mastodon.ie is one of the many independent Mastodon servers you can use to participate in the fediverse.
Irish Mastodon - run from Ireland, we welcome all who respect the community rules and members.

Administered by:

Server stats:

1.6K
active users

#rootkit

2 posts2 participants0 posts today

Ongoing SonicWall Secure Mobile Access (SMA) Exploitation Campaign using the OVERSTEP Backdoor

A financially-motivated threat actor, UNC6148, is targeting fully patched end-of-life SonicWall SMA 100 series appliances. They are using stolen credentials and OTP seeds from previous intrusions to regain access. The actor has deployed a new persistent backdoor/user-mode rootkit called OVERSTEP, which modifies the appliance's boot process, steals credentials, and conceals itself. UNC6148 may be using an unknown zero-day vulnerability for deployment. The campaign, ongoing since October 2024, aims at data theft, extortion, and possibly ransomware deployment. OVERSTEP's functionality includes establishing reverse shells, exfiltrating passwords, and implementing usermode rootkit capabilities. Organizations are advised to rotate all credentials and follow provided recommendations to mitigate the threat.

Pulse ID: 6879f91ca3f7a11b698fd127
Pulse Link: otx.alienvault.com/pulse/6879f
Pulse Author: AlienVault
Created: 2025-07-18 07:34:52

Be advised, this data is unverified and should be considered preliminary. Always do further verification.

LevelBlue Open Threat ExchangeLevelBlue - Open Threat ExchangeLearn about the latest cyber threats. Research, collaborate, and share threat intelligence in real time. Protect yourself and the community against today's emerging threats.

Houken Exploits Ivanti CSA Flaws to Deploy Stealthy Linux Rootkit

Pulse ID: 686767ae58ae239c29036d15
Pulse Link: otx.alienvault.com/pulse/68676
Pulse Author: cryptocti
Created: 2025-07-04 05:33:34

Be advised, this data is unverified and should be considered preliminary. Always do further verification.

LevelBlue Open Threat ExchangeLevelBlue - Open Threat ExchangeLearn about the latest cyber threats. Research, collaborate, and share threat intelligence in real time. Protect yourself and the community against today's emerging threats.

"Passwort" Folge 25: Staatlich sanktionierte Schnüffelsoftware

Dieses Mal nehmen sich die Podcast-Hosts eines kontroversen Themas an: Unternehmen installieren über Sicherheitslücken Malware - und das in staatlichem Auftrag.

heise.de/news/Passwort-Folge-2

heise online · "Passwort" Folge 25: Staatlich sanktionierte SchnüffelsoftwareBy Dr. Christopher Kunz
Replied in thread

@hon1nbo @foone As a matter if fact, both #Valve and #cheaters are looking into that already as a means to [combat / do] #cheating in games, as a external machine that intercepts #HDMI / #DisplayPort & #USB could make "undetectable" cheats except if it's resulting in players to become too good to be true...

#SaltTyphoon hackers backdoor #telcos with new #GhostSpider #malware
The backdoor was discovered by Trend Micro, which has been monitoring Salt Typhoon's attacks against critical infrastructure and government organizations worldwide.
Along with GhostSpider, Trend Micro discovered that the threat group also uses a previously documented #Linux backdoor named '#MasolRAT,' a #rootkit named '#Demodex,' and a modular backdoor shared among #China #APT groups named '#SnappyBee.'
bleepingcomputer.com/news/secu

BleepingComputerSalt Typhoon hackers backdoor telcos with new GhostSpider malwareThe Chinese state-sponsored hacking group Salt Typhoon has been observed utilizing a new "GhostSpider" backdoor in attacks against telecommunication service providers.