• Advertise
  • SS7 Hacking
Tuesday, January 31, 2023
No Result
View All Result
I Need Hack - Hacking Tutorials, News, Tips
  • Home
  • Exploits

    Broadcast Signal Intrusion – Hacking Radio Stations

    PHPJabbers Car Park Booking System 2.0 Cross Site Scripting

    Zstore 6.6.0 Cross Site Scripting

    PHPJabbers Event Ticketing System Script 1.0 Cross Site Scripting

    PHPJabbers Travel Tours Script 1.0 SQL Injection

    PHPJabbers Travel Tours Script 1.0 Cross Site Scripting

    PHPJabbers Property Listing Script 3.1 SQL Injection

    PHPJabbers Property Listing Script 3.1 Cross Site Scripting

    Razer Synapse 3.7.0731.072516 Local Privilege Escalation

    Trending Tags

    • sms exploit
    • ss7 software
    • simswap software
    • jpg exploit
    • kali linux
  • Hacking News
    Serious 2FA Bypass Vulnerability Affected Facebook And Instagram

    Serious 2FA Bypass Vulnerability Affected Facebook And Instagram

    Multiple Vulnerabilities In Yellowfin BI Could Allow RCE Attacks

    Multiple Vulnerabilities In Yellowfin BI Could Allow RCE Attacks

    LearnPress Plugin Vulnerabilities Risk Numerous WordPress Sites

    LearnPress Plugin Vulnerabilities Risk Numerous WordPress Sites

    TROJANPUZZLE Attack Forces AI Assistants to Suggest Rogue Coding

    Multiple Vulnerabilities Found In Samsung Galaxy App Store App

    Researchers Find Class Pollution-A Prototype Pollution Variant That Affects Python

    Be on the lookout for this AnyDesk Phishing campaign that delivers Vidar info stealer

    Brave Browser turns your device into a proxy for others via “Snowflake” Feature

    This tool, “telerwaf”, protects go apps from web-based attacks

  • Hacking Tools

    Test3213

    Test 2

    Test 2

    test

    Authentication Flood | Wireless Network Attacks [FREE COURSE CONTENT]

    Authentication Flood | Wireless Network Attacks [FREE COURSE CONTENT]

    Here are some tips for students to help protect their data privacy

    Client-Side Exploitation [FREE COURSE VIDEO]

    What Common Security Problems Are Cloud-Based Networks?

    Penetration testing OWASP Top 10 Vulnerabilities [FREE COURSE CONTENT]

    OSINT Fundamentals [FREE COURSE CONTENT]

    Trending Tags

    • hacking tools
    • hacking software
    • hacking tips
    • ss7 attacks
    • simswap software
    • sms exploit
  • Hacking Tutorials

    Test3213

    Test 2

    Test 2

    test

    Authentication Flood | Wireless Network Attacks [FREE COURSE CONTENT]

    Authentication Flood | Wireless Network Attacks [FREE COURSE CONTENT]

    Here are some tips for students to help protect their data privacy

    Client-Side Exploitation [FREE COURSE VIDEO]

    What Common Security Problems Are Cloud-Based Networks?

    Penetration testing OWASP Top 10 Vulnerabilities [FREE COURSE CONTENT]

    OSINT Fundamentals [FREE COURSE CONTENT]

  • Kali Linux
    Villain : Windows And Linux Backdoor Generator And Multi-Session Handler

    Villain : Windows And Linux Backdoor Generator And Multi-Session Handler

    PXEThief : Extract Passwords From The Operating System Deployment Functionality

    PXEThief : Extract Passwords From The Operating System Deployment Functionality

    The Terminal Application Cypherhound contains 260+ Neo4j Cyphers for BloodHound DataSets

    Subparse: Modular Malware Analysis Artifact Collection And Correlation Framework

    AzureHound : Azure Data Exporter For BloodHound

    Xerror is an automated penetration testing tool with GUI

    Mongoaudit is an audit and pentesting tool for MongoDB databases

    ADFSRelay – Proof of Concept Utilities Developed For Researching NTLM Relaying Attacks Targeting ADFS

    Azure Sentinel protects Kubernetes deployments

    Trending Tags

    • kali linux
    • kali tools
    • hacking tools kali
    • kali hacking
    • pentesting
  • Security
    U.S. No Fly List Leaked on Hacker Forum

    U.S. No Fly List Leaked on Hacker Forum

    Hackers Exploiting Unpatched Exchange Servers in The Wild

    Hackers Exploiting Unpatched Exchange Servers in The Wild

    Critical Realtek Vulnerability Impacting IoT Devices Worldwide

    Critical Realtek Vulnerability Impacting IoT Devices Worldwide

    New Research Uncovers Threat Actor Behind Infamous Golden Chickens Malware-as-a-Service

    New Research Uncovers Threat Actor Behind Infamous Golden Chickens Malware-as-a-Service

    Doctor Paid $60k in Bitcoin to Hire Dark Web Hitmen

    Doctor Paid $60k in Bitcoin to Hire Dark Web Hitmen

    What is Word Unscrambler In Gaming?

