malware ★★★
knowbe4.webp 2024-04-03 16:36:29 Les applications malveillantes usurpèrent McAfee pour distribuer des logiciels malveillants par SMS et les appels téléphoniques
Malicious App Impersonates McAfee to Distribute Malware Via Text and Phone Calls
(lien direct)
L'application malveillante imite McAfee pour distribuer des logiciels malveillants Une version trojanisée de l'application McAfee Security installe le Trojan Android Banking «Vultur», selon les chercheurs de Fox-It.Les attaquants diffusent des liens vers l'application malveillante via des SMS et des appels téléphoniques.
Malicious App Impersonates McAfee to Distribute Malware A trojanized version of the McAfee Security app is installing the Android banking Trojan “Vultur,” according to researchers at Fox-IT. The attackers are spreading links to the malicious app via text messages and phone calls.
Malware Mobile ★★
itsecurityguru.webp 2024-04-03 15:54:22 Les botnets et les infosteaux IoT ciblent fréquemment le secteur de la vente au détail
IoT Botnets and Infostealers Frequently Target Retail Sector
(lien direct)
La nouvelle recherche de NetSkope Threat Labs a révélé que les botnets IoT, les outils d'accès à distance et les infostateurs étaient les principales familles de logiciels malveillants déployés par des attaquants ciblant le secteur de la vente au détail au cours de la dernière année.Les résultats ont été révélés dans un nouveau rapport sur le secteur de la vente au détail.La vente au détail a également subi un changement au cours des 12 derniers mois [& # 8230;] Le post Malware Tool Threat ★★
RecordedFuture.webp 2024-04-03 12:04:01 Channes YouTube trouvées à l'aide de jeux vidéo piratés comme appât pour la campagne de logiciels malveillants
YouTube channels found using pirated video games as bait for malware campaign
(lien direct)
Les pirates distribuent des logiciels malveillants via plusieurs chaînes YouTube qui favorisent des jeux vidéo fissurés ou piratés, selon les chercheurs de Proofpoint.Dans un rapport publié mercredi, la société de cybersécurité a déclaré qu'elle avait suivi une campagne où les pirates mettent des liens dans les descriptions de vidéos YouTube qui prétendument des victimes à d'autres sites où les logiciels malveillants volent des informations comme
Hackers are distributing malware through multiple YouTube channels that promote cracked or pirated video games, according to researchers at Proofpoint. In a report released on Wednesday, the cybersecurity company said it has been tracking a campaign where hackers put links in YouTube video descriptions allegedly taking victims to other sites where information-stealing malware like
Malware ★★★
ProofPoint.webp 2024-04-03 10:14:47 YouTube channels found using pirated video games as bait for malware campaign (lien direct) Les pirates distribuent des logiciels malveillants via plusieurs chaînes YouTube qui favorisent des jeux vidéo fissurés ou piratés, selon les chercheurs de Proofpoint.Dans un rapport publié mercredi, la société de cybersécurité a déclaré qu'elle avait suivi une campagne où les pirates mettent des liens dans les descriptions de vidéos YouTube qui prétendument des victimes à d'autres sites où les logiciels malveillants volent des informations comme
Hackers are distributing malware through multiple YouTube channels that promote cracked or pirated video games, according to researchers at Proofpoint. In a report released on Wednesday, the cybersecurity company said it has been tracking a campaign where hackers put links in YouTube video descriptions allegedly taking victims to other sites where information-stealing malware like
Malware ★★★
globalsecuritymag.webp 2024-04-03 09:22:59 Recherche Proofpoint - Du tuto Youtube au malware : les cybercriminels veulent nous faire cliquer sur les liens en description (lien direct) Proofpoint publie de nouvelles informations sur l'émergence d'une menace diffusée sur YouTube par le biais de faux tutoriels destinés à un jeune public qui cherche à télécharger des versions crackées de leurs jeux vidéo préférés, ou obtenir des mises à jour gratuites - Malwares Malware ★★★
InfoSecurityMag.webp 2024-04-03 09:00:00 Jeu vidéo youtube \\ 'hacks \\' contiennent des liens de logiciels malveillants
YouTube Video Game \\'Hacks\\' Contain Malware Links
(lien direct)
ProofPoint a repéré une nouvelle campagne d'infostealer en utilisant des liens malveillants dans les descriptions de vidéos YouTube
Proofpoint has spotted a new infostealer campaign using malicious links in YouTube video descriptions
Malware ★★★
ProofPoint.webp 2024-04-03 06:00:40 Les acteurs de la menace offrent des logiciels malveillants via les fissures du jeu vidéo YouTube
Threat Actors Deliver Malware via YouTube Video Game Cracks
(lien direct)
Key takeaways  Proofpoint identified multiple YouTube channels distributing malware by promoting cracked and pirated video games and related content.  The video descriptions include links leading to the download of information stealers.  The activity likely targets consumer users who do not have the benefits of enterprise-grade security on their home computers.  Overview  Threat actors often target home users because they do not have the same resources or knowledge to defend themselves from attackers compared to enterprises. While the financial gain might not be as large as attacks perpetrated on corporations, the individual victims likely still have data like credit cards, cryptocurrency wallets, and other personal identifiable information (PII) stored on their computers which can be lucrative to criminals.  