Malware - Security Boulevard https://securityboulevard.com/category/blogs/malware/ The Home of the Security Bloggers Network Thu, 29 Aug 2024 19:58:24 +0000 en-US hourly 1 https://wordpress.org/?v=6.6.1 https://securityboulevard.com/wp-content/uploads/2021/10/android-chrome-256x256-1-32x32.png Malware - Security Boulevard https://securityboulevard.com/category/blogs/malware/ 32 32 133346385 Malvertising and Google Ads: Protecting High Net-Worth Individuals and Executives https://securityboulevard.com/2024/08/malvertising-and-google-ads-protecting-high-net-worth-individuals-and-executives/ https://securityboulevard.com/2024/08/malvertising-and-google-ads-protecting-high-net-worth-individuals-and-executives/#respond Thu, 29 Aug 2024 19:58:24 +0000 https://blackcloak.io/?p=17336 Do you use Google’s Search functionality to find products or services to solve a problem you have? I’m guessing that the majority of people reading this article do this regularly or have at least used it once. In fact, Google reports handling 8.5B queries a day. That’s 2T (trillion!) searches a year.  You have likely […]

The post Malvertising and Google Ads: Protecting High Net-Worth Individuals and Executives appeared first on BlackCloak | Protect Your Digital Life™.

The post Malvertising and Google Ads: Protecting High Net-Worth Individuals and Executives appeared first on Security Boulevard.

]]>
https://securityboulevard.com/2024/08/malvertising-and-google-ads-protecting-high-net-worth-individuals-and-executives/feed/ 0 2029316
Broadcom Extends VMware Cybersecurity Portfolio https://securityboulevard.com/2024/08/broadcom-extends-vmware-cybersecurity-portfolio/ Wed, 28 Aug 2024 08:42:07 +0000 https://securityboulevard.com/?p=2028975 broadcom, VMware, firewall, rule, Palo Alto Networks Know Your Firewall: Layer 3 vs. Layer 7

Broadcom today at the VMware Explore 2024 conference extended its VMware vDefend portfolio to include generative artificial intelligence (AI) capabilities in addition to extending its software-defined edge computing portfolio to provide deeper integrations with networking and security platforms that its VMware business unit provides.

The post Broadcom Extends VMware Cybersecurity Portfolio appeared first on Security Boulevard.

]]>
2028975
WebAssembly: The Fly on the Wall Delivering Malware Past Secure Web Gateways https://securityboulevard.com/2024/08/webassembly-the-fly-on-the-wall-delivering-malware-past-secure-web-gateways/ https://securityboulevard.com/2024/08/webassembly-the-fly-on-the-wall-delivering-malware-past-secure-web-gateways/#respond Wed, 28 Aug 2024 08:40:29 +0000 https://medium.com/p/f047d1da252a ‘Last Mile Reassembly Attacks’ evade every Secure Web Gateway in the market and deliver known malware to the endpoint

At DEF CON 32, SquareX presented groundbreaking research curating vulnerabilities in Secure Web Gateways (SWGs) that leave organizations vulnerable to threats that these tools fail to detect. These traditional defenses, once considered the gold standard for enterprise security, can now be easily bypassed through client-side web attacks that they simply cannot protect against. Collectively, these attacks are called ‘Last Mile Reassembly Attacks’.

WebAssembly, a boon and a bane

Among the most concerning of these threats is the use of WebAssembly (WASM), a powerful web technology that can deliver malware directly to a user’s browser, evading SWG detection entirely. This binary instruction format allows high-performance execution of code in web browsers, enabling complex applications to run with near-native speed. However, its power and flexibility also make it an attractive vector for cyberattacks, particularly in environments where Secure Web Gateways (SWGs) are the primary line of defense.

WebAssembly is designed to work alongside JavaScript, allowing developers to execute code with higher efficiency and performance. It’s widely adopted by organizations to enhance web applications. SWGs, which are traditionally focused on inspecting network traffic at the layer of HTML, CSS, and JavaScript, are often blind to the intricacies of WebAssembly modules.

The problem lies in the fact that SWGs, operating at the network layer, do not perform the necessary dynamic analysis on WebAssembly code. This lack of visibility means that malicious actors can embed malware within WASM modules, which can then be extracted directly on the browser, bypassing the SWG’s detection mechanisms entirely.

For instance, an attacker could conceal malicious payloads within a WebAssembly module and distribute it through a compromised or even a legitimate website. Since SWGs lack the capability to analyze WebAssembly files, the malicious content slips through the network defenses undetected. The malware is assembled on the client-side and downloaded to the victim’s endpoint.

This threat is exacerbated by the fact that there is currently a lack of industry-standard security frameworks specifically designed to analyze and protect against malicious WebAssembly code. As a result, many enterprises remain vulnerable to this method of attack, relying on outdated SWGs that were never designed to handle such complex threats.

The need for a browser-native security approach

The implications of this vulnerability are clear: enterprises can no longer depend solely on network-layer defenses like SWGs to protect against the full spectrum of modern web threats. A more effective approach involves adopting browser-native security solutions, which operate directly within the browser and can analyze WebAssembly modules in real-time. These solutions provide the necessary visibility and control to detect and neutralize threats before they can cause damage.

As WebAssembly continues to gain traction in the development of web applications, enterprises must recognize the limitations Secure Web Gateways and take proactive steps to protect their environments with solutions designed to handle the complexities of today’s web technologies.

Assess your Secure Web Gateway

Similar to smuggling malware through WebAssembly modules, there are more than 30 attacks that bypass all Secure Web Gateways. Check if your enterprise is vulnerable to them at https://browser.security/


WebAssembly: The Fly on the Wall Delivering Malware Past Secure Web Gateways was originally published in SquareX Labs on Medium, where people are continuing the conversation by highlighting and responding to this story.

