Skip to main content

9 posts tagged with "blocking"

View All Tags

↘ Reduce Spying iPhone

· One min read
Yevgeniy Goncharov
Maintainer of OpenBLD.net

How can you reduce the threat of spying on your iPhone?

iPhone owners can be hacked through iMessage with Operation Triangulation infection chain and you can reduce thich chain attack together with OpenBLD.net.

In short. Operation Triangulation infection chain: a device receives a malicious iMessage attachment that launches a chain of exploits, and their execution ultimately results in the launch of the TriangleDB implant. In more detail, the infection chain can be summarized with the following article.

Infection chain: Operation Triangulation infection chain

Now all chained domains added to OpenBLD.net ecosystem, and of course - be careful about what and from whom you receive in your iMessage 😎

↘ Truebot Activity Increased

· One min read
Yevgeniy Goncharov
Maintainer of OpenBLD.net

According to CISA newly identified Truebot malware variants against organizations in the United States and Canada.

The authoring organizations recommend hunting for the malicious activity using the guidance outlined in this CSA...

See more details on CISA

↘ Prevent Malicious WinSCP

· One min read
Yevgeniy Goncharov
Maintainer of OpenBLD.net

Advertising platforms like Google Ads enable businesses to display advertisements to target audiences to boost traffic and increase sales. Malware distributors abuse the same functionality in a technique known as malvertising, where chosen keywords are hijacked to display malicious ads that lure unsuspecting search engine users into downloading certain types of malware.

The following chart represents how the infection starts:

Infection chain

The infection starts once the user searches for “WinSCP Download” on the Bing search engine. A malicious ad for the WinSCP application is displayed above the organic search results. The ad leads to a suspicious website containing a tutorial on how to use WinSCP for automating file transfer:

Donwload WinSCP

See more details on Trendmicro blog

↘ Prevent ThirdEye Infostealer

· One min read
Yevgeniy Goncharov
Maintainer of OpenBLD.net

FortiGuard Labs recently came across files that look suspicious, even during a cursory review. Our subsequent investigation confirmed that the files are malicious and revealed there is more to them than meets the eye: they are a previously unseen infostealer we have named “ThirdEye”. While this malware is not considered sophisticated, it’s designed to steal various information from compromised machines that can be used as stepping-stones for future attacks.

Prevent ThirdEye Infostealer

The ThirdEye infostealer has relatively simple functionality. It harvests various system information from compromised machines, such as BIOS and hardware data. It also enumerates files and folders, running processes, and network information. Once the malware is executed, it gathers all this data and sends it to its command-and-control (C2) server hosted at (hxxp://shlalala[.]ru/general/ch3ckState). And unlike most other malware, it does nothing else.

One interesting string unique to the ThirdEye infostealer family (from which we derived its name) is "3rd_eye", which it decrypts and uses with another hash value to identify itself to the C2.

See more details on FortiGuard Labs

↘ Prevent Trojanized Super Mario

· One min read
Yevgeniy Goncharov
Maintainer of OpenBLD.net

Trojanized Super Mario Game Installer Spreads SupremeBot Malware

Prevent Trojanized Super Mario

According to Cyble blog post, the malware is distributed through java.exe is an XMR (Monero) miner which operates stealthily in the background without the user’s knowledge or consent, leading to unauthorized and potentially harmful utilization of computing resources for mining the cryptocurrency Monero (XMR).

When “java.exe” is executed, the malware establishes a connection with a mining server gulf[.]moneroocean[.]stream to carry out cryptocurrency mining activities.

Concurrently, the malware gathers valuable data from the victim’s system, including computer name, username, GPU, CPU, and other relevant details. This sensitive information is then transferred to a Command and Control (C&C) server via the following URL API:

hxxp://shadowlegion[.]duckdns[.]org/nam/api/endpoint[.]php

Be careful and watch what your children play and what applications they install 🧩 on their devices 📲