Deep Dive Into a Linux Rootkit Malware
This article discusses a critical zero-day exploit affecting CentOS Linux, where attackers gain full remote control of compromised systems through a rootkit and malicious scripts. The analysis details the techniques used by the attackers to hijack network traffic and execute commands. Affected: CentOS Linux

Keypoints :

Critical vulnerability allows full remote control of CentOS systems.…
Read More

### #PythonMalware #MaliciousPackages #DataExfiltration

Summary: Recent analysis reveals two malicious Python packages, Zebo-0.1.0 and Cometlogger-0.1, which have been identified as high-severity threats capable of credential leaks and sensitive data exfiltration. These packages utilize obfuscation and various malicious techniques to evade detection and compromise user security.

Threat Actor: Unknown | unknown Victim: Individuals and institutions using PyPI packages | individuals and institutions using PyPI packages

Key Point :

Both Zebo-0.1.0 and Cometlogger-0.1 exhibit malicious behaviors such as data exfiltration, keylogging, and unauthorized control.…
Read More

Recent findings by Fortinet’s AI-driven malware detection system have uncovered two malicious Python packages, Zebo-0.1.0 and Cometlogger-0.1, that pose significant risks to user privacy and security. These packages employ sophisticated techniques for data exfiltration and unauthorized control, highlighting the critical need for vigilance in cybersecurity. #MalwareAlert #Cybersecurity #DataProtection

Keypoints :

Fortinet identified two malicious PyPI packages: Zebo-0.1.0 and Cometlogger-0.1.…
Read More
Summary: In September 2024, FortiGuard Labs reported an attack involving SmokeLoader malware targeting various sectors in Taiwan. SmokeLoader’s advanced evasion techniques and modular design allow it to execute a range of attacks, primarily serving as a downloader for other malware. The attack utilized phishing emails and exploited vulnerabilities in Microsoft Office to deliver the malicious payload.…
Read More
Summary: The Ransomware Roundup report by FortiGuard Labs highlights the emergence of the Interlock ransomware, which targets Microsoft Windows and FreeBSD systems. This variant encrypts files and demands ransom for decryption, posing a high severity threat. The report discusses its infection vector, attack methods, and the sectors affected, while also providing insights into Fortinet’s protective measures against such threats.…
Read More
Short Summary

FortiGuard Labs reported on a critical security incident involving the Ivanti Cloud Services Appliance (CSA), where an advanced adversary exploited multiple vulnerabilities, including CVE-2024-8190, to gain unauthorized access and control over affected systems. The attack involved chaining zero-day vulnerabilities and demonstrated sophisticated techniques to maintain persistence and exfiltrate sensitive data.…

Read More

Short Summary:

The article discusses the Emansrepo Python infostealer, which has been active since November 2023 and is distributed through phishing emails containing fake purchase orders. The malware collects sensitive information from victims’ browsers and files, sending it to the attacker’s email. The article details the attack flow and the evolution of the malware’s capabilities over time.…

Read More

Short Summary:

The article discusses a phishing campaign that delivers a new variant of the Snake Keylogger through a malicious Excel document. This keylogger is capable of collecting sensitive information from victims’ computers, including saved credentials, keystrokes, and screenshots. The campaign exploits a known vulnerability to execute its payload and employs various techniques to evade detection.…

Read More

Short Summary:

The ValleyRAT campaign targets Chinese-speaking Windows users, utilizing multi-stage malware to monitor and control victims. It employs various techniques, including shellcode execution and sandbox evasion, to maintain a low profile and evade detection. The malware is capable of delivering additional payloads and plugins, posing a significant threat to the targeted systems.…

Read More

Short Summary:

This article discusses a sophisticated phishing attack campaign that utilizes multiple layers of obfuscation and evasion techniques to distribute various types of malware, including VenomRAT and PureHVNC. The campaign targets organizations through deceptive emails, leading to the execution of malicious payloads and the collection of sensitive information from infected systems.…

Read More

Affected Platforms: Microsoft WindowsImpacted Users: Microsoft WindowsImpact: The stolen information can be used for future attackSeverity Level: High

Spyware is malicious software engineered to covertly monitor and gather information from a user’s computer without their awareness or consent. It can record activities like keystrokes, browsing behavior, and personal information, often transmitting this data to a third party for espionage or theft.…

Read More

Affected Platforms: Microsoft WindowsImpacted Users: Microsoft WindowsImpact: The stolen information can be used for future attackSeverity Level: High

The past few years have seen a significant increase in the number of Rust developers. Rust is a programming language focused on performance and reliability. However, for an attacker, its complicated assembly code is a significant merit.…

Read More