    What is Word Unscrambler In Gaming?

    Yandex Source Code Online Leaked, Company Denies Hack

    Yandex Source Code Online Leaked, Company Denies Hack

    Extradited Alleged ShinyHunters Hacker Pleads Not Guilty in US Court

    Extradited Alleged ShinyHunters Hacker Pleads Not Guilty in US Court

    FBI Hacks Back Hive Ransomware Gang’s Infrastructure – Website Seized

    FBI Hacks Back Hive Ransomware Gang’s Infrastructure – Website Seized

  • Advertise
  • Home
  • Exploits

    Broadcast Signal Intrusion – Hacking Radio Stations

    PHPJabbers Car Park Booking System 2.0 Cross Site Scripting

    Zstore 6.6.0 Cross Site Scripting

    PHPJabbers Event Ticketing System Script 1.0 Cross Site Scripting

    PHPJabbers Travel Tours Script 1.0 SQL Injection

    PHPJabbers Travel Tours Script 1.0 Cross Site Scripting

    PHPJabbers Property Listing Script 3.1 SQL Injection

    PHPJabbers Property Listing Script 3.1 Cross Site Scripting

    Razer Synapse 3.7.0731.072516 Local Privilege Escalation

    Trending Tags

    • sms exploit
    • ss7 software
    • simswap software
    • jpg exploit
    • kali linux
  • Hacking News
    Serious 2FA Bypass Vulnerability Affected Facebook And Instagram

    Serious 2FA Bypass Vulnerability Affected Facebook And Instagram

    Multiple Vulnerabilities In Yellowfin BI Could Allow RCE Attacks

    Multiple Vulnerabilities In Yellowfin BI Could Allow RCE Attacks

    LearnPress Plugin Vulnerabilities Risk Numerous WordPress Sites

    LearnPress Plugin Vulnerabilities Risk Numerous WordPress Sites

    TROJANPUZZLE Attack Forces AI Assistants to Suggest Rogue Coding

    Multiple Vulnerabilities Found In Samsung Galaxy App Store App

    Researchers Find Class Pollution-A Prototype Pollution Variant That Affects Python

    Be on the lookout for this AnyDesk Phishing campaign that delivers Vidar info stealer

    Brave Browser turns your device into a proxy for others via “Snowflake” Feature

    This tool, “telerwaf”, protects go apps from web-based attacks

  • Hacking Tools

    Test3213

    Test 2

    Test 2

    test

    Authentication Flood | Wireless Network Attacks [FREE COURSE CONTENT]

    Authentication Flood | Wireless Network Attacks [FREE COURSE CONTENT]

    Here are some tips for students to help protect their data privacy

    Client-Side Exploitation [FREE COURSE VIDEO]

    What Common Security Problems Are Cloud-Based Networks?

    Penetration testing OWASP Top 10 Vulnerabilities [FREE COURSE CONTENT]

    OSINT Fundamentals [FREE COURSE CONTENT]

    Trending Tags

    • hacking tools
    • hacking software
    • hacking tips
    • ss7 attacks
    • simswap software
    • sms exploit
  • Hacking Tutorials

    Test3213

    Test 2

    Test 2

    test

    Authentication Flood | Wireless Network Attacks [FREE COURSE CONTENT]

    Authentication Flood | Wireless Network Attacks [FREE COURSE CONTENT]

    Here are some tips for students to help protect their data privacy

    Client-Side Exploitation [FREE COURSE VIDEO]

    What Common Security Problems Are Cloud-Based Networks?

    Penetration testing OWASP Top 10 Vulnerabilities [FREE COURSE CONTENT]

    OSINT Fundamentals [FREE COURSE CONTENT]

  • Kali Linux
    Villain : Windows And Linux Backdoor Generator And Multi-Session Handler

    Villain : Windows And Linux Backdoor Generator And Multi-Session Handler

    PXEThief : Extract Passwords From The Operating System Deployment Functionality

    PXEThief : Extract Passwords From The Operating System Deployment Functionality

    The Terminal Application Cypherhound contains 260+ Neo4j Cyphers for BloodHound DataSets

    Subparse: Modular Malware Analysis Artifact Collection And Correlation Framework

    AzureHound : Azure Data Exporter For BloodHound

    Xerror is an automated penetration testing tool with GUI

    Mongoaudit is an audit and pentesting tool for MongoDB databases

    ADFSRelay – Proof of Concept Utilities Developed For Researching NTLM Relaying Attacks Targeting ADFS

    Azure Sentinel protects Kubernetes deployments

    Trending Tags

    • kali linux
    • kali tools
    • hacking tools kali
    • kali hacking
    • pentesting
  • Security
    U.S. No Fly List Leaked on Hacker Forum

    U.S. No Fly List Leaked on Hacker Forum

    Hackers Exploiting Unpatched Exchange Servers in The Wild

    Hackers Exploiting Unpatched Exchange Servers in The Wild

    Critical Realtek Vulnerability Impacting IoT Devices Worldwide

    Critical Realtek Vulnerability Impacting IoT Devices Worldwide

    New Research Uncovers Threat Actor Behind Infamous Golden Chickens Malware-as-a-Service

    New Research Uncovers Threat Actor Behind Infamous Golden Chickens Malware-as-a-Service

    Doctor Paid $60k in Bitcoin to Hire Dark Web Hitmen

    Doctor Paid $60k in Bitcoin to Hire Dark Web Hitmen

    What is Word Unscrambler In Gaming?

