Skip to content
  • Blog Home
  • Cyber Map
  • About Us – Contact
  • Disclaimer
  • Terms and Rules
  • Privacy Policy
Cyber Web Spider Blog – News

Cyber Web Spider Blog – News

Globe Threat Map provides a real-time, interactive 3D visualization of global cyber threats. Monitor DDoS attacks, malware, and hacking attempts with geo-located arcs on a rotating globe. Stay informed with live logs and archive stats.

  • Home
  • Cyber Map
  • Cyber Security News
  • Security Week News
  • The Hacker News
  • How To?
  • Toggle search form

Hackers Using Leverage Tuoni C2 Framework Tool to Stealthily Deliver In-Memory Payloads

Posted on November 19, 2025November 20, 2025 By CWS

A brand new wave of cyberattacks has emerged utilizing the Tuoni Command and Management (C2) framework, a classy device that enables risk actors to deploy malicious payloads immediately into system reminiscence.

This system helps attackers keep away from detection by conventional safety options that depend on scanning recordsdata saved on disk.

The Tuoni framework has gained consideration within the cybersecurity group for its modular design and talent to assist a number of assault eventualities with out leaving important traces on compromised programs.

The assault sometimes begins with phishing emails or compromised web sites that ship the preliminary payload. As soon as executed, the malware establishes a connection to the attacker’s C2 server and waits for additional directions.

What makes Tuoni significantly harmful is its use of in-memory execution, which means the malicious code runs fully throughout the pc’s RAM with out writing recordsdata to the onerous drive.

This strategy considerably reduces the probabilities of detection by antivirus software program and endpoint safety instruments.

Morphisec safety researchers recognized the risk throughout routine monitoring of suspicious community actions. Their evaluation revealed that attackers had been utilizing Tuoni to ship secondary payloads together with credential stealers, ransomware, and distant entry trojans.

The framework helps numerous communication protocols and may mix its site visitors with respectable community exercise, making it difficult for safety groups to determine compromised machines.

Technical Evaluation of Tuoni’s In-Reminiscence Execution

The Tuoni framework employs a number of superior strategies to take care of stealth whereas working on contaminated programs. At its core, the malware makes use of course of injection to insert its code into respectable Home windows processes comparable to svchost.exe or explorer.exe.

Invoke-DataBlock perform (Supply – Morphisec)

That is achieved by API calls like VirtualAllocEx and WriteProcessMemory, which allocate reminiscence house throughout the goal course of and write the malicious payload into that house.

LPVOID addr = VirtualAllocEx(hProcess, NULL, payloadSize, MEM_COMMIT, PAGE_EXECUTE_READWRITE);
WriteProcessMemory(hProcess, addr, payload, payloadSize, NULL);
CreateRemoteThread(hProcess, NULL, 0, (LPTHREAD_START_ROUTINE)addr, NULL, 0, NULL);

The framework additionally implements encryption for its community communications, utilizing AES-256 to encode knowledge transmitted between the contaminated host and the C2 server.

This prevents community monitoring instruments from inspecting the content material of instructions and stolen knowledge. Organizations ought to implement reminiscence scanning capabilities and monitor for uncommon course of behaviors to detect Tuoni infections successfully.

Observe us on Google Information, LinkedIn, and X to Get Extra Prompt Updates, Set CSN as a Most popular Supply in Google.

Cyber Security News Tags:Deliver, Framework, Hackers, InMemory, Leverage, Payloads, Stealthily, Tool, Tuoni

Post navigation

Previous Post: Obscure MCP API in Comet Browser Breaches User Trust, Enabling Full Device Control via AI Browsers
Next Post: Python-Based WhatsApp Worm Spreads Eternidade Stealer Across Brazilian Devices

Related Posts

Microsoft Patch for Old Flaw Reveals New Kernel Address Leak Vulnerability in Windows 11/Server 2022 24H2 Cyber Security News
Guide to Choosing the Best Free Backup Software  Cyber Security News
UNC3886 Actors Know for Exploiting 0-Days Attacking Singapore’s Critical Infrastructure Cyber Security News
OpenSSL Vulnerabilities Let Attackers Execute Malicious Code and Recover Private Key Remotely Cyber Security News
HackerOne Paid $81 In Bug Bounty With Emergence of Bionic Hackers Cyber Security News
macOS ‘Sploitlight’ Vulnerability Let Attackers Steal Private Data of Files Bypassing TCC Cyber Security News

Categories

  • Cyber Security News
  • How To?
  • Security Week News
  • The Hacker News

Recent Posts

  • Hackers Attacking Palo Alto Networks’ GlobalProtect VPN Portals with 2.3 Million Attacks
  • Palo Alto Networks to Acquire Observability Platform Chronosphere in $3.35 Billion Deal
  • How to Solve Alert Overload in Your SOC
  • Amazon Details Iran’s Cyber-Enabled Kinetic Attacks Linking Digital Spying to Physical Strikes
  • Secure.com Raises $4.5 Million for Agentic Security

Pages

  • About Us – Contact
  • Disclaimer
  • Privacy Policy
  • Terms and Rules

Archives

  • November 2025
  • October 2025
  • September 2025
  • August 2025
  • July 2025
  • June 2025
  • May 2025

Recent Posts

  • Hackers Attacking Palo Alto Networks’ GlobalProtect VPN Portals with 2.3 Million Attacks
  • Palo Alto Networks to Acquire Observability Platform Chronosphere in $3.35 Billion Deal
  • How to Solve Alert Overload in Your SOC
  • Amazon Details Iran’s Cyber-Enabled Kinetic Attacks Linking Digital Spying to Physical Strikes
  • Secure.com Raises $4.5 Million for Agentic Security

Pages

  • About Us – Contact
  • Disclaimer
  • Privacy Policy
  • Terms and Rules

Categories

  • Cyber Security News
  • How To?
  • Security Week News
  • The Hacker News