ioc.exchange is one of the many independent Mastodon servers you can use to participate in the fediverse.
INDICATORS OF COMPROMISE (IOC) InfoSec Community within the Fediverse. Newbies, experts, gurus - Everyone is Welcome! Instance is supposed to be fast and secure.

Administered by:

Server stats:

1.4K
active users

#rootkit

0 posts0 participants0 posts today

🚨 #Diamorphine rootkit deploys crypto miner on #Linux
⚠️ A forked script is used to stealthily deploy a cryptocurrency #miner, disguised as a Python file. Diamorphine intercepts system calls and hides its presence. Let’s take a closer look at this threat’s behavior using #ANYRUN’s Linux VM, which provides full visibility into process activity and persistence mechanisms.

The attack #script capabilities:
🔹 Propagating from the compromised host to other systems, including stealing SSH keys to move laterally
🔹 Privilege escalation
🔹 Installing required dependencies
🔹 Establishing persistence via #systemd
🔹 Terminating rival cryptocurrency miners
🔹 Establishing a three‑layer self‑defense stack:
– Replacing the ps utility
– Installing the Diamorphine #rootkit
– Loading a library that intercepts system calls

❗️ Both the rootkit and the miner are built from open‑source code obtained on #GitHub, highlighting the ongoing abuse of publicly available tooling in Linux threats.

👨‍💻 See Linux analysis session and collect #IOCs: app.any.run/tasks/a750fe79-956

🔍 Use this TI Lookup query to find fresh samples and enhance your organization's security response: intelligence.any.run/analysis/

Analyze and investigate the latest #malware and phishing threats with #ANYRUN 🚀

Earth Kurma Uses Rootkits and Cloud Services to Target Southeast Asia

Pulse ID: 6818f66e1b135d244073e509
Pulse Link: otx.alienvault.com/pulse/6818f
Pulse Author: cryptocti
Created: 2025-05-05 17:33:34

Be advised, this data is unverified and should be considered preliminary. Always do further verification.

LevelBlue Open Threat ExchangeLevelBlue - Open Threat ExchangeLearn about the latest cyber threats. Research, collaborate, and share threat intelligence in real time. Protect yourself and the community against today's emerging threats.

Earth Kurma APT Campaign Targets Southeast Asian Government, Telecom Sectors

An APT group named Earth Kurma is actively targeting government and telecommunications organizations in Southeast Asia, particularly in the Philippines, Vietnam, Thailand, and Malaysia. The campaign, which dates back to November 2020, employs advanced custom malware, rootkits, and cloud storage services for data exfiltration. Earth Kurma utilizes sophisticated tools like TESDAT, SIMPOBOXSPY, KRNRAT, and MORIYA, demonstrating adaptive malware toolsets and complex evasion techniques. The attackers focus on lateral movement, persistence, and data collection, using various utilities to scan infrastructures and deploy malware. They also employ rootkits to maintain stealth and bypass detection. The group's primary objective appears to be cyberespionage, with a high risk of sensitive data compromise and prolonged, undetected network access.

Pulse ID: 6813dda8c5c2a896eb350730
Pulse Link: otx.alienvault.com/pulse/6813d
Pulse Author: AlienVault
Created: 2025-05-01 20:46:31

Be advised, this data is unverified and should be considered preliminary. Always do further verification.

LevelBlue Open Threat ExchangeLevelBlue - Open Threat ExchangeLearn about the latest cyber threats. Research, collaborate, and share threat intelligence in real time. Protect yourself and the community against today's emerging threats.

Whoa, hold up! 🤯 There's a new Linux rootkit dubbed "Curing" out in the wild, and it's got a nasty trick: leveraging `io_uring` to slip right past traditional security tools. Why? Because most of those tools are laser-focused on system calls... which `io_uring` can bypass.

So, what's the deal with `io_uring`? Picture an application chatting directly with the kernel, essentially skipping the front desk where system calls usually check-in. "Curing" exploits this direct line for its command-and-control communication, leaving *none* of the usual suspicious system call footprints. Talk about stealth mode! And heads up – Google has actually been warning about the potential risks here for some time.

Speaking from a pentester's perspective, this is yet another stark reminder: just relying on "basic" security isn't going to cut it. We really need to dive deeper, get our hands dirty with kernel-level analysis and understanding. Let's be clear: running automated scans is *not* the same as a thorough penetration test!

What about you? Are you utilizing `io_uring` in your environment? What kind of security measures have you put in place around it? Seriously curious – how do you see kernel security evolving from here? Let's discuss! 👇

"Passwort" Folge 25: Staatlich sanktionierte Schnüffelsoftware

Dieses Mal nehmen sich die Podcast-Hosts eines kontroversen Themas an: Unternehmen installieren über Sicherheitslücken Malware - und das in staatlichem Auftrag.

heise.de/news/Passwort-Folge-2

heise online · "Passwort" Folge 25: Staatlich sanktionierte SchnüffelsoftwareBy Dr. Christopher Kunz
Replied in thread

@hon1nbo @foone As a matter if fact, both #Valve and #cheaters are looking into that already as a means to [combat / do] #cheating in games, as a external machine that intercepts #HDMI / #DisplayPort & #USB could make "undetectable" cheats except if it's resulting in players to become too good to be true...