Proofpoint Emerging Threats has observed information stealer malware including Vidar, StealC, and Lumma Stealer being delivered via YouTube in the guise of pirated software and video game cracks. The videos purport to show an end user how to do things like download software or upgrade video games for free, but the link in the video descriptions leads to malware. Many of the accounts that are hosting malicious videos appear to be compromised or otherwise acquired from legitimate users, but researchers have also observed likely actor-created and controlled accounts that are active for only a few hours, created exclusively to deliver malware. Third-party researchers have previously published details on fake cracked software videos used to deliver malware.  The distribution method is particularly notable due to the type of video games the threat actors appear to promote. Many of them appear to be targeted to younger users including games popular with children, a group that is less likely to be able to identify malicious content and risky online behaviors.   During our investigation, Proofpoint Emerging Threats reported over two dozen accounts and videos distributing malware to YouTube, which removed the content.   Example account  The following is an example of a suspected compromised account (or potentially sold to a new “content creator”) used to deliver malware. Indicators of a suspected compromised or otherwise acquired account include significant gaps of time between the videos posted, content that vastly differs from previously published videos, differences in languages, and descriptions of the videos containing likely malicious links, among other indicators.  The account has around 113,000 subscribers, and the account displays a grey check mark which indicates the account owner has met verified channel requirements including verifying their identity.   Example of a verified YouTube account with a large following, suspected to be compromised.  When Proofpoint researchers identified the account, the majority of the account\'s videos had been posted one year or more previously, and all had titles written in Thai. However, when the account was identified, twelve (12) new English language videos had been posted within a 24-hour period, all related to popular video games and software cracks. All of the new video descriptions included links to malicious content. Some of the videos had over 1,000 views, possibly artificially increased by bots to make the videos seem more legitimate.  Screenshot of a suspected compromised YouTube account distributing malware comparing upload dates.  In one example, a video purported to contain a character enhancement for a popular video game with a MediaFire link in the description. The MediaFire URL led to a password-protected file (Setup_Pswrd_1234.rar) containing an executable (Setup.exe) that, if executed, downloaded and installed Vidar Stealer malware.   The video was uploaded to the suspected compromised account seven (7) hours prior to our investigation. Around the same time the video was posted, several comments purported to attest to the legitimacy of the software crack. It is likely those accounts and comments were created by the video Malware Tool Threat ★★★
DarkReading.webp 2024-04-02 23:05:39 L'acteur de menace lié à la Chine Taps \\ 'Peculiar \\' malware pour échapper à la détection
China-Linked Threat Actor Taps \\'Peculiar\\' Malware to Evade Detection
(lien direct)
Unapimon fonctionne en désactivant méticuleusement les crochets dans les API Windows pour détecter les processus malveillants.
UNAPIMON works by meticulously disabling hooks in Windows APIs for detecting malicious processes.
Malware Threat ★★
RiskIQ.webp 2024-04-02 20:33:27 Malware Spotlight: Linodas aka DinodasRAT for Linux (lien direct) #### Description Check Point Research a analysé la dernière version Linux (V11) de Dinodasrat, qui est une porte dérobée multiplateforme qui a été observée dans les attaques de l'acteur de la menace chinoise Luoyu. Le malware est plus mature que la version Windows, avec un ensemble de capacités adaptées spécifiquement pour les serveurs Linux.La dernière version introduit un module d'évasion distinct pour masquer les traces de logiciels malveillants dans le système en proxyant et en modifiant l'exécution des binaires système \\ '.Le malware est installé sur les serveurs Linux comme moyen pour les acteurs de la menace de prendre pied supplémentaires dans le réseau. Dinodasrat était initialement basé sur le projet open source appelé SimplerMoter, un outil d'accès à distance basé sur le rat GH0ST, mais avec plusieurs mises à niveau supplémentaires. #### URL de référence (s) 1. https://research.checkpoint.com/2024/29676/ #### Date de publication 31 mars 2024 #### Auteurs) Recherche de point de contrôle
#### Description Check Point Research has analyzed the latest Linux version (v11) of DinodasRAT, which is a cross-platform backdoor that was observed in attacks by the Chinese threat actor LuoYu. The malware is more mature than the Windows version, with a set of capabilities tailored specifically for Linux servers. The latest version introduces a separate evasion module to hide any traces of malware in the system by proxying and modifying the system binaries\' execution. The malware is installed on Linux servers as a way for the threat actors to gain an additional foothold in the network. DinodasRAT was initially based on the open-source project called SimpleRemoter, a remote access tool based on the Gh0st RAT, but with several additional upgrades. #### Reference URL(s) 1. https://research.checkpoint.com/2024/29676/ #### Publication Date March 31, 2024 #### Author(s) Check Point Research
Malware Tool Threat ★★
DarkReading.webp 2024-04-02 19:23:59 Les attaquants abusent de la fonctionnalité Google AD pour cibler Slack, les utilisateurs de notion
Attackers Abuse Google Ad Feature to Target Slack, Notion Users
(lien direct)
La campagne distribue des logiciels malveillants déguisés en installateurs légitimes pour les applications de collaboration de travail populaires en abusant d'une fonctionnalité de suivi du trafic.
