techhub.social is one of the many independent Mastodon servers you can use to participate in the fediverse.
A hub primarily for passionate technologists, but everyone is welcome

Administered by:

Server stats:

4.6K
active users

#zip

4 posts4 participants0 posts today

Как заставить ZIP‑файл показывать разный контент в зависимости от используемого ZIP‑парсера.

#red_team #ZIP

ZIP‑архив содержит в конце спец.запись (EOCD) (начало центрального каталога (offset) и его размер (size)). Разные программы читают ZIP по‑разному: одни используют offset и видят один набор файлов, другие — рассчитывают начало каталога как конец файла (size) и видят другой набор файлов.

- Создаем специальный ZIP с «безопасным» файлом README.txt (прописан через offset, антивирус его и увидит), и вредоносным malware.exe (прописан через size и его увидит только конечный пользователь).
- Файл отправляется по почте или загружается на сайт.
- При скачивании антивирус проверяет ZIP, видит только README.txt и пропускает.
- При запуске распаковщик (встроенный распаковщик в проводнике Windows или WinRAR) использует другой способ чтения ZIP — и показывает только malware.exe.
- Пользователь запускает malware.exe - заражение.

Подробности (hackarcana.com/article/yet-ano).

hackArcanahackArcana

Ich habe gerade eine gute Alternative zu #Wetransfer gefunden: Hidrive Share. Mit Hidrive Share kannst du große #Dateien bis 2 Gb teilen, ohne dass du eine #Email Adresse angeben musst. Die kannst die Dateien ohne #Anmeldung hochladen und bekommst dann einen #Link, über den man den #Zip Ordner mit den Dateien herunterladen kann. Der Link wird nach 7 Tagen ungültig. Betreiber ist die deutsche #Strato GmbH. share.hidrive.com/upload #hidrive #hidriveshare #sharing

share.hidrive.comHiDrive Share: Kostenlos große Dateien versendenFilesharing ganz einfach: Mit HiDrive Share senden Sie große Dateien ✔ kostenlos ✔ ohne Anmeldung ✔ sicher & schnell über deutsche Server. Jetzt starten!

#OpenDocument #Reader.
View
#OpenOffice and #LibreOffice #documents on the go. Now available for #Android and #iOS!

In addition to that, OpenDocument Reader aims to support various other file formats as well as possible:
- Portable Document Format (
#PDF)
- Archives:
#ZIP
- Images:
#JPG, #JPEG, #GIF, #PNG, #WEBP, #TIFF, #BMP, #SVG, etc
- Videos:
#MP4, #WEBM, etc
- Audio:
#MP3, #OGG, etc
- Text files:
#CSV, #TXT, #HTML, #RTF
- Microsoft Office (
#OOXML): Word (#DOC, #DOCX), Excel (#XLS, #XLSX), PowerPoint (#PPT, #PPTX)
- Apple iWork: Pages, Numbers, Keynote
- Libre Office and Open Office OpenDocument Format:
#ODF* (#ODT, #ODS, #ODP, #ODG)
- PostScript (
#EPS)
- AutoCAD (
#DXF)
- Photoshop (
#PSD)

https://opendocument.app/

OpenDocument ReaderView OpenOffice and LibreOffice documents on the go.It's the first and best OpenOffice and LibreOffice document viewer for Android and iOS!

Konfety Malware Exploits ZIP Manipulation for Stealthy Android Attacks

Pulse ID: 68793ba576aaf5b8e48b61be
Pulse Link: otx.alienvault.com/pulse/68793
Pulse Author: cryptocti
Created: 2025-07-17 18:06:29

Be advised, this data is unverified and should be considered preliminary. Always do further verification.

LevelBlue Open Threat ExchangeLevelBlue - Open Threat ExchangeLearn about the latest cyber threats. Research, collaborate, and share threat intelligence in real time. Protect yourself and the community against today's emerging threats.

Konfety Returns: Classic Mobile Threat with New Evasion Techniques

A sophisticated variant of the Android malware Konfety has been identified, employing advanced evasion techniques. The malware uses dual-app deception, ZIP-level evasion, dynamic code loading, and stealth techniques to conduct ad fraud and redirect users to malicious websites. It tampers with the APK's ZIP structure to bypass security checks and complicate reverse engineering. The malware loads encrypted assets at runtime, concealing critical functionality. It mimics legitimate apps, hides its icon, and uses geofencing to adjust behavior by region. The threat actors behind Konfety are highly adaptable, consistently updating their methods to evade detection and target various ad networks.

