SharkStealer Using EtherHiding Pattern to Evade Detection

SharkStealer, a notorious information-stealing malware, has adopted a sophisticated evasion technique known as the EtherHiding pattern to avoid detection by security solutions. This advanced method allows the malware to conceal its network traffic and malicious activities, making it harder for cybersecurity defenses to identify and mitigate the threat. The use of EtherHiding by SharkStealer represents a significant evolution in malware tactics, highlighting the increasing complexity of cyber threats facing organizations today. By leveraging this pattern, SharkStealer can stealthily exfiltrate sensitive data such as credentials, cookies, and other personal information from infected systems without triggering traditional security alerts. Security researchers have observed that the integration of EtherHiding into SharkStealer’s operations complicates the detection process, requiring more advanced threat hunting and behavioral analysis techniques. Organizations are urged to enhance their cybersecurity posture by deploying multi-layered defenses, including endpoint detection and response (EDR) tools, network traffic analysis, and continuous monitoring to detect anomalous activities indicative of such sophisticated malware. Furthermore, the emergence of this evasion technique underscores the importance of timely threat intelligence sharing and collaboration among cybersecurity professionals to stay ahead of evolving threats. Users and enterprises should also maintain updated software and apply security patches promptly to reduce vulnerabilities that malware like SharkStealer exploits. In conclusion, the adoption of the EtherHiding pattern by SharkStealer marks a new chapter in malware evolution, emphasizing the need for proactive and adaptive cybersecurity strategies to protect sensitive information and maintain operational integrity in the face of advanced persistent threats.

This Cyber News was published on cybersecuritynews.com. Publication date: Fri, 24 Oct 2025 07:00:16 +0000


