#KeyLogger

2025-05-18

.NET Multi-Stage Malware Loader Target Windows Systems

.NET-based multi-stage malware loader is identified to be targeting windows systems. It serves as a delivery system for a variety of harmful payloads, such as keyloggers (404Keylogger), remote access trojans (Remcos), and information thieves (AgentTesla and Formbook).

Pulse ID: 68292784661d61913074fa2d
Pulse Link: otx.alienvault.com/pulse/68292
Pulse Author: cryptocti
Created: 2025-05-18 00:19:16

Be advised, this data is unverified and should be considered preliminary. Always do further verification.

#CyberSecurity #FormBook #InfoSec #KeyLogger #Malware #NET #OTX #OpenThreatExchange #Remcos #RemoteAccessTrojan #Tesla #Trojan #Windows #bot #cryptocti

2025-05-05

@heisec

Auf #Android niemals die vorinstallierte Tastatur verwenden, gerade bei #Samsung mit seiner bloatware!

Stattdessen #Heliboard (wenn man Autokorrektur braucht) oder #Florisboard (um stattdessen die Tastatur so anzupassen, dass man auch so schreiben kann)

Software-Tastaturen sind (theoretisch) #Keylogger und brauchen volles Vertrauen!

2025-05-01

TerraStealerV2 and TerraLogger: Golden Chickens' New Malware Families Discovered

Insikt Group has discovered two new malware families, TerraStealerV2 and TerraLogger, linked to the financially motivated threat actor Golden Chickens. TerraStealerV2 is designed to steal browser credentials, cryptocurrency wallet data, and browser extension information, while TerraLogger functions as a standalone keylogger. These tools suggest ongoing development aimed at credential theft and keylogging. TerraStealerV2 exfiltrates data to both Telegram and a domain, while TerraLogger lacks exfiltration capabilities. Both malware families appear to be in active development, lacking the sophistication typically associated with mature Golden Chickens tooling. Organizations are advised to implement mitigation strategies to reduce the risk of compromise as these malware families evolve.

Pulse ID: 6813dfdaee3591d85df91491
Pulse Link: otx.alienvault.com/pulse/6813d
Pulse Author: AlienVault
Created: 2025-05-01 20:55:54

Be advised, this data is unverified and should be considered preliminary. Always do further verification.

#Browser #CyberSecurity #InfoSec #KeyLogger #Malware #OTX #OpenThreatExchange #RAT #Telegram #bot #cryptocurrency #AlienVault

Christian MayerTheFox21
2025-05-01

One of my first repositories I ever pushed to was a written in C++. After 15 years I rewrote the project in : github.com/TheFox/keylogger

2025-04-24

SnakeKeylogger – A Multistage Info Stealer Malware Campaign

This analysis explores a sophisticated malware campaign utilizing SnakeKeylogger, a credential-stealing threat. The attack begins with malicious spam emails containing disguised attachments. The infection chain involves multiple stages, including encrypted payload delivery, process hollowing, and stealthy execution. SnakeKeylogger targets various applications to harvest sensitive data, including web browsers, email clients, and FTP software. The malware employs advanced evasion techniques such as obfuscation and memory injection. It specifically targets Microsoft Outlook profiles and Wi-Fi credentials. The campaign demonstrates a structured approach with regular payload updates and abuse of legitimate servers for distribution. This threat poses significant risks for data theft and potential business email compromise.

Pulse ID: 680a3f63bd3d072221e25eba
Pulse Link: otx.alienvault.com/pulse/680a3
Pulse Author: AlienVault
Created: 2025-04-24 13:40:51

Be advised, this data is unverified and should be considered preliminary. Always do further verification.

#Browser #CyberSecurity #DataTheft #Email #InfoSec #KeyLogger #Malware #Microsoft #OTX #OpenThreatExchange #Outlook #RAT #SnakeKeylogger #Spam #bot #AlienVault

2025-04-22

APT Group Profiles - Larva-24005

A new operation named Larva-24005, linked to the Kimsuky group, has been discovered by ASEC. The threat actors exploited RDP vulnerabilities to infiltrate systems, installing MySpy malware and RDPWrap for continuous remote access. They also deployed keyloggers to record user inputs. The group has been targeting South Korea's software, energy, and financial industries since October 2023, with attacks extending to multiple countries worldwide. Their methods include exploiting the BlueKeep vulnerability (CVE-2019-0708) and using phishing emails. The attackers employ various tools such as RDP scanners, droppers, and keyloggers in their multi-stage attack process.

Pulse ID: 6807c698b42f069fc7334d48
Pulse Link: otx.alienvault.com/pulse/6807c
Pulse Author: AlienVault
Created: 2025-04-22 16:40:56

Be advised, this data is unverified and should be considered preliminary. Always do further verification.

#ASEC #CyberSecurity #Email #InfoSec #KeyLogger #Kimsuky #Korea #Malware #OTX #OpenThreatExchange #Phishing #RAT #RDP #SouthKorea #UK #Vulnerability #bot #AlienVault

not Evander SinqueFiLiS
2025-04-15

Es gibt nichts zu sehen, bitte gehen Sie weiter.