    What is Word Unscrambler In Gaming?

    Yandex Source Code Online Leaked, Company Denies Hack

    Yandex Source Code Online Leaked, Company Denies Hack

    Extradited Alleged ShinyHunters Hacker Pleads Not Guilty in US Court

    Extradited Alleged ShinyHunters Hacker Pleads Not Guilty in US Court

    FBI Hacks Back Hive Ransomware Gang’s Infrastructure – Website Seized

    FBI Hacks Back Hive Ransomware Gang’s Infrastructure – Website Seized

  • Advertise
No Result
View All Result
I Need Hack - Hacking Tutorials, News, Tips
SS7 SMS Intercept SS7 SMS Intercept SS7 SMS Intercept
Home Security

High-Sophisticated DarkTortilla Malware, Distributed via Phishing Websites

by Ineedhack
December 19, 2022
in Security
0
79
SHARES
496
VIEWS
Share on FacebookShare on Twitter
Kripkey Spy Phone Kripkey Spy Phone Kripkey Spy Phone

Cyble Research and Intelligence Labs CRIL detected threat actors (TAs), who distributed the malware DarkTortilla. DarkTortilla, a complex,.NET-based malware has been in operation since 2015.

many stealers and Remote Access Trojans are (RATs), including AgentTesla. AsyncRAT. NanoCore. The malware can also drop these files.


DarkTortilla, and its Specific Actions

DarkTortilla was described by security researchers as spreading via spam email with malicious attachments. CRIL found that DarkTortilla’s Threat Actors had created phishing sites to distribute the malware.

We identified two as genuine Grammarly or Cisco websites. To infect users, the phishing site link could be reached via spam mail or online ads.

Grammarly Phishing Site

DarkTortilla infection is also made easier by malicious malware downloaded from phishing websites. DarkTortilla is spread via several methods, including the samples downloaded from the phishing sites.

Based on the technical analysis, the Grammarly phishing site downloads a malicious zip file named “GnammanlyInstaller.zip” when the user clicks on the “Get Grammarly” Button. The zip file further contains a malicious cabinet file, “GnammanlyInstaller.ce9rah8baddwd7jse1ovd0e01.exe” disguising itself as a Grammarly executable.

The.NET executable then downloads encrypted files from remote servers, decrypts them using , and then executes the file in memory.

DLL files are loaded by malware into the memory. They act as malware’s last payload, and perform additional malicious operations on the system.

CISCO Phishing Site

Researchers claim that malware alters victims. LNK files target path in order to keep its persistence.

“The CISCO phishing site downloads a file from the URL “hxxps://cicsom.com/download/TeamViewerMeeting_Setup_x64.exe” which is a VC++ compiled binary”, CRIL

The malware executes a series of MOV Instructions to copy encrypted contents from the stack and then use them in further malicious activities. The malware uses this method to evade anti-virus detection.

This malware runs a decryption loop to decrypt the encrypted content in order to obtain the Portable Executable file (PE). It creates a registry key and copies the PE file as binary value.

Malware uses the PowerShell mechanism to create a Task Scheduler entry for persistence. The malware also performs an anti-virtual device check to verify that the file is not running in a managed environment such as Vbox or VMware.

DarkTortilla malware is delivered by TAs using typosquatted phishing websites. Different infection methods are evident in the files that were downloaded from phishing websites. This means that the TAs need a platform with the ability to customize and compile the binary using different options.” CRIL


Recommendations

  • Don’t open emails that contain suspicious links.
  • Avoid downloading software from unknown sources.
  • You can use a trusted anti-virus software and Internet security program on all your devices (including mobile and laptop)
  • Avoid opening emails and attachments that aren’t trusted.

Secure Web Gateway, Web Filter Rules Activity Tracking and Malware Protection.

Tags: android hackingfacebook hackshack newshacking newshacking toolsiphone hackingjpg exploitsimswap attackssms exploitsms interceptss7 attacksss7 hackss7 softwaretik tok hacktwitter hack
Ineedhack

Ineedhack

Next Post

What team will be responsible for the debriefing following a cyberattack?

Sim Swap Software Sim Swap Software Sim Swap Software

Recommended

Sliver Framework is used by hackers as an alternative to Metasploit & Cobalt Strike

6 days ago

Sanitization Management System 1.0 SQL Injection

2 months ago

Popular News

    • Advertise
    • SS7 Hacking

    ©2017- 2022 Hacking Tutorials

    No Result
    View All Result
    • Home
    • Exploits
    • Hacking News
    • Hacking Tools
    • Hacking Tutorials
    • Kali Linux
    • Security
    • Advertise