Pulse ID: 68775c1f3243d970b75d786c
Pulse Link: otx.alienvault.com/pulse/68775
Pulse Author: AlienVault
Created: 2025-07-16 08:00:31

Be advised, this data is unverified and should be considered preliminary. Always do further verification.

LevelBlue Open Threat ExchangeLevelBlue - Open Threat ExchangeLearn about the latest cyber threats. Research, collaborate, and share threat intelligence in real time. Protect yourself and the community against today's emerging threats.

Stealthy PHP Malware Uses ZIP Archive to Redirect WordPress Visitors

A sophisticated piece of malware was discovered embedded in a WordPress site's core files, specifically in wp-settings.php. The malware uses a ZIP archive to hide malicious code and perform search engine poisoning and unauthorized content injection. It employs dynamic Command and Control server selection, anti-bot mechanisms, and manipulates SEO-related files. The malware's main goals include manipulating search engine rankings, injecting spam content, and performing unauthorized redirects. It uses obfuscation techniques and ZIP archives for code inclusion, making it challenging to detect and remove. Prevention measures include keeping software updated, using reputable sources for themes and plugins, implementing strong credential security, utilizing a Web Application Firewall, and regularly scanning for malware.

Pulse ID: 68750b271ed247073ded7ab1
Pulse Link: otx.alienvault.com/pulse/68750
Pulse Author: AlienVault
Created: 2025-07-14 13:50:30

Be advised, this data is unverified and should be considered preliminary. Always do further verification.

LevelBlue Open Threat ExchangeLevelBlue - Open Threat ExchangeLearn about the latest cyber threats. Research, collaborate, and share threat intelligence in real time. Protect yourself and the community against today's emerging threats.

Analysis of APT-C-55 (Kimsuky) Organization's HappyDoor Backdoor Attack Based on VMP Strong Shell

The APT-C-55 (Kimsuky) group, a North Korean threat actor, has launched a new attack campaign targeting South Korea. They used a disguised Bandizip installation package to deliver malicious code and a VMP-protected HappyDoor trojan for espionage activities. The attack involves remote script loading, multi-stage malware deployment, and information theft. The malware collects sensitive data, including user information, system details, and files from specific directories. It also implements keylogging, screen capture, and mobile device monitoring functionalities. The attack methodology and infrastructure align with Kimsuky's historical patterns, including the use of similar scripts, backdoor families, and domain naming conventions.

Pulse ID: 6870094726b379cd976c869b
Pulse Link: otx.alienvault.com/pulse/68700
Pulse Author: AlienVault
Created: 2025-07-10 18:41:11

Be advised, this data is unverified and should be considered preliminary. Always do further verification.

LevelBlue Open Threat ExchangeLevelBlue - Open Threat ExchangeLearn about the latest cyber threats. Research, collaborate, and share threat intelligence in real time. Protect yourself and the community against today's emerging threats.

DCRAT Impersonating the Colombian Government

A new email attack distributing DCRAT, a Remote Access Trojan, has been uncovered. The threat actor impersonates a Colombian government entity to target organizations in Colombia. The attack employs multiple evasion techniques, including password-protected archives, obfuscation, steganography, base64 encoding, and multiple file drops. DCRAT features a modular architecture, comprehensive surveillance capabilities, information theft functions, system manipulation tools, file and process management, and browser credential harvesting. The attack chain involves a phishing email with a ZIP attachment containing a bat file, which drops an obfuscated vbs file. This file eventually runs a base64-encoded script that downloads and executes the final payload. The RAT employs various persistence mechanisms and anti-analysis techniques. It attempts to bypass Windows Antimalware Scan Interface (AMSI) and continuously tries to connect to its command-and-control server.

Pulse ID: 68654eff7ba38f77505ba8c5
Pulse Link: otx.alienvault.com/pulse/68654
Pulse Author: AlienVault
Created: 2025-07-02 15:23:43

Be advised, this data is unverified and should be considered preliminary. Always do further verification.

LevelBlue Open Threat ExchangeLevelBlue - Open Threat ExchangeLearn about the latest cyber threats. Research, collaborate, and share threat intelligence in real time. Protect yourself and the community against today's emerging threats.