Campaign distributes malware disguised as legitimate installers for popular workplace collaboration apps by abusing a traffic-tracking feature.
Malware ★★
Netskope.webp 2024-04-02 19:09:58 Mémo sur les menaces cloud: plusieurs services de stockage cloud légitimes exploités pour cibler les organisations israéliennes
Cloud Threats Memo: Multiple Legitimate Cloud Storage Services Exploited to Target Israeli Organizations
(lien direct)
> Selon nos dernières statistiques des laboratoires de menace pour février 2024, le nombre d'applications cloud a été maltraitée à des fins malveillantes a continué de croître, atteignant un nouveau sommet de 215 en février 2024. Et malgré cela, Onedrive est toujours le suspect habituel, continue d'être leTop application cloud exploitée pour fournir des logiciels malveillants.Menace opportuniste et ciblée [& # 8230;]
>According to our latest Threat Labs statistics for February 2024, the number of cloud apps abused for malicious purposes continued to grow, reaching a new high of 215  in February 2024. And despite this, OneDrive is still the usual suspect, continuing to be the top cloud app exploited to deliver malware. Opportunistic and targeted threat […]
Malware Threat Cloud ★★★
Chercheur.webp 2024-04-02 18:50:50 XZ Utils Backdoor (lien direct) Le monde de la cybersécurité a eu beaucoup de chance la semaine dernière.Une porte dérobée intentionnellement placée dans XZ Utils, un utilitaire de compression open-source, était à peu près Découvert accidentellement découvert accidentellement Par un ingénieur Microsoft & # 8212; Des semaines avant, il aurait été incorporé à Debian et Red Hat Linux.De arstehnica : Code malveillant ajouté aux versions XZ Utils 5.6.0 et 5.6.1 a modifié la façon dont le logiciel fonctionne.Le SSHD manipulé de la porte dérobée, le fichier exécutable utilisé pour établir des connexions SSH distantes.Toute personne en possession d'une clé de chiffrement prédéterminée pourrait ranger tout code de son choix dans un certificat de connexion SSH, le télécharger et l'exécuter sur l'appareil arrière.Personne n'a réellement vu du code téléchargé, donc il ne sait pas quel code l'attaquant prévoyait d'exécuter.En théorie, le code pourrait permettre à peu près n'importe quoi, y compris le vol de clés de chiffrement ou l'installation de logiciels malveillants ...
The cybersecurity world got really lucky last week. An intentionally placed backdoor in xz Utils, an open-source compression utility, was pretty much
accidentally discovered by a Microsoft engineer—weeks before it would have been incorporated into both Debian and Red Hat Linux. From ArsTehnica: Malicious code added to xz Utils versions 5.6.0 and 5.6.1 modified the way the software functions. The backdoor manipulated sshd, the executable file used to make remote SSH connections. Anyone in possession of a predetermined encryption key could stash any code of their choice in an SSH login certificate, upload it, and execute it on the backdoored device. No one has actually seen code uploaded, so it’s not known what code the attacker planned to run. In theory, the code could allow for just about anything, including stealing encryption keys or installing malware...
Malware ★★
mcafee.webp 2024-04-02 18:12:55 Évolution distinctive de la campagne du malware Pikabot
Distinctive Campaign Evolution of Pikabot Malware
(lien direct)
> Rendu par Anuradha et Preksha Introduction Pikabot est une porte dérobée malveillante qui est active depuis le début de 2023. Son modulaire ...
> Authored by Anuradha and Preksha Introduction PikaBot is a malicious backdoor that has been active since early 2023. Its modular...
Malware ★★
bleepingcomputer.webp 2024-04-02 17:59:42 Le nouvel outil Unapimon de Winnti \\ masque les logiciels malveillants à partir du logiciel de sécurité
Winnti\\'s new UNAPIMON tool hides malware from security software
(lien direct)
Le groupe de piratage chinois \\ 'winnti \' a été trouvé en utilisant un logiciel malveillant précédemment sans papiers appelé Unapimon pour laisser les processus malicous s'exécuter sans être détectés.[...]
The Chinese \'Winnti\' hacking group was found using a previously undocumented malware called UNAPIMON to let malicous processes run without being detected. [...]