The post WebAssembly: The Fly on the Wall Delivering Malware Past Secure Web Gateways appeared first on Security Boulevard.

]]>
https://securityboulevard.com/2024/08/webassembly-the-fly-on-the-wall-delivering-malware-past-secure-web-gateways/feed/ 0 2029115
‘Netfetcher’ package drops illicit ‘node’ binary on Windows https://securityboulevard.com/2024/08/netfetcher-package-drops-illicit-node-binary-on-windows/ https://securityboulevard.com/2024/08/netfetcher-package-drops-illicit-node-binary-on-windows/#respond Thu, 22 Aug 2024 16:15:00 +0000 https://www.sonatype.com/blog/pyfetcher-netfetch-drop-netflix-checker-on-windows 'Netfetcher' package drops illicit 'node' binary on Windows

Recently identified PyPI packages called "netfetcher" and "pyfetcher" impersonate open source libraries and target Windows users with malicious executables that have a zero detection rate among leading antivirus engines. Furthermore, some of these executables are called "node.exe" and even bear the NodeJS icon and metadata, making them evasive and easily mistaken for legitimate libraries.

The post ‘Netfetcher’ package drops illicit ‘node’ binary on Windows appeared first on Security Boulevard.

]]>
https://securityboulevard.com/2024/08/netfetcher-package-drops-illicit-node-binary-on-windows/feed/ 0 2028651
Patch Tuesday not Done ’til LINUX Won’t Run? https://securityboulevard.com/2024/08/microsoft-linux-duel-boot-fail-richixbw/ Wed, 21 Aug 2024 14:34:47 +0000 https://securityboulevard.com/?p=2028427 A pair of work boots

Redmond reboot redux: “Something has gone seriously wrong.” You can say that again, Microsoft.

The post Patch Tuesday not Done ’til LINUX Won’t Run? appeared first on Security Boulevard.

]]>
2028427
Lawmakers Ask for Probe of Chinese Router Maker TP-Link https://securityboulevard.com/2024/08/lawmakers-ask-for-probe-of-chinese-router-maker-tp-link/ Fri, 16 Aug 2024 18:04:34 +0000 https://securityboulevard.com/?p=2028009 China, threats, scams, CISA TP-Link Volt Typhoon

Two U.S. lawmakers are asking the Commerce Department to investigate whether the Wi-Fi routers built by Chinese company TP-Link could be used by Chinese-sponsored threat groups to infiltrate U.S. government and private networks, posing a security risk to the country.

The post Lawmakers Ask for Probe of Chinese Router Maker TP-Link appeared first on Security Boulevard.

]]>
2028009
ReliaQuest: Watch Out for Info-Stealers and RATs https://securityboulevard.com/2024/08/reliaquest-watch-out-for-info-stealers-and-rats/ Thu, 15 Aug 2024 17:53:41 +0000 https://securityboulevard.com/?p=2027880 infostealer RATs Reliaquest

ReliaQuest ranked LummaC2 and SocGholish among the top malware seen in Q2 and rounded out the top five list with AsyncRat, Oyster, and the growing numbers of info-stealers that were built using the Rust programming language.

The post ReliaQuest: Watch Out for Info-Stealers and RATs appeared first on Security Boulevard.

]]>
2027880
Hackers Use BingoMod Android RAT For Fraudulent Transactions https://securityboulevard.com/2024/08/hackers-use-bingomod-android-rat-for-fraudulent-transactions/ https://securityboulevard.com/2024/08/hackers-use-bingomod-android-rat-for-fraudulent-transactions/#respond Thu, 15 Aug 2024 07:00:56 +0000 https://tuxcare.com/?p=18912 Recent media reports have cited cybersecurity researchers discovering a new Android remote access trojan (RAT) that’s currently referred to as BingoMod. The BingoMod Android RAT is capable of transferring funds from compromised devices and erasing its traces of existence. In this article, we’ll dig into the details of the Android RAT and uncover how an […]

The post Hackers Use BingoMod Android RAT For Fraudulent Transactions appeared first on TuxCare.

The post Hackers Use BingoMod Android RAT For Fraudulent Transactions appeared first on Security Boulevard.

]]>
https://securityboulevard.com/2024/08/hackers-use-bingomod-android-rat-for-fraudulent-transactions/feed/ 0 2027764
FBI Disrupts Operations of the Dispossessor Ransomware Group https://securityboulevard.com/2024/08/fbi-disrupts-operations-of-the-dispossessor-ransomware-group/ Tue, 13 Aug 2024 20:07:26 +0000 https://securityboulevard.com/?p=2027535 ransomware Dispossessor takedown

The FBI and law enforcement agencies from the UK and Germany seized servers and domains belonging to the Dispossessor ransomware gang, which had emerged into the spotlight following a similar operation against the notorious LockBit gang in February.

The post FBI Disrupts Operations of the Dispossessor Ransomware Group appeared first on Security Boulevard.

]]>
2027535
WTH? DPRK WFH Ransomware Redux: 3rd Person Charged https://securityboulevard.com/2024/08/dprk-it-workers-knoot-richixbw/ Tue, 13 Aug 2024 17:55:00 +0000 https://securityboulevard.com/?p=2027467 North Korea

North Korean army of remote IT workers enabled by Matthew Isaac Knoot, alleges DoJ.

The post WTH? DPRK WFH Ransomware Redux: 3rd Person Charged appeared first on Security Boulevard.

]]>
2027467