Popup in MacOS, wo Microsoft Teams nach der Berechtigung fragt, alle Tastatureingaben aller anderen Anwendungen zu empfangen.
OMG 🇪🇺 🇺🇦 :linux:pascal_f@infosec.exchange
2025-04-14

@politik
Können wir #Palantir und die Vordergrundgeschalteten #AIassistenten als #digitaleWaffen deklarieren und sie als das bezeichnen, was sie vordergründig sind, #keylogger. Was wurde aus dem #bundestrojaner? Steckt man Palantir da als Malwarebundle zusammen?
de.m.wikipedia.org/wiki/Keylog

@digitalcourage
@netzpolitik_feed
@heiseonline

#Politik #Propaganda #Fakenews

Jérôme Herbinet | FLOSSjerome_herbinet@pouet.chapril.org
2025-04-11

💡 Sous #Android, à défaut d'avoir e/OS/, on pense à remplacer nos applis propriétaires par des #LogicielsLibres et #OpenSource ... appels, agenda, SMS, cloud, galerie, vidéos YouTube, GPS / cartographie, magasins d'applications, etc... mais QUID de votre clavier ?

Et oui, il faut aussi remplacer votre clavier car c'est aussi via cette application que les données fuitent !

Dites-vous que le clavier natif de #Google est un véritable #keylogger 🕵️

Mon clavier actuel : f-droid.org/packages/helium314

Dissent Doe :cupofcoffee:PogoWasRight@infosec.exchange
2025-04-05

Today's reminder of the insider threat involves a pharmacist in Maryland who over a period of 8 years or more, used keyloggers and installed spyware on about 400 computers at the University of Maryland Medical System so he could spy on female co-workers in private moments at work (such as changing clothes, breastfeeding their babies), and in their homes. He was reportedly fired in October 2024, and was able to get another job in another healthcare facility in Maryland because there has been no criminal charges filed against him yet and UMMS apparently didn't alert his new employer.

If Maryland law is like my state's laws, the hospital may be barred legally from revealing what happened if asked for a recommendation by the new employer. And it seems the Maryland state pharmacy board can't just suspend a license unless there's been a conviction, so the failure to have criminal charges filed already seems to have put more potential victims at risk.

Unsurprisingly, a potential class action lawsuit has already been filed against UMMS with six plaintiffs so far. There are estimates that there are more than 80 victims of the now-former employee.

Some of the media coverage on the case: thedailyrecord.com/2025/04/04/

#InsiderThreat #keylogger #workplace #privacy #infosec

👾 #MassLogger is a stealer and #keylogger notorious for its variety of infection and evasion techniques.
As low-cost #MaaS, it is accessible by a wide audience of malefactors.

🔗 Learn more & collect #IOCs to strengthen company's security: any.run/malware-trends/masslog

#infosec #Cybersecurity

Social media post I wrote about #RemcosRAT for my employer at linkedin.com/posts/unit42_remc and x.com/malware_traffic/status/1

2025-03-10 (Monday): #Remcos #RAT activity. Email distribution used a zip archive attachment with a .7z file extension. During a test infection, we saw indicators of a #Keylogger and a Hacking tool to view browser passwords.

More info at github.com/PaloAltoNetworks/Un

A #pcap of the infection traffic and the associated #malware files are available at malware-traffic-analysis.net/2

Screenshot of the email distributing Remcos RAT, focusing on the attached archive and its contents.Traffic from the Remcos RAT infection filtered in Wireshark.  It show information about the infected Windows host, and it also shows a Windows EXE sent over the C2 traffic.  The Windows EXE is a hacker tool to view browser passwords.Location of a text file for an offline keylogger. The image shows the beginning of the contents of this keylogger data file.This infection was persistent through copies of the initial malware saved to the AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup directory.  This image also shows a Windows Registry update caused by the Remcos RAT infection.
2025-02-20

‼️ Ein neuer Angriff mit dem Snake-#Keylogger betrifft Millionen von #Windows-Nutzern.

Die #Schadsoftware zeichnet unbemerkt #Tastatureingaben auf, um #Passwörter und sensible Daten zu stehlen.

Laut Fortinet wurden seit Jahresbeginn über 280 Millionen #Infektionsversuche registriert. Besonders verbreitet ist der Angriff in #China, der #Türkei, #Indonesien, #Taiwan und #Spanien. Der Keylogger wird meist über #Phishing-Mails verbreitet.

golem.de/news/zugangsdaten-in-

#Cybersecurity #Malware

2025-02-18

🚨 Alert for Windows users! A new variant of Snake Keylogger is targeting #Windows users worldwide with over 280 million blocked infection attempts globally.

🔗 Learn more: hackread.com/snake-keylogger-v

#CyberSecurity #Malware #Hackers #Keylogger

2024-12-10

Wenn man jedoch einmal Opfer eines #Infostealer geworden sein sollte, reicht auch ein starkes Masterpasswort nicht, Das Passwort kann über einen #Keylogger mitgelesen und exfiltriert worden sein.

Da hilft dann nur noch das zügige Auswechseln aller Passwörter. Je weniger im betroffenen Passwort-Tresor drin waren, desto besser. Alles nicht ständig benötigte sollte man ohnehin nicht dauerhaft auf einem PC speichern, der online geht.

Nur entnehmbare Token für #2FA können vor sowas schützen.

Client Info

Server: https://mastodon.social
Version: 2025.04
Repository: https://github.com/cyevgeniy/lmst