Malware Tool ★★
The_Hackers_News.webp 2024-04-02 16:30:00 Des pirates liés à la Chine déploient de nouveaux \\ 'Unapimon \\' malware pour les opérations furtives
China-linked Hackers Deploy New \\'UNAPIMON\\' Malware for Stealthy Operations
(lien direct)
Un cluster d'activités de menace suivi comme & nbsp; Earth Freybug & nbsp; a été observé en utilisant un nouveau malware appelé Unapimon pour voler sous le radar. "Earth Freybug est un groupe de cyber-startere qui est actif depuis au moins 2012 qui se concentre sur l'espionnage et les activités financièrement motivées", le chercheur à la sécurité des micro-micro Christopher SO & NBSP; Said & NBSP; dans un rapport publié aujourd'hui. "Il a été observé
A threat activity cluster tracked as Earth Freybug has been observed using a new malware called UNAPIMON to fly under the radar. "Earth Freybug is a cyberthreat group that has been active since at least 2012 that focuses on espionage and financially motivated activities," Trend Micro security researcher Christopher So said in a report published today. "It has been observed to
Malware Threat Prediction ★★
Checkpoint.webp 2024-04-02 13:00:04 Agent Tesla Targeting United States & Australia: Revealing the Attackers\' Identities (lien direct) Souleveillance La recherche sur le point de contrôle (RCR) a découvert trois campagnes malveillantes récentes de l'un des logiciels malveillants les plus répandus du marché & # 8211;Agent Tesla.These operations were aimed against US and Australian organizations and exploited the topics of goods purchasing and order delivery as their lures Upon investigation, we discovered that these threat actors had a database of 62,000 emails, including individuals and organizations from different spheres Apart from campaigns originating fromvictimes des entreprises, le groupe maintient un grand nombre de serveurs, qui sont utilisés pour la protection de leur identité malgré les efforts des acteurs de la menace pour maintenir leur anonymat, [& # 8230;]
Highlights Check Point Research (CPR) uncovered three recent malicious campaigns of one of the most prevalent malware in the market – Agent Tesla. These operations were aimed against US and Australian organizations and exploited the topics of goods purchasing and order delivery as their lures Upon investigation, we discovered that these threat actors had a database of 62,000 emails, including individuals and organizations from different spheres Apart from campaigns originating from victims of companies, the group maintains a large number of servers, which are used for protection of their identity Despite the efforts of threat actors to keep their anonymity, […]
Malware Threat ★★
bleepingcomputer.webp 2024-04-02 11:37:08 La Russie charge les suspects derrière le vol de 160 000 cartes de crédit
Russia charges suspects behind theft of 160,000 credit cards
(lien direct)
Le bureau du procureur général de la Russie \\ a annoncé l'acte d'accusation de six membres présumés de "groupe de piratage" pour avoir utilisé des logiciels malveillants pour voler des informations de crédit et de paiement des magasins en ligne étrangers.[...]
Russia\'s Prosecutor General\'s Office has announced the indictment of six suspected "hacking group" members for using malware to steal credit card and payment information from foreign online stores. [...]
Malware ★★
ProofPoint.webp 2024-04-02 09:34:09 ProofPoint en tête de KuppingerCole Leadership Compass pour la sécurité des e-mails
Proofpoint Tops KuppingerCole Leadership Compass for Email Security
(lien direct)
Email is the primary threat vector for cybersecurity threats. And these days, many malware, phishing and social engineering schemes target your people. The 2023 Verizon Data Breach Investigations Report notes that 74% of all data breaches include a human element. Threats are constantly evolving, too. It doesn\'t matter how sophisticated or complex your business is, it is a daunting task to protect your people from modern threats.  At Proofpoint, we understand how critical it is for any business to protect its people from today\'s email threats. That\'s why we innovate every day. Recently, the industry has once again recognized our efforts to help our customers protect their people and their businesses. This time, our email security was recognized by major industry analyst firm KuppingerCole.   Here is what they said about Proofpoint Threat Protection-and what makes it stand out from the competition.    Proofpoint named an Overall Leader  KuppingerCole just named Proofpoint an Overall Leader in the KuppingerCole Leadership Compass for Email Security Report, 2023. This is the third time in the past year that our email security has been named a leader by a major industry analyst firm. This recognition “triple crown” is the direct result of our commitment to helping businesses protect their people from modern email threats and change user behavior for the better. It keeps us innovating year after year.    In the report from KuppingerCole, Proofpoint Threat Protection received the highest “strong positive” rating in all categories, including:  Security  Functionality  Deployment  Interoperability  Usability      With its ratings, KuppingerCole positioned Proofpoint as a leader in all evaluation categories, including product, technology, innovation and market.   