Ferdous Saljooki (@malwarezoo) 's Twitter Profile
Ferdous Saljooki

@malwarezoo

macOS Threat and Detections Research @JamfSoftware Opinions are my own.

ID: 870794599085879298

calendar_today03-06-2017 00:09:45

393 Tweet

706 Followers

394 Following

08Tc3wBB (@08tc3wbb) 's Twitter Profile Photo

My bug CVE-2024-44131 got patched on iOS 18.0. It’s an iOS TCC bypass bug that lets third-party apps access data stored on iCloud Drive. I’ll be sharing the technical details, along with demo screenshots of leaking (encrypted) WhatsApp backup data, on the Jamf Blog.

My bug CVE-2024-44131 got patched on iOS 18.0. It’s an iOS TCC bypass bug that lets third-party apps access data stored on iCloud Drive. I’ll be sharing the technical details, along with demo screenshots of leaking (encrypted) WhatsApp backup data, on the Jamf Blog.
Mickey Jin (@patch1t) 's Twitter Profile Photo

As promised, I just dropped a dozen new sandbox escape vulnerabilities at #POC2024 If you missed the talk, here is the blog post: jhftss.github.io/A-New-Era-of-m… Slides: github.com/jhftss/jhftss.… Enjoy and find your own bugs 😎

DefSecSentinel (@defsecsentinel) 's Twitter Profile Photo

Great find and fantastic write-up by my friends Ferdous Saljooki and Jaron Bradley over Jamf. Go check it out. Very interesting, signed and notarized at the time they were active, similar to the samples found by the team at SentinelLabs (blog also linked below). DPRK is

Great find and fantastic write-up by my friends <a href="/malwarezoo/">Ferdous Saljooki</a> and <a href="/jbradley89/">Jaron Bradley</a> over <a href="/JamfSoftware/">Jamf</a>. Go check it out. Very interesting, signed and notarized at the time they were active, similar to the samples found by the team at <a href="/LabsSentinel/">SentinelLabs</a> (blog also linked below). DPRK is
Jaron Bradley (@jbradley89) 's Twitter Profile Photo

Today we released a blog post detailing how threat actors are using the Flutter Engine to build malware for macOS. This results in a very complex app architecture that is difficult to reverse. Check out the details here... jamf.com/blog/jamf-thre…

Patrick Wardle (@patrickwardle) 's Twitter Profile Photo

"Radiant Capital was targeted by a highly sophisticated [macOS] cyberattack that resulted in a loss valued at approximately $50M USD." 👀 "This deception was carried out so seamlessly ...[it made] the threat virtually invisible" 👀 medium.com/@RadiantCapita…

Ferdous Saljooki (@malwarezoo) 's Twitter Profile Photo

I had an amazing time at #obts catching up with old friends and meeting new ones. The talks were all fantastic and this community is truly one of a kind. Huge thanks to Andy Rozenberg and Patrick Wardle for hosting yet another successful conference. Looking forward to Ibiza next

Ferdous Saljooki (@malwarezoo) 's Twitter Profile Photo

XCSSET payload recently uploaded to VirusTotal appears to align with Microsoft's findings, including persistence via zshrc and dock virustotal.com/gui/file/a0ee7…

Ferdous Saljooki (@malwarezoo) 's Twitter Profile Photo

After posting the hunting query for macOS stealers yesterday, I noticed today that the ".file" extension for the scripts was changed to randomized extensions like "BraveTalk_Setup.ASpCp" and "Harmony.hklnP". The malware authors are paying attention 😆

After posting the hunting query for macOS stealers yesterday, I noticed today that the ".file" extension for the scripts was changed to randomized extensions like "BraveTalk_Setup.ASpCp" and "Harmony.hklnP".

The malware authors are paying attention 😆
alden (@birchb0y) 's Twitter Profile Photo

excited bc today Huntress is releasing our analysis of a gnarly intrusion into a web3 company by the DPRK's BlueNoroff!! 🤠 we've observed 8 new pieces of macOS malware from implants to infostealers! and they're actually good (for once)! huntress.com/blog/inside-bl…

Thijs Xhaflaire (@txhaflaire) 's Twitter Profile Photo

Jamf Threat Labs uncovered a new variant of the Odyssey Infostealer — signed and notarized at the time of discovery. This variant includes backdoor functionality and techniques that align with recent Atomic Stealer research by Moonlock Lab. More here: jamf.com/blog/signed-an…

Ferdous Saljooki (@malwarezoo) 's Twitter Profile Photo

It’s an honor to be speaking at #OBTS again alongside so many incredible researchers. I’ll be sharing simple bugs that bypass Gatekeeper and CDHash revocation, allowing revoked ad-hoc signed malware to run without any re-signing.