Summary: APT36, a Pakistani threat group, has enhanced its ElizaRAT malware and introduced a new stealer payload, ApoloStealer, targeting Indian government and military entities. The group employs advanced evasion techniques and legitimate services for command-and-control communications, complicating detection efforts.

Threat Actor: APT36 | APT36 Victim: Indian government and military entities | Indian government and military entities

Key Point :

APT36 has deployed multiple versions of ElizaRAT, utilizing various command-and-control infrastructures including Slack and Google Drive.…
Read More

Use Cases of Linux Audit system:

Watching file access Monitoring system calls Recording commands run by a user Recording security events Searching for events Running summary reports Monitoring network access

List of Linux directories:

DirectoriesDetails inside the directory/var/log/syslog or /var/log/messagesDisplays system-wide messages and information. Essentially, it’s a data log of every activities across the entire global system.…
Read More
Summary: This article discusses a newly discovered malware that disguises itself as a WhatsApp Web client, capable of deleting files while masquerading within trusted authentication processes. The malware employs a multi-stage attack, utilizing data exfiltration and a destructive payload to compromise systems. Its stealthy approach highlights the risks associated with messaging platforms and the importance of scrutinizing third-party packages.…
Read More

Summary: A critical vulnerability, tracked as CVE-2024-9632, has been identified in the X.Org Server, affecting numerous Linux and Unix-like systems for the past 18 years. This flaw could allow local attackers to execute arbitrary code, escalate privileges, or cause denial of service by exploiting a buffer overflow in the server’s keyboard compatibility handling function.…

Read More
Short Summary: Trend Micro researchers reported an attack exploiting the Atlassian Confluence vulnerability CVE-2023-22527, allowing remote code execution for cryptomining via the Titan Network. The attacker utilized various system commands to gather information and executed multiple shell scripts to install Titan binaries, connecting compromised machines to the Titan Network for financial gain.…
Read More
Short Summary

Sophos has been actively combating multiple threat actors based in China who target perimeter devices, particularly Sophos firewalls. This article outlines a timeline of notable activities by these actors, detailing their tactics, techniques, and procedures (TTPs), as well as Sophos’s responses and collaboration with third-party reports for attribution and context.…

Read More
Short Summary: In July 2024, Google introduced Application-Bound Encryption for cookies in Chrome on Windows, prompting infostealer malware to develop new techniques to bypass this security feature. Elastic Security Labs has tracked various infostealer families, including STEALC/VIDAR, METASTEALER, PHEMEDRONE, XENOSTEALER, and LUMMA, that have adapted to these changes, employing methods such as remote debugging and memory reading to extract sensitive cookie data.…
Read More
Short Summary

In September 2024, Datadog Security Research uncovered three malicious npm packages linked to the BeaverTail malware, associated with North Korean threat actors. The packages, passports-js, bcrypts-js, and blockscan-api, were discovered to be backdoored versions of legitimate packages, targeting job-seekers in the US tech industry through a campaign called Contagious Interview.…

Read More
Short Summary: We observed an unknown threat actor abusing exposed Docker remote API servers to deploy the perfctl malware. The attack involves creating a Docker container, executing a Base64 encoded payload, and employing evasion techniques to avoid detection. This article highlights the attack sequence and emphasizes the need for securing Docker Remote API servers.…
Read More

Summary: The transition to hybrid work models has revealed significant vulnerabilities in corporate print infrastructure, leading to increased security risks and data breaches. Organizations are urged to prioritize print security as attackers exploit these weaknesses, particularly in unmanaged and legacy printing environments.

Threat Actor: Nation-state actors | nation-state actors Victim: Organizations with hybrid work models | organizations with hybrid work models

Key Point :

Hybrid work has led to increased use of insecure and unmanaged printers, raising security risks.…
Read More
Short Summary

This article discusses a newly identified variant of FASTCash malware targeting the Linux operating system, specifically designed to manipulate card transaction messages for unauthorized cash withdrawals from ATMs. The Linux variant, developed for Ubuntu 20.04, shares similarities with previous Windows and AIX variants, including the ability to intercept and modify transaction messages.…

Read More

Threatwire Summary

Threatwire Summary

The video discusses a record-setting DDoS attack mitigated by Cloudflare, reaching peaks of 3.8 terabits per second and affecting various sectors without interrupting service. Additionally, new vulnerabilities in the Common Unix Printing System (CUPS) have been found that could be exploited for DDoS attacks, emphasizing the need for timely software updates.…

Read More
Short Summary: The article discusses a newly discovered stealthy malware named perfctl that targets Linux hosts. The malware has been analyzed in a lab environment, revealing its ability to run without root privileges, utilize Tor for communication, implant backdoors, and exfiltrate sensitive data. The analysis also highlights the malware’s use of various techniques to gather information and replicate itself.…
Read More