KuppingerCole named Proofpoint a leader in the product, technology, innovation and market categories.  What makes Proofpoint stand out  Here is a closer look at how we can help you protect your people from advanced email threats.   Stop the widest variety of threats with accuracy  Proofpoint uses a multilayered detection stack to identify a wide array of email threats with accuracy. Because we have a broad set of detection technology, we can apply the right technique to the right threat. For example, we have robust sandbox technology to detect URL-based threats, like quick response codes (QR Codes) and behavioral analysis for business email compromise (BEC) and telephone-oriented attack delivery (TOAD)  threats.   Our machine learning (ML) and artificial intelligence (AI) models are trained by our experts using one of the richest sets of data in the industry. This ensures we provide superior accuracy. Every year, we analyze more than 3 trillion messages across our 230,000+ customer, global ecosystem.   Our modular detection stack enables agility and speed to adapt to changes in the threat landscape. It allows us to quickly deploy new models to address new threats like BEC, TOAD and QR Codes. And it enables us to tune our existing detection models more frequently.  Prevent email threats before they reach your people\'s inboxes   Predelivery detection from Proofpoint stops known and emerging threats at the front door of your business-not after they are delivered.  Proofpoint threat intelligence and research found that nearly 1 in 7 malicious URL clicks happen within one minute of an email\'s arrival. That\'s why predelivery protection is so critical. If a threat ends up in your users\' inboxes, it increases your risk of a cyberattack or data breach.   We analyze all messages, links and attachments with our robust detection stack before they can reach an inbox. This analysis, combined with our predelivery sandboxing and behavioral analysis of suspicious QR codes, allows us to stop malicious messages before they become a risk to your business.  Gain actionable insights into your human risks  Proofpoint quantifies your people\'s risk so that you can prioritize budget and resources to focus o Data Breach Malware Threat Mobile Commercial ★★★
ESET.webp 2024-04-02 09:30:00 Des logiciels malveillants se cachent dans les photos?Plus probable que vous ne le pensez
Malware hiding in pictures? More likely than you think
(lien direct)
Il y a plus dans certaines images qui rencontrent l'œil & # 8211;Leurs fa & ccedil apparemment innocents; Ade peut masquer une menace sinistre.
There is more to some images than meets the eye – their seemingly innocent façade can mask a sinister threat.
Malware Threat ★★★
The_State_of_Security.webp 2024-04-02 02:56:58 Oups, malware!Maintenant quoi?Faire face à l'exécution accidentelle des logiciels malveillants
Oops, Malware! Now What? Dealing with Accidental Malware Execution
(lien direct)
Un jour ordinaire, vous surfez avec désinvolture sur le Web et téléchargez des fichiers PDF.Les icônes de document semblent assez légitimes, donc vous cliquez sans une deuxième réflexion.Mais, à votre grande surprise, rien ne se passe.Un examen plus approfondi révèle que ce que vous croyiez être un PDF inoffensif était, en fait, un fichier exécutable.La panique s'installe à mesure que vos paramètres se verrouillent, et même l'accès au gestionnaire de tâches devient impossible.Les fenêtres contextuelles inconnues envahissent votre écran, des signes révélateurs de l'exécution de logiciels malveillants.Le regret vous lave lorsque vous réalisez les conséquences de vos actions involontaires.Maintenant, la question se profile: que devrait être ...
On an ordinary day, you\'re casually surfing the web and downloading some PDF files. The document icons seem pretty legitimate, so you click without a second thought. But, to your surprise, nothing happens. A closer look reveals that what you believed to be a harmless PDF was, in fact, an executable file. Panic sets in as your settings lock up, and even accessing the task manager becomes impossible. Unknown pop-ups invade your screen, telltale signs of malware execution. Regret washes over you as you realize the consequences of your unintentional actions. Now, the question looms: What should be...
Malware ★★★
TrendMicro.webp 2024-04-02 00:00:00 Earth Freybug utilise un désactivation pour décrocher les API critiques
Earth Freybug Uses UNAPIMON for Unhooking Critical APIs
(lien direct)
Cet article fournit un aperçu approfondi des deux techniques utilisées par les acteurs de la bibliothèque de la bibliothèque dynamique de la bibliothèque de dynamique (DLL) Interface de programmation (API) pour empêcher les processus enfants d'être surveillés via un nouveau logiciel malveillant que nous avons découvert que nous avons découvertet surnommé Unapimon.
This article provides an in-depth look into two techniques used by Earth Freybug actors: dynamic-link library (DLL) hijacking and application programming interface (API) unhooking to prevent child processes from being monitored via a new malware we\'ve discovered and dubbed UNAPIMON.