Cyber News related to SharkStealer Using EtherHiding Pattern to Evade Detection

SharkStealer Using EtherHiding Pattern to Evade Detection - SharkStealer, a notorious information-stealing malware, has adopted a sophisticated evasion technique known as the EtherHiding pattern to avoid detection by security solutions. This advanced method allows the malware to conceal its network traffic ...
2 months ago Cybersecuritynews.com
North Korean Hackers Use EtherHiding to Evade Detection in Cyber Espionage Campaign - North Korean hackers have adopted a sophisticated technique called EtherHiding to evade detection in their cyber espionage campaigns. This method allows them to conceal malicious activities within legitimate network traffic, making it harder for ...
2 months ago Thehackernews.com North Korean hackers
25 Best Managed Security Service Providers (MSSP) - 2025 - Pros & Cons: ProsConsStrong threat intelligence & expert SOCs.High pricing for SMBs.24/7 monitoring & rapid incident response.Complex UI and steep learning curve.Flexible, scalable, hybrid deployments.Limited visibility into endpoint ...
5 months ago Cybersecuritynews.com
North Korean Hackers Using EtherHiding to Evade Detection - North Korean hackers have adopted a sophisticated new technique called EtherHiding to evade cybersecurity defenses and conduct stealthy cyber espionage. This method leverages the Ethereum blockchain to conceal malicious activities, making detection ...
2 months ago Cybersecuritynews.com North Korean hackers
How To Use YARA Rules To Identify Financial Sector Targeted Attacks - By analyzing multiple samples from the same malware family, security teams can create YARA rules that identify various iterations of the threat, even as attackers attempt to modify their code to evade detection. By scanning network traffic for ...
8 months ago Cybersecuritynews.com Hunters
A primer on storage anomaly detection - Anomaly detection plays an increasingly important role in data and storage management, as admins seek to improve security of systems. In response to these developments, more vendors incorporate storage anomaly detection capabilities into their ...
2 years ago Techtarget.com
20 Best Endpoint Management Tools - 2025 - What is Good?What Could Be Better?Comprehensive endpoint security against many threats.The user interface may overwhelm some users.Machine learning for real-time threat detection.Integration with existing systems may be complex.A central management ...
8 months ago Cybersecuritynews.com
Top 10 XDR (Extended Detection & Response) Solutions - 2025 - CrowdStrike Falcon XDR uses this data to extend EDR outcomes and advanced threat detection across the security stack, thereby stopping breaches more quickly. It does this by using CrowdStrike’s world-class machine learning, artificial ...
8 months ago Cybersecuritynews.com
NK Hackers Use EtherHiding to Steal Cryptocurrency - North Korean hackers have been identified using a sophisticated malware called EtherHiding to steal cryptocurrency from victims. This malware specifically targets Ethereum wallets by hiding malicious code within legitimate smart contracts, making ...
2 months ago Infosecurity-magazine.com North Korean hackers
10 Best EDR Tools ( Endpoint Detection & Response) - 2025 - What is good?What Could Be Better ?Provides comprehensive endpoint monitoring.Some users might find the installation and configuration process of the solution tedious.Protect your entire security stack with in-depth threat intelligence.Some users ...
9 months ago Cybersecuritynews.com
Best MDR (Managed Detection & Response) Solutions - 2025 - Cybereason Managed Detection and Response solutions provide 24/7 threat monitoring, advanced endpoint protection, and rapid incident response. Cynet MDR solutions provide automated threat detection and response, ensuring comprehensive security ...
9 months ago Cybersecuritynews.com
Why Is an Australian Footballer Collecting My Passwords? The Various Ways Malicious JavaScript Can Steal Your Secrets - Unit 42 researchers have observed threat actors using malicious JavaScript samples to steal sensitive information by abusing popular survey sites, low-quality hosting and web chat APIs. In this article, we'll describe some of the tactics used by ...
2 years ago Unit42.paloaltonetworks.com
9 Best DDoS Protection Service Providers for 2024 - eSecurity Planet content and product recommendations are editorially independent. We may make money when you click on links to our partners. Learn More. One of the most powerful defenses an organization can employ against distributed ...
2 years ago Esecurityplanet.com
Improving Threat Detection: The Role Of MDR And XDR In Your Security Operations - MDR and XDR represent the next generation of threat detection and response, addressing the limitations of traditional security tools and enabling organizations to stay ahead of sophisticated adversaries. For organizations just beginning to mature ...
7 months ago Cybersecuritynews.com
Why It's More Important Than Ever to Align to The MITRE ATT&CK Framework - These missed attacks often stem from either hidden gaps in detection coverage - or due to alerts that got buried in a sea of noisy alerts and were never even pursued by the Security Operations Center team. In other words, we need to be able to report ...
2 years ago Cyberdefensemagazine.com APT28 FIN7 LAPSUS$ Lazarus Group
PRODUCT REVIEW: ENEA QOSMOS THREAT DETECTION SDK - The Qosmos Threat Detection Software Development Kit is Enea's innovative solution to the demand for more robust, adaptable, and high-performance network threat detection platforms. ADVANCED THREAT DETECTION WITH SUPERIOR TRAFFIC VISIBILITY. ...
1 year ago Cybersecurity-insiders.com
MacOS info-stealers quickly evolve to evade XProtect detection - Multiple information stealers for the macOS platform have demonstrated the capability to evade detection even when security companies follow and report about new variants frequently. A report by SentinelOne highlights the problem through three ...
1 year ago Bleepingcomputer.com
Key Breakthroughs from RSA Conference 2025 - Day 1 - Sumo Logic unveiled intelligent security operations with capabilities like detection-as-code (bringing DevSecOps to threat detection), UEBA historical baselining (improving accuracy by learning behavior over time), multiple threat intelligence feeds, ...
7 months ago Cybersecuritynews.com Inception
North Korean hackers use Etherhiding to hide malware on the blockchain - North Korean hackers have adopted a novel technique called Etherhiding to conceal malware within the Ethereum blockchain. This innovative method leverages the decentralized and immutable nature of blockchain technology to evade traditional detection ...
2 months ago Bleepingcomputer.com North Korean hackers
Detecting Vulnerability Scanning Traffic From Underground Tools Using Machine Learning - Our structured query language (SQL) injection detection model detected triggers containing unusual patterns that did not correlate to any known open-source or commercial automated vulnerability scanning tool. We have tested all malicious payloads ...
1 year ago Unit42.paloaltonetworks.com
Building A Unified Security Strategy: Integrating Digital Forensics, XDR, And EDR For Maximum Protection - To effectively counter these threats, organizations must integrate Digital Forensics, Extended Detection and Response (XDR), and Endpoint Detection and Response (EDR) into a unified security framework. It involves two main components: digital ...
8 months ago Cybersecuritynews.com
Sophisticated macOS Infostealers Get Past Apple's Built-In Detection - Increasingly sophisticated infostealers are targeting macOS with the capability to evade Apple's built-in malware protection, as attackers are becoming more savvy about how to crack static signature-detection engines like the platform's proprietary ...
1 year ago Darkreading.com Hunters
Apple Faces New Security Dilemma as Infostealers Execute Stealthy Attacks - There is an increase in the sophistication of info thieves targeting macOS, allowing them to evade Apple's malware protection built into the operating system as these attackers have become better at cracking static signature-detection engines like ...
1 year ago Cysecurity.news
Chinese APT Hackers Using Proxy and VPN to Evade Detection - Chinese APT (Advanced Persistent Threat) hacker groups have increasingly adopted the use of proxies and VPNs to mask their activities and evade detection by cybersecurity defenses. These threat actors leverage these tools to anonymize their network ...
4 months ago Cybersecuritynews.com Chinese APT groups
How to perform a proof of concept for automated discovery using Amazon Macie | AWS Security Blog - After reviewing the managed data identifiers provided by Macie and creating the custom data identifiers needed for your POC, it’s time to stage data sets that will help demonstrate the capabilities of these identifiers and better understand how ...
1 year ago Aws.amazon.com