Found 23 bookmarks
Custom sorting
StripedFly: Perennially flying under the radar
StripedFly: Perennially flying under the radar
Nobody would even suspect the mining malware was merely a mask, masquerading behind an intricate modular framework that supports both Linux and Windows. The amount of effort that went into creating the framework is truly remarkable, and its disclosure was quite astonishing.
·securelist.com·
StripedFly: Perennially flying under the radar
Not just an infostealer: Gopuram backdoor deployed through 3CX supply chain attack | Securelist
Not just an infostealer: Gopuram backdoor deployed through 3CX supply chain attack | Securelist
A DLL named guard64.dll, which was loaded into the infected 3CXDesktopApp.exe process, was used in recent deployments of a backdoor that we dubbed “Gopuram” and had been tracking internally since 2020.
·securelist.com·
Not just an infostealer: Gopuram backdoor deployed through 3CX supply chain attack | Securelist
DNS changer in malicious mobile app used by Roaming Mantis
DNS changer in malicious mobile app used by Roaming Mantis
Roaming Mantis (a.k.a Shaoye) is a long-term cyberattack campaign that uses malicious Android package (APK) files to control infected Android devices and steal data. In 2022, we observed a DNS changer function implemented in its Android malware Wroba.o.
·securelist.com·
DNS changer in malicious mobile app used by Roaming Mantis
CVE-2022-41040 and CVE-2022-41082 – zero-days in MS Exchange
CVE-2022-41040 and CVE-2022-41082 – zero-days in MS Exchange
At the end of September, GTSC reported the finding of two 0-day vulnerabilities in Microsoft Exchange Server, CVE-2022-41040 and CVE-2022-41082. The cybersecurity community dubbed the pair of vulnerabilities ProxyNotShell.
·securelist.com·
CVE-2022-41040 and CVE-2022-41082 – zero-days in MS Exchange
Not just an infostealer: Gopuram backdoor deployed through 3CX supply chain attack | Securelist
Not just an infostealer: Gopuram backdoor deployed through 3CX supply chain attack | Securelist
A DLL named guard64.dll, which was loaded into the infected 3CXDesktopApp.exe process, was used in recent deployments of a backdoor that we dubbed “Gopuram” and had been tracking internally since 2020.
·securelist.com·
Not just an infostealer: Gopuram backdoor deployed through 3CX supply chain attack | Securelist
DNS changer in malicious mobile app used by Roaming Mantis
DNS changer in malicious mobile app used by Roaming Mantis
Roaming Mantis (a.k.a Shaoye) is a long-term cyberattack campaign that uses malicious Android package (APK) files to control infected Android devices and steal data. In 2022, we observed a DNS changer function implemented in its Android malware Wroba.o.
·securelist.com·
DNS changer in malicious mobile app used by Roaming Mantis
CVE-2022-41040 and CVE-2022-41082 – zero-days in MS Exchange
CVE-2022-41040 and CVE-2022-41082 – zero-days in MS Exchange
At the end of September, GTSC reported the finding of two 0-day vulnerabilities in Microsoft Exchange Server, CVE-2022-41040 and CVE-2022-41082. The cybersecurity community dubbed the pair of vulnerabilities ProxyNotShell.
·securelist.com·
CVE-2022-41040 and CVE-2022-41082 – zero-days in MS Exchange