Malware ★★
RiskIQ.webp 2024-04-01 22:00:49 "Hé, ce n'est pas le bon site!"Distribution des logiciels malveillants exploitant le suivi des annonces Google
"Hey, This Isn\\'t the Right Site!" Distribution of Malware Exploiting Google Ads Tracking
(lien direct)
#### Description Ahnlab Security Intelligence Center (ASEC) a découvert Rhadamanthys, un malware d'information de voleur, en utilisant le suivi des publicités Google pour se distribuer, se faisant passer pour des installateurs de groupware populaires comme la notion et le mou.Le malware télécharge des fichiers malveillants après l'installation, souvent distribués via Inno Configuration ou des installateurs NSIS.Les attaquants ont utilisé le suivi des publicités Google pour conduire les utilisateurs vers un site malveillant, profitant de la capacité de la plate-forme \\ à insérer des adresses de site Web analytique externes.En cliquant sur les annonces, les utilisateurs ont redirigé un site qui les a incité à télécharger le malware, injectant finalement les logiciels malveillants Rhadamanthys en fichiers Windows légitimes pour le vol de données. > [Consultez la rédaction de Microsoft \\ sur les voleurs d'informations ici.] (Https://sip.security.microsoft.com/intel-profiles/2296d491ea381b532b24f2575f9418d4b6723c17b8a1f507d20c2140a75d16d6?)?) > [Découvrez les rapports OSINT précédents sur Rhadamanthys ici.] (Https://sip.security.microsoft.com/intel-explorer/articles/463afcea) #### URL de référence (s) 1. https://asec.ahnlab.com/en/63477/ #### Date de publication 31 mars 2024 #### Auteurs) Ahnlab Security Intelligence Center
#### Description AhnLab Security Intelligence Center (ASEC) discovered Rhadamanthys, an information stealer malware, using Google Ads tracking to distribute itself, posing as installers for popular groupware like Notion and Slack. The malware downloads malicious files after installation, often distributed through Inno Setup or NSIS installers. The attackers utilized Google Ads tracking to lead users to a malicious site, taking advantage of the platform\'s ability to insert external analytic website addresses. Clicking on the ads redirected users to a site tricking them into downloading the malware, ultimately injecting the Rhadamanthys malware into legitimate Windows files for data theft. >[Check out Microsoft\'s write-up on Information Stealers here.](https://sip.security.microsoft.com/intel-profiles/2296d491ea381b532b24f2575f9418d4b6723c17b8a1f507d20c2140a75d16d6?) >[Check out previous OSINT reporting on Rhadamanthys here.](https://sip.security.microsoft.com/intel-explorer/articles/463afcea) #### Reference URL(s) 1. https://asec.ahnlab.com/en/63477/ #### Publication Date March 31, 2024 #### Author(s) AhnLab Security Intelligence Center
Malware ★★
DarkReading.webp 2024-04-01 21:25:52 XZ utilise la porte dérobée implantée dans une attaque de chaîne d'approvisionnement soigneusement exécutée et soigneusement exécutée
XZ Utils Backdoor Implanted in Carefully Executed, Multiyear Supply Chain Attack
(lien direct)
Si un développeur de Microsoft n'avait pas repéré les logiciels malveillants quand il l'a fait, le résultat aurait pu être bien pire.
Had a Microsoft developer not spotted the malware when he did, the outcome could have been much worse.
Malware ★★★
The_Hackers_News.webp 2024-04-01 16:50:00 Détecter les logiciels malveillants à base de fenêtres grâce à une meilleure visibilité
Detecting Windows-based Malware Through Better Visibility
(lien direct)
Malgré une pléthore de solutions de sécurité disponibles, de plus en plus d'organisations sont victimes de ransomwares et d'autres menaces.Ces menaces continues ne sont pas juste un inconvénient qui nuise aux entreprises et aux utilisateurs finaux - ils endommagent l'économie, mettent en danger des vies, détruisent les entreprises et mettent en danger la sécurité nationale.Mais si ce n'était pas assez & # 8211;La Corée du Nord semble être & nbsp; en utilisant les revenus de Cyber
Despite a plethora of available security solutions, more and more organizations fall victim to Ransomware and other threats. These continued threats aren\'t just an inconvenience that hurt businesses and end users - they damage the economy, endanger lives, destroy businesses and put national security at risk. But if that wasn\'t enough – North Korea appears to be using revenue from cyber
Ransomware Malware ★★
SecurityWeek.webp 2024-04-01 15:52:06 \\ 'Vultur \\' malware Android obtient des capacités d'interaction approfondies
\\'Vultur\\' Android Malware Gets Extensive Device Interaction Capabilities
(lien direct)
Les chercheurs du groupe NCC préviennent que le malware Android Banking \\ 'Vultur \' a été mis à jour avec les capacités d'interaction et de falsification des fichiers.
NCC Group researchers warn that the Android banking malware \'Vultur\' has been updated with device interaction and file tampering capabilities.
