Cookie Consent by Free Privacy Policy Generator ๐Ÿ“Œ Linux Variants of Bifrost Trojan Evade Detection via Typosquatting

๐Ÿ  Team IT Security News

TSecurity.de ist eine Online-Plattform, die sich auf die Bereitstellung von Informationen,alle 15 Minuten neuste Nachrichten, Bildungsressourcen und Dienstleistungen rund um das Thema IT-Sicherheit spezialisiert hat.
Ob es sich um aktuelle Nachrichten, Fachartikel, Blogbeitrรคge, Webinare, Tutorials, oder Tipps & Tricks handelt, TSecurity.de bietet seinen Nutzern einen umfassenden รœberblick รผber die wichtigsten Aspekte der IT-Sicherheit in einer sich stรคndig verรคndernden digitalen Welt.

16.12.2023 - TIP: Wer den Cookie Consent Banner akzeptiert, kann z.B. von Englisch nach Deutsch รผbersetzen, erst Englisch auswรคhlen dann wieder Deutsch!

Google Android Playstore Download Button fรผr Team IT Security



๐Ÿ“š Linux Variants of Bifrost Trojan Evade Detection via Typosquatting


๐Ÿ’ก Newskategorie: IT Security Nachrichten
๐Ÿ”— Quelle: linux.slashdot.org

"A 20-year-old Trojan resurfaced recently," reports Dark Reading, "with new variants that target Linux and impersonate a trusted hosted domain to evade detection." Researchers from Palo Alto Networks spotted a new Linux variant of the Bifrost (aka Bifrose) malware that uses a deceptive practice known as typosquatting to mimic a legitimate VMware domain, which allows the malware to fly under the radar. Bifrost is a remote access Trojan (RAT) that's been active since 2004 and gathers sensitive information, such as hostname and IP address, from a compromised system. There has been a worrying spike in Bifrost Linux variants during the past few months: Palo Alto Networks has detected more than 100 instances of Bifrost samples, which "raises concerns among security experts and organizations," researchers Anmol Murya and Siddharth Sharma wrote in the company's newly published findings. Moreover, there is evidence that cyberattackers aim to expand Bifrost's attack surface even further, using a malicious IP address associated with a Linux variant hosting an ARM version of Bifrost as well, they said... "As ARM-based devices become more common, cybercriminals will likely change their tactics to include ARM-based malware, making their attacks stronger and able to reach more targets."

Read more of this story at Slashdot.

...



๐Ÿ“Œ Linux Variants of Bifrost Trojan Evade Detection via Typosquatting


๐Ÿ“ˆ 105.31 Punkte

๐Ÿ“Œ Dridex Banking Trojan Gains โ€˜AtomBombingโ€™ Code Injection Ability to Evade Detection


๐Ÿ“ˆ 33.98 Punkte

๐Ÿ“Œ Android Trojan Uses Sandbox to Evade Detection


๐Ÿ“ˆ 33.98 Punkte

๐Ÿ“Œ Emotet Trojan Now Uses IoT And Router Devices To Evade Detection


๐Ÿ“ˆ 33.98 Punkte

๐Ÿ“Œ Maze ransomware now encrypts via virtual machines to evade detection


๐Ÿ“ˆ 31.05 Punkte

๐Ÿ“Œ FormBook Malware Spreads via Malvertising Using MalVirt Loader to Evade Detection


๐Ÿ“ˆ 31.05 Punkte

๐Ÿ“Œ APT15 Hackers Using Steganography Technique to Drop Okrum Backdoor Via PNG File to Evade Detection


๐Ÿ“ˆ 31.05 Punkte

๐Ÿ“Œ Antisquat - Leverages AI Techniques Such As NLP, ChatGPT And More To Empower Detection Of Typosquatting And Phishing Domains


๐Ÿ“ˆ 30.91 Punkte

๐Ÿ“Œ Bashware lets malware evade detection by exploiting Windows 10โ€ฒ Linux Shell


