Malware

Pierluigi Paganini April 04, 2019
NSA releases the source code of the GHIDRA reverse engineering framework

NSA released the complete source code for its GHIDRA suite, the version 9.0.2 is available on the Agency’s Github repository. In January 2019, the National Security Agency (NSA) announced the release at the RSA Conference of the free reverse engineering framework GHIDRA. GHIDRA is a multi-platform reverse engineering framework that runs on major OSs (Windows, […]

Pierluigi Paganini April 04, 2019
New XLoader variant leverage Twitter to hide C2 addresses

Security experts at Trend Micro spotted a new variant of the XLoader Trojan that is targeting Android devices by posing as a security application. Trend Micro discovered a new variant of the XLoader Trojan that is targeting Android devices by posing as a security application, the malware also attempts to infect Apple devices (iPhones and […]

Pierluigi Paganini April 03, 2019
Group-IB report: JS-sniffers infected 2440 websites around the world

Crime without punishment: Group-IB issues a new report on JS-sniffers that infected 2440 websites around the world Group-IB, an international company that specializes in preventing cyberattacks, has issued a new comprehensive report on the analysis of JavaScript-sniffers – a type of malware designed to steal customer payment data from online stores. 2440 infected ecommerce websites […]

Pierluigi Paganini April 02, 2019
Analyzing AZORult malware using NSA Ghidra suite

Cybaze-Yoroi ZLAB malware researchers decided to use the NSA Ghidra suite in a real case study, the analysis of the AZORult malware. Introduction One of the most expected moments in the infosec community during the last few months was, with no doubt, the Ghidra public release. On the 5th of March, at the RSA conference, […]

Pierluigi Paganini April 02, 2019
BREAKING: new update about DDoS’er Linux/DDoSMan ELF malware based on Elknot

The popular expert unixfreaxjp analyzed a new China ELF DDoS’er malware tracked as “Linux/DDoSMan” that evolves from the Elknot malware to deliver new ELF bot. Non-Technical-Premise “This report is meant for incident response or Linux forensics purpose, TO HELP admin & IR folks”, with this the very beginning sentence starts the new analysis of one […]

Pierluigi Paganini April 02, 2019
Computer systems in the City of Albany hit in Ransomware Attack

Another ransomware attack made the headlines, this time the victim is the City of Albany, its computer systems were infected with the malware. Computer systems in the City of Albany, New York, were infected with ransomware over the weekend that disrupted some municipal computers. According to Albany Mayor Kathy Sheehan, no personal information belonging to […]

Pierluigi Paganini March 31, 2019
Security Affairs newsletter Round 207 – News of the week

A new round of the weekly SecurityAffairs newsletter arrived! The best news of the week with Security Affairs. Kindle Edition Paper Copy Once again thank you! Federal Emergency Management Agencys (FEMA) data leak exposes data of 2.3M survivors Malware Static Analysis Microsoft Defender APT now protects also macOS WordPress Social Warfare plugin zero-day exploited in […]

Pierluigi Paganini March 30, 2019
Exodus, a government malware that infected innocent victims

Security researchers have found a new government spyware, tracked as Exodus, that was distributed through the Google Play Store. A research conducted by members and associates of Security Without Borders organization along with Motherboard has revealed that government spyware that infected hundreds of people through the official Google Play Store. The malware was tracked as […]

Pierluigi Paganini March 29, 2019
Malware researchers decrypted the Qrypter Payload

Malware researchers at Cybaze-Yoroi ZLAB team dissected a new sample of Qrypter malware that revealed an interesting evolution of the threat. Introduction During the last weeks, Yoroi’s monitoring operation intercepted some malicious emails required further attention: they were sent to a very few organizations and the content was specifically tailored for Italian speaking targets. This […]

Pierluigi Paganini March 28, 2019
WinRAR CVE-2018-20250 flaw exploited in multiple campaigns

The recently patched vulnerability affecting the popular archiver utility WinRAR has been exploited to deliver new malware to targeted users. A recently patched vulnerability affecting the popular archiver utility WinRAR it becoming a commodity in the cybercrime underground, experts reported it has been exploited to deliver new malware in targeted attacks. The vulnerability, tracked as […]