Malware Mobile ★★★
RiskIQ.webp 2024-04-01 13:51:22 Faits saillants hebdomadaires, 1er avril 2024
Weekly OSINT Highlights, 1 April 2024
(lien direct)
Last week\'s OSINT reporting reveals an array of cyber threats marked by sophisticated attack tactics and diverse targets. From malvertising campaigns deploying stealers like Rhadamanthys to the first known attack campaign targeting AI workloads, threat actors exhibit a range of attack vectors targeting both individuals and organizations. Notably, the evolution of malware such as Vultur and StrelaStealer highlights a continual arms race between attackers and defenders, with adversaries demonstrating adaptability and persistence in their pursuit of data theft and system compromise. The targeting of specific platforms like WordPress sites and email clients underscores the threat to online ecosystems, while the widespread impact across industries emphasizes the need for robust cybersecurity measures and constant vigilance against evolving threats.   1. [Go Malvertising Campaign with Rhadamanthys Stealer](https://security.microsoft.com/intel-explorer/articles/e6d270fc): A malvertising campaign had utilized a Go language loader to deploy the Rhadamanthys stealer, targeting users through a fake PuTTY homepage ad at the top of Google search results. The loader, closely linked to the malvertising infrastructure, had retrieved the payload, Rhadamanthys, which had been executed by the parent process PuTTY.exe, indicating a coordinated attack by the same threat actor.   2. [Active Attack Campaign Exploiting Ray Framework Vulnerability](https://security.microsoft.com/intel-explorer/articles/e4cd5bc2): An ongoing active attack campaign had exploited a critical vulnerability in the Ray open-source AI framework, known as ShadowRay (CVE-2023-48022), impacting thousands of companies globally. Attackers had exploited this vulnerability to take control of computing resources, steal sensitive data, and conduct cryptocurrency mining operations, demonstrating the severity of the issue and its widespread impact across industries.   3. [Evolution of Android Banking Malware Vultur](https://security.microsoft.com/intel-explorer/articles/3f7c3599): Authors behind the Android banking malware Vultur had enhanced its capabilities, including remote interaction with victim devices and encryption of C2 communication, showcasing continual development to evade detection and carry out malicious actions with greater sophistication.   4. [Agent Tesla Phishing Email Infection Chain](https://security.microsoft.com/intel-explorer/articles/5ffaa8a4): SpiderLabs had identified a phishing email leading to an infection chain deploying Agent Tesla, utilizing obfuscation, packing techniques, and polymorphic behavior to evade detection and ensure stealthy execution, posing challenges for traditional antivirus systems.   5. [Sign1 Malware Campaign Exploiting WordPress Sites](https://security.microsoft.com/intel-explorer/articles/063f7fac): Sucuri and GoDaddy Infosec had discovered the Sign1 malware campaign infecting over 2,500 WordPress sites, injecting malicious code into custom HTML widgets to redirect visitors to scam sites, demonstrating the threat to website integrity and visitor security.   6. [StrelaStealer Email Client Targeting Malware](https://security.microsoft.com/intel-explorer/articles/82785858): StrelaStealer, a malware targeting email clients to steal login data, had launched large-scale email campaigns impacting over 100 organizations, particularly targeting high-tech industries. The malware\'s evolving infection chain and updated payloads had underscored its adaptability and the challenge it had posed to security analysts and products.   ## Learn More   For the latest security research from the Microsoft Threat Intelligence community, check out the Microsoft Threat Intelligence Blog: [https://aka.ms/threatintelblog](https://aka.ms/threatintelblog).   Microsoft customers can use the following reports in Microsoft Defender Threat Intelligence to get the most up-to-date information about the threat actor, malicious activity, and techniques discussed in this summa Ransomware Spam Malware Tool Vulnerability Threat Mobile Cloud ★★
Blog.webp 2024-04-01 01:12:13 "Hé, ce n'est pas le bon site!"Distribution des logiciels malveillants exploitant le suivi des annonces Google
“Hey, This Isn\\'t the Right Site!” Distribution of Malware Exploiting Google Ads Tracking
(lien direct)
Ahnlab Security Intelligence Center (ASEC) a récemment détecté une tension de logiciels malveillants distribuée en utilisant le suivi de Google ADS Googlefonctionnalité.Les cas confirmés montrent que les logiciels malveillants sont distribués en se déguisant comme un programme d'installation pour des groupes de groupes populaires tels que Notion et Slack.Une fois les logiciels malveillants installés et exécutés, il télécharge des fichiers malveillants et des charges utiles du serveur de l'attaquant.Vous trouverez ci-dessous la liste des noms de fichiers qui ont été découverts jusqu'à présent.Ce type de logiciels malveillants est ...
AhnLab SEcurity intelligence Center (ASEC) has recently detected a malware strain being distributed by using the Google Ads tracking feature. The confirmed cases show that the malware is being distributed by disguising itself as an installer for popular groupware such as Notion and Slack. Once the malware is installed and executed, it downloads malicious files and payloads from the attacker’s server. Below is the list of the file names that have been discovered so far. This type of malware is...
