EvilBamboo Targets Mobile Devices in Multi-year Campaign
Volexity » Malware
by Volexity
8M ago
Volexity has identified several long-running and currently active campaigns undertaken by the threat actor Volexity tracks as EvilBamboo (formerly named Evil Eye) targeting Tibetan, Uyghur, and Taiwanese individuals and organizations. These targets represent three of the Five Poisonous Groups of Chinese Communist Party (CCP). Volexity has tracked the activities of EvilBamboo for more than five years and continues to observe new campaigns from this threat actor. In September 2019, Volexity described the deployment of a reconnaissance framework and custom Android malware targeting both the Uygh ..read more
Visit website
₿uyer ₿eware: Fake Cryptocurrency Applications Serving as Front for AppleJeus Malware
Volexity » Malware
by Kristel Faris
1y ago
₿uyer ₿eware: Fake Cryptocurrency Applications Serving as Front for AppleJeus Malware Over the last few months, Volexity has observed new activity tied to a North Korean threat actor it tracks that is widely referred to as the Lazarus Group. This activity notably involves a campaign likely targeting cryptocurrency users and organizations with a variant of the AppleJeus malware by way of malicious Microsoft Office documents. Volexity’s analysis of this campaign uncovered a live cryptocurrency-themed website with contents stolen from another legitimate website. Further technical analysis of the ..read more
Visit website
Storm Cloud on the Horizon: GIMMICK Malware Strikes at macOS
Volexity » Malware
by Steven Adair
1y ago
In late 2021, Volexity discovered an intrusion in an environment monitored as part of its Network Security Monitoring service. Volexity detected a system running frp, otherwise known as fast reverse proxy, and subsequently detected internal port scanning shortly afterward. This traffic was determined to be unauthorized and the system, a MacBook Pro running macOS 11.6 (Big Sur), was isolated for further forensic analysis. Volexity was able to run Surge Collect to acquire system memory (RAM) and select files of interest from the machine for analysis. This led to the discovery of a macOS variant ..read more
Visit website
Dark Halo Leverages SolarWinds Compromise to Breach Organizations
Volexity » Malware
by Steven Adair
1y ago
Volexity is releasing additional research and indicators associated with compromises impacting customers of the SolarWinds Orion software platform. Volexity has also published a guide for responding to the SolarWinds breach, and how to detect, prevent, and remediate this supply chain attack. On Sunday, December 13, 2020, FireEye released a blog detailing an alleged compromise to the company SolarWinds. This compromise involved a backdoor being distributed through an update to SolarWind's Orion software product. FireEye attributed this activity to an unknown threat actor it  ..read more
Visit website
OceanLotus: Extending Cyber Espionage Operations Through Fake Websites
Volexity » Malware
by tlancaster
1y ago
Since Volexity's 2017 discovery that OceanLotus was behind a sophisticated massive digital surveillance campaign, the threat group has continued to evolve. In 2019, Volexity gave a presentation at RSA Conference that provided a historic and up-to-date look at various operations of the Vietnamese threat actor OceanLotus. Notably, the presentation revealed that, for years, OceanLotus set up and operated multiple activist, news, and anti-corruption websites. At first glance, it appeared these were real websites that had been compromised. These fake websites were convincingly legitimate and allow ..read more
Visit website

Follow Volexity » Malware on FeedSpot

Continue with Google
Continue with Apple
OR