๐Ÿ“ˆ 26.53 Punkte

๐Ÿ“Œ Linux malware uses open-source tool to evade detection


๐Ÿ“ˆ 26.53 Punkte

๐Ÿ“Œ ShellBot Uses Hex IPs to Evade Detection in Attacks on Linux SSH Servers


๐Ÿ“ˆ 26.53 Punkte

๐Ÿ“Œ Skidmap Linux miner leverages kernel-mode rootkits to evade detection


๐Ÿ“ˆ 26.53 Punkte

๐Ÿ“Œ New Bifrost malware for Linux mimics VMware domain for evasion


๐Ÿ“ˆ 25.5 Punkte

๐Ÿ“Œ The Deceptive Tactics of the New Linux Bifrost RAT Variant


๐Ÿ“ˆ 25.5 Punkte

๐Ÿ“Œ Qbot Malware Morphs Quickly to Evade Detection


๐Ÿ“ˆ 24.04 Punkte

๐Ÿ“Œ Qbot Malware Morphs Quickly to Evade Detection


๐Ÿ“ˆ 24.04 Punkte

๐Ÿ“Œ Memory-Based Malware Uses PowerShell Scripts, Pentest Tools to Evade Detection


๐Ÿ“ˆ 24.04 Punkte

๐Ÿ“Œ APT29 Cyberspies Use Domain Fronting to Evade Detection


๐Ÿ“ˆ 24.04 Punkte

๐Ÿ“Œ OLE flaw lets malware infected PowerPoint files evade antivirus detection


๐Ÿ“ˆ 24.04 Punkte

๐Ÿ“Œ Hackers are selling legitimate code-signing certificates to evade malware detection


๐Ÿ“ˆ 24.04 Punkte

๐Ÿ“Œ "Platinum" Cyberspies Abuse Intel AMT to Evade Detection


๐Ÿ“ˆ 24.04 Punkte

๐Ÿ“Œ 'Process Doppelgรคnging' Helps Malware Evade Detection


๐Ÿ“ˆ 24.04 Punkte

๐Ÿ“Œ New โ€˜Early Birdโ€™ Code Injection Technique Helps APT33 Evade Detection


๐Ÿ“ˆ 24.04 Punkte

๐Ÿ“Œ Man faces up to 35 years in prison for helping hackers evade detection by anti-virus software


๐Ÿ“ˆ 24.04 Punkte

๐Ÿ“Œ Android Apps Steal Banking Info, Use Motion Sensor to Evade Detection


๐Ÿ“ˆ 24.04 Punkte

๐Ÿ“Œ Android Apps Steal Banking Info, Use Motion Sensor to Evade Detection


๐Ÿ“ˆ 24.04 Punkte

๐Ÿ“Œ The Phishing Campaign That Uses Variations of Attack Patterns To Evade Detection


๐Ÿ“ˆ 24.04 Punkte

๐Ÿ“Œ APT33 devised a code injection technique dubbed Early Bird to evade detection by anti-malware tools


๐Ÿ“ˆ 24.04 Punkte

๐Ÿ“Œ Hackers Found Using A New Code Injection Technique to Evade Detection


๐Ÿ“ˆ 24.04 Punkte

๐Ÿ“Œ First-Ever Ransomware Found Using โ€˜Process Doppelgรคngingโ€™ Attack to Evade Detection


๐Ÿ“ˆ 24.04 Punkte

๐Ÿ“Œ ZombieBoy cryptomining malware exploits CVEs to evade detection


๐Ÿ“ˆ 24.04 Punkte

๐Ÿ“Œ 14 years prison for man who helped hackers evade detection by...


๐Ÿ“ˆ 24.04 Punkte

๐Ÿ“Œ Phishing template uses fake fonts to decode content and evade detection


๐Ÿ“ˆ 24.04 Punkte

๐Ÿ“Œ AltFS Fileless File System Aims to Evade Detection by Security Software


๐Ÿ“ˆ 24.04 Punkte











matomo