Malware ★★
Checkpoint.webp 2024-03-31 18:01:02 Spotlight malware: linodas aka dinodasrat pour Linux
Malware Spotlight: Linodas aka DinodasRAT for Linux
(lien direct)
> Introduction Au cours des derniers mois, Check Point Research (RCR) a surveillé de près l'activité d'un acteur de menace de cyber-espionnage chinois-nexus qui se concentre sur l'Asie du Sud-Est, l'Afrique et l'Amérique du Sud.Cette activité s'aligne considérablement sur les idées que les micro-chercheurs de tendance ont publiquement partagées dans leur analyse complète d'un acteur de menace appelé & # 160; Terre Krahang.Ce [& # 8230;]
>Introduction In recent months, Check Point Research (CPR) has been closely monitoring the activity of a Chinese-nexus cyber espionage threat actor who is focusing on Southeast Asia, Africa, and South America. This activity significantly aligns with the insights the Trend Micro researchers publicly shared in their comprehensive analysis of a threat actor called Earth Krahang. This […]
Malware Threat Prediction ★★
bleepingcomputer.webp 2024-03-31 10:35:17 Dinodasrat Malware cible les serveurs Linux dans la campagne d'espionnage
DinodasRAT malware targets Linux servers in espionage campaign
(lien direct)
Les chercheurs en sécurité ont observé que les systèmes Red Hat et Ubuntu étaient attaqués par une version Linux du Dinodasrat (également connu sous le nom de XDealer) qui pourrait fonctionner depuis 2022. [...]
Security researchers have observed Red Hat and Ubuntu systems being attacked by a Linux version of the DinodasRAT (also known as XDealer) that may have been operating since 2022. [...]
Malware ★★
The_Hackers_News.webp 2024-03-30 12:46:00 Les pirates ciblent les utilisateurs de macOS avec des publicités malveillantes répartissant le malware du voleur
Hackers Target macOS Users with Malicious Ads Spreading Stealer Malware
(lien direct)
Les annonces malveillantes et fausses sites Web agissent comme un conduit pour livrer deux logiciels malveillants de voleur différents, y compris le voleur atomique, ciblant les utilisateurs d'Apple MacOS. Les attaques d'infostaler en cours ciblant les utilisateurs de MacOS peuvent avoir adopté différentes méthodes pour compromettre les victimes de Mac, mais fonctionnent dans l'objectif final de voler des données sensibles, Jamf Threat Labs & nbsp; dit & nbsp; dans un rapport publié vendredi. Un
Malicious ads and bogus websites are acting as a conduit to deliver two different stealer malware, including Atomic Stealer, targeting Apple macOS users. The ongoing infostealer attacks targeting macOS users may have adopted different methods to compromise victims\' Macs, but operate with the end goal of stealing sensitive data, Jamf Threat Labs said in a report published Friday. One
Malware Threat ★★
bleepingcomputer.webp 2024-03-30 11:56:28 Les logiciels malveillants de Vultur Banking pour Android se présentent comme une application de sécurité McAfee
Vultur banking malware for Android poses as McAfee Security app
(lien direct)
Les chercheurs en sécurité ont trouvé une nouvelle version du Troie bancaire Vultur pour Android qui comprend des capacités de télécommande plus avancées et un mécanisme d'évasion amélioré.[...]
Security researchers found a new version of the Vultur banking trojan for Android that includes more advanced remote control capabilities and an improved evasion mechanism. [...]
Malware Mobile ★★
Blog.webp 2024-03-29 19:49:35 Theoon malware Retours: 6 000 routeurs Asus piratés en 72 heures
TheMoon Malware Returns: 6,000 Asus Routers Hacked in 72 Hours
(lien direct)
> Par waqas Une nouvelle variante de "Theoon Malware" est apparue, ciblant spécifiquement les appareils IoT vulnérables, en particulier les routeurs Asus. Ceci est un article de HackRead.com Lire la publication originale: Renvoie malveillant Theoon: 6 000 routeurs Asus piratés en 72 heures
>By Waqas A new variant of "TheMoon Malware" has emerged, specifically targeting vulnerable IoT devices, particularly Asus routers. This is a post from HackRead.com Read the original post: TheMoon Malware Returns: 6,000 Asus Routers Hacked in 72 Hours
Malware ★★
DarkReading.webp 2024-03-29 18:06:20 Les logiciels malveillants Theoon augmentent avec un botnet malveillant pour la location
TheMoon Malware Rises Again with Malicious Botnet for Hire
(lien direct)
Des routeurs SoHO obsolètes et des appareils IoT étant détournés par Theyoon pour faire fonctionner un service de botnet hacker anonyme appelé Faceless.
Outdated SOHO routers and IoT devices being hijacked by TheMoon to operate an anonymous hacker botnet service called Faceless.
Malware ★★
bleepingcomputer.webp 2024-03-29 16:25:09 Activision: Activer 2FA pour sécuriser les comptes récemment volés par malware
Activision: Enable 2FA to secure accounts recently stolen by malware
(lien direct)
Une campagne de logiciels malveillants d'infostealer aurait collecté des millions de connexions auprès des utilisateurs de divers sites Web de jeux, y compris des joueurs qui utilisent des tricheurs, des services de paiement.[...]
An infostealer malware campaign has reportedly collected millions of logins from users of various gaming websites, including players that use cheats, pay-to-cheat services. [...]
Malware ★★
Last update at: 2024-05-12 07:07:48
See our sources.
My email:

To see everything: Our RSS (filtrered) Twitter