Affected Platforms: Microsoft WindowsImpacted Users: Windows UsersImpact: Collects sensitive information from a victim’s computerSeverity Level: Critical

A new phishing campaign was recently captured by our FortiGuard Labs that spreads a new Agent Tesla variant targeting Spanish-speaking people.

Security researchers have detected Agent Tesla campaigns from time to time for years.…

Read More
Introduction

The Monthly Threat Report by Hornetsecurity brings you monthly insights into M365 security trends, email-based threats, and commentary on current events in the cybersecurity space. This edition of the Monthly Threat Report focuses on data from the month of May.

Executive Summary Email-based threats increased over the past month, with most of the increase being attributed to an increase in easily detectable, low-effort spam messages.…
Read More
Email forensics overview

Email forensics involves the examination, extraction, and analysis of email data to gather digital evidence crucial for resolving crimes and specific incidents, ensuring the integrity of the investigation process.This investigative process encompasses various aspects of emails, focusing on:

Email content, including messages and attachments.…
Read More

Threat Actor: IntelBroker | IntelBroker Victim: Major Cybersecurity Company | Major Cybersecurity Company Price: $20,000 Exfiltrated Data Type: Confidential and highly critical logs, credentials, SMTP access, PAuth Pointer Auth access, SSL passkeys, SSL certificates, and additional undisclosed privileges

Additional Information:

IntelBroker is selling unauthorized access to the PAuth-SMTP of a major cybersecurity company.…
Read More
Key findings: The group is targeting various countries around the world in addition to its priority region of Latin America. It uses long chains that incorporate a variety of tools and malware: AgentTesla, FormBook, Remcos, LokiBot, Formbook, Guloader, SnakeKeylogger, XWorm, and others. The group uses compromised legitimate FTP servers for C2, and SMTP servers, for C2 and phishing.…
Read More

Summary: A new campaign conducted by the TA558 hacking group is using steganography to hide malicious code inside images and deliver various malware tools onto targeted systems.

Threat Actor: TA558 | TA558 Victim: Various sectors and countries | SteganoAmor campaign

Key Point :

The TA558 hacking group is using steganography to conceal malicious code inside images and deliver malware tools.…
Read More

Key Point : —————————— – The Manipulaters, a cybercrime group, have attempted to rebrand themselves as legitimate but still engage in illegal activities. – The core brand of The Manipulaters is a shared identity named “Saim Raza” who sells spamming and phishing services. – The group’s main product, HeartSender, leaks user information and poses risks to its customers.…

Read More

Formbook is a type of malware that specializes in stealing sensitive information from infected systems, primarily focusing on capturing keystrokes, clipboard data, and form data from web browsers.

Figure 1: Malware Bazaar Entry

After downloading and extracting the .bat file, we observed a relatively simple obfuscation technique — Base64 encoding.…

Read More

Google recently announced the release of Magika, an “AI-powered file-type identification system”. I tested this on a corpus of nearly 125k files to see how it fared.

Why?

File type detection is useful in a number of places, such as:

Anti-spam – detecting unwanted attachments, for example those with executable content.…
Read More

Malware loaders, critical for deploying malware, enable threat actors to deliver and execute malicious payloads, facilitating criminal activities like data theft and ransomware. Utilizing advanced evasion techniques, loaders bypass security measures and exploit various distribution channels for extensive impact, threat groups enhance their ability to download and execute various malware types as demonstrated by Smoke Loader and GuLoader, highlighting their role in extensive malware distribution.…

Read More
Recent posts HomeMalware Analysis Reverse Engineering Snake Keylogger: Full .NET Malware Analysis Walkthrough Introduction

In order to understand malware comprehensively, it is essential to employ various analysis techniques and examine it from multiple perspectives. These techniques include behavioral, network, and process analysis during sandbox analysis, as well as static and dynamic analysis during reverse engineering.…

Read More

Cybersecurity researchers have found a number of GitHub repositories offering cracked software that are used to deliver an information stealer called RisePro.

The campaign, codenamed gitgub, includes 17 repositories associated with 11 different accounts, according to G DATA. The repositories in question have since been taken down by the Microsoft-owned subsidiary.…

Read More

Snake Keylogger is a Trojan Stealer that emerged as a significant threat in November 2020, showcasing a fusion of credential theft and keylogging functionalities. Developed using .NET, its arsenal includes keystroke logging, harvesting stored credentials, and capturing screenshots. Moreover, it exhibits an adeptness in gathering clipboard data, browser credentials, and conducting system and network reconnaissance.…

Read More