CyberSecurity updates
Updated: 2024-10-22 08:06:07 Pacfic


do son @ Cybersecurity News
GHOSTPULSE Malware Evolves to Evade Detection - 2m

The GHOSTPULSE malware, also known as HIJACKLOADER or IDATLOADER, has significantly evolved its tactics to bypass detection. Researchers have discovered that the malware is now hiding its encrypted configuration and payload within the pixel structure of image files, making it extremely difficult for traditional security solutions to detect. This method of hiding malicious code within seemingly innocuous image files is a highly sophisticated evasion technique and poses a serious threat to organizations, highlighting the ever-evolving nature of cyberattacks. This evolution highlights the importance of advanced threat intelligence and constantly updating security solutions to effectively combat the evolving tactics of malware creators.

cocomelonc.github.io
Lucifer Block Cipher Implementation in Malware Development - 20h

This research explores the use of the Lucifer block cipher in malware development. It provides a detailed explanation of the Feistel network, the foundation of Lucifer, and its implementation in C code. The example code showcases the encryption and decryption of data blocks using Lucifer, demonstrating the potential for its application in malware. The research emphasizes the importance of understanding cryptographic algorithms in developing effective malware analysis and detection techniques.

github.com
Necro.N - Mobile Malware Targeting Android Devices - 3d

Necro.N is a highly intrusive mobile malware campaign targeting Android devices, showing similarities to the notorious Joker malware. The campaign involves the distribution of malicious SDKs within mobile applications, exploiting users who download these apps. The malware uses steganography to hide its payload within images, making it challenging to detect. Once installed, the malware can steal sensitive data, subscribe victims to unwanted paid services, and perform other malicious actions. Necro.N poses a major threat to Android users, highlighting the importance of installing apps only from trusted sources.

cybergeeks.tech
Call Stack Spoofing Technique Used by APT41: Obfuscating Malicious Activity - 4d

APT41 has been observed utilizing call stack spoofing techniques to evade detection by EDR and other security software. Call stack spoofing involves constructing a fake call stack that mimics a legitimate call stack, obscuring the true origin of function calls and hindering analysis. This technique was observed in the Dodgebox malware, which was used by APT41 to trick antivirus and EDR software that rely on stack call analysis for detection. The malware retrieves the address of functions, such as NtCreateFile, and manipulates the call stack to hide the true origin of the function call. This technique highlights the evolving tactics used by sophisticated threat actors and emphasizes the need for advanced detection and mitigation strategies to counter these evasive techniques.

Jacob Santos @ Trend Micro Research, News and Perspectives
EDR Disruption Tool EDRSilencer Used by Threat Actors - 6d

EDRSilencer is a red team tool that has been observed being abused by threat actors to disrupt endpoint detection and response (EDR) solutions. It achieves this by blocking EDR traffic, making it harder for EDR solutions to identify and respond to malicious activity. This tool was discovered by Trend Micro, they also found that EDRSilencer can be used to conceal malicious activity, allowing threat actors to operate more stealthily. This represents a worrying development in the field of cybersecurity, with threat actors increasingly focusing on evading detection by EDR solutions.

github.com
Mobile Malware Campaign Necro.N Targeting Android Devices - 5d

Necro.N is a highly intrusive mobile malware campaign that is emerging as a significant threat to Android devices. The malware uses a variety of techniques to evade detection and compromise victim devices, including obfuscation, steganography, and a deceptive advertising SDK. Once installed, Necro.N can install applications, open links in invisible WebViews to execute JavaScript code, and subscribe victims to unwanted paid services. This malware poses a serious threat to user privacy and security, as it can steal sensitive data, such as contact lists, SMS messages, and location information. The malware is highly evasive, using techniques such as anti-debugging and anti-virtualization checks to avoid detection by security tools. This campaign is a significant threat to Android users, as it demonstrates the growing sophistication of mobile malware.

daksh sharma @ Cyble
HijackLoader Malware Abuses Genuine Code-Signing Certificates - 6d

HijackLoader malware is being used to distribute LummaStealer. This malware is using stolen code-signing certificates for authentication, allowing it to evade detection by security solutions. This exploitation of genuine certificates highlights the increasing sophistication of cybercriminals and the need for enhanced security measures. It’s crucial to be aware of this technique and adopt robust security practices to mitigate the risk.

arstechnica.com
Perfctl Malware Exploits Common Misconfigurations and Known Vulnerabilities to Infect Linux Machines - 7d

Perfctl, a stealthy and persistent Linux malware, has been circulating since at least 2021, infecting thousands of machines. It leverages a range of tactics, including exploiting common misconfigurations and known vulnerabilities, to gain access to vulnerable systems. The malware, which has a high success rate in avoiding detection, uses a naming convention similar to common Linux tools to blend in with legitimate processes. The attackers exploit vulnerabilities like CVE-2023-33246 in Apache RocketMQ, a widely used messaging and streaming platform, to establish a foothold. Perfctl is primarily used for cryptocurrency mining, stealing processing power from infected machines.

do son @ Malware Archives
PipeMagic Trojan Exploits Fake ChatGPT App to Target Saudi Arabian Organizations - 6d

The PipeMagic Trojan is being used in a new campaign targeting organizations in Saudi Arabia. This malware is being spread through fake ChatGPT apps, highlighting the exploitation of popular software by cybercriminals. The PipeMagic Trojan poses a significant threat as it features evolving capabilities, potentially including data theft, remote access, and other malicious activities. This incident underscores the need for robust security measures to identify and mitigate such threats.

zscaler.com
Advanced Adversary Chains DarkVision RAT with PureCrypter in New Malware Campaign - 6d

A new malware campaign has been discovered using the DarkVision RAT. This campaign leverages the PureCrypter loader to deliver the RAT, which possesses various capabilities such as keylogging, remote access, and password theft. The campaign demonstrates the sophistication of cyberattacks and the need for robust security measures to detect and prevent such threats. The use of advanced techniques like RAT and crypters underscores the evolving nature of cybercrime.

cnews.link
Open-Source Repositories Infiltrated by Malicious Packages - 7d

The reliance on open-source repositories has unfortunately led to a significant rise in malicious software packages infiltrating software products. These malicious packages are deliberately designed to compromise systems and steal data. They can be hidden within legitimate-looking packages, making it difficult for developers and users to detect them. This threat highlights the need for stringent security measures and thorough vetting of all open-source packages.

MalBot @ Malware Analysis, News and Indicators
TrickMo Android Banking Trojan: New Capabilities and Targets - 10d

The TrickMo Android banking trojan has evolved, adding new features such as the ability to steal unlock codes, making it even more dangerous. This malware is actively targeting users in Canada, the United Arab Emirates, Turkey, and Germany. Researchers have discovered C2 servers containing IP addresses of thousands of victims, demonstrating the malware’s wide reach and potential impact. Organizations should deploy robust mobile security solutions to safeguard against this evolving threat.


This site is an experimental news aggregator using feeds I personally follow. You can reach me using contacts documented at my website here (https://royans.net/) if you have feedback. You can also find Flathis at Mastodon.