Cyberveillecurated by Decio
Nuage de tags
Mur d'images
Quotidien
Flux RSS
  • Flux RSS
  • Daily Feed
  • Weekly Feed
  • Monthly Feed
Filtres

Liens par page

  • 20 links
  • 50 links
  • 100 links

Filtres

Untagged links
page 1 / 3
43 résultats taggé IoCs  ✕
RATatouille: A Malicious Recipe Hidden in rand-user-agent (Supply Chain Compromise) https://www.aikido.dev/blog/catching-a-rat-remote-access-trojian-rand-user-agent-supply-chain-compromise
10/05/2025 22:55:02
QRCode
archive.org
thumbnail

RATatouille: A Malicious Recipe Hidden in rand-user-agent (Supply Chain Compromise)
On 5 May, 16:00 GMT+0, our automated malware analysis pipeline detected a suspicious package released, rand-user-agent@1.0.110. It detected unusual code in the package, and it wasn’t wrong. It detected signs of a supply chain attack against this legitimate package, which has about ~45.000 weekly downloads.

What is the package?
The package rand-user-agent generates randomized real user-agent strings based on their frequency of occurrence. It’s maintained by the company WebScrapingAPI (https://www.webscrapingapi.com/).
Our analysis engine detected suspicious code in the file dist/index.js. Lets check it out, here seen through the code view on npm’s site:
We’ve got a RAT (Remote Access Trojan) on our hands. Here’s an overview of it:

Behavior Overview
The script sets up a covert communication channel with a command-and-control (C2) server using socket.io-client, while exfiltrating files via axios to a second HTTP endpoint. It dynamically installs these modules if missing, hiding them in a custom .node_modules folder under the user's home directory.

aikido.dev EN 2025 supply-chain-attack IoCs rand-user-agent npm
Russian Infrastructure Plays Crucial Role in North Korean Cybercrime Operations | Trend Micro (US) https://www.trendmicro.com/en_us/research/25/d/russian-infrastructure-north-korean-cybercrime.html
27/04/2025 10:29:08
QRCode
archive.org
thumbnail
  • Trend Research has identified multiple IP address ranges in Russia that are being used for cybercrime activities aligned with North Korea. These activities are associated with a cluster of campaigns related to the Void Dokkaebi intrusion set, also known as Famous Chollima.
  • The Russian IP address ranges, which are concealed by a large anonymization network that uses commercial VPN services, proxy servers, and numerous VPS servers with RDP, are assigned to two companies in Khasan and Khabarovsk. Khasan is a mile from the North Korea-Russia border, and Khabarovsk is known for its economic and cultural ties with North Korea.
  • Trend Research assesses that North Korea deployed IT workers who connect back to their home country through two IP addresses in the Russian IP ranges and two IP addresses in North Korea. Trend Micro’s telemetry strongly suggests these DPRK aligned IT workers work from China, Russia and Pakistan, among others.
  • Based on Trend Research’s assessment, North Korea-aligned actors use the Russian IP ranges to connect to dozens of VPS servers over RDP, then perform tasks like interacting on job recruitment sites and accessing cryptocurrency-related services. Some servers involved in their brute-force activity to crack cryptocurrency wallet passwords fall within one of the Russian IP ranges.
  • Instructional videos have also been found with what it looks like non-native English text, detailing how to set up a Beavertail malware command-and-control server and how to crack cryptocurrency wallet passwords. This makes it plausible that North Korea is also working with foreign conspirators.
  • IT professionals in Ukraine, US, and Germany have been targeted in these campaigns by fictitious companies that lure them into fraudulent job interviews. Trend Research assesses that the primary focus of Void Dokkaebi is to steal cryptocurrency from software professionals interested in cryptocurrency, Web3, and blockchain technologies.
  • Trend Vision One™ detects and blocks the IOCs discussed in this blog. Trend Vision One customers can also access hunting queries, threat insights, and threat intelligence reports to gain rich context and the latest updates on Void Dokkaebi.
trendmicro EN 2025 Russia North-Korea network research infrastructure IoCs
2024 macOS Malware Review | Infostealers, Backdoors, and APT Campaigns Targeting the Enterprise https://www.sentinelone.com/blog/2024-macos-malware-review-infostealers-backdoors-and-apt-campaigns-targeting-the-enterprise/?mkt_tok=MzI3LU1OTS0wODcAAAGYOORAuRtyZRpFfW2HT_OkOPDtCNQed2DXhifpYTkwjSoaS1D9FULGtQV0GdEu3K_QhZjdKwK9kQe3cmRKlxg0hyHnPJ1LJPoE41DHo4gx-3PX89Q
27/01/2025 09:17:52
QRCode
archive.org
thumbnail

Learn about the key macOS malware families from 2024, including tactics, IoCs, opportunities for detection, and links to further reading.

sentinelone EN 2025 204 review macOS malware IoCs
Fake update puts visitors at risk https://www.gdatasoftware.com/blog/2024/07/37976-socgholish-fake-update
24/07/2024 23:14:37
QRCode
archive.org

WordPress admins, take heed: A recent development in a malware downloader called "SocGholish" could place your visitors at risk from malware infections!

gdatasoftware EN 2024 SocGholish FakeUpdates IoCs WordPress
Exploiting CVE-2024-21412: A Stealer Campaign Unleashed https://www.fortinet.com/blog/threat-research/exploiting-cve-2024-21412-stealer-campaign-unleashed
24/07/2024 20:44:05
QRCode
archive.org
thumbnail

FortiGuard Labs has observed a stealer campaign spreading multiple files that exploit CVE-2024-21412 to download malicious executable files. Read more.

fortinet EN 2024 CVE-2024-21412 Stealer Campaign IoCs
New Play Ransomware Linux Variant Targets ESXi Shows Ties With Prolific Puma | Trend Micro (US) https://www.trendmicro.com/en_us/research/24/g/new-play-ransomware-linux-variant-targets-esxi-shows-ties-with-p.html?ref=news.risky.biz
22/07/2024 15:12:35
QRCode
archive.org
thumbnail

Trend Micro threat hunters discovered that the Play ransomware group has been deploying a new Linux variant that targets ESXi environments.

trendmicro research EN 2024 IoCs Play ransomware group ESXi
Analysis of the Phishing Campaign: Behind the Incident https://any.run/cybersecurity-blog/analysis-of-the-phishing-campaign/
02/07/2024 10:56:19
QRCode
archive.org
thumbnail

See the results of our investigation into the phishing campaign encountered by our company and get information to defend against it. 

Here are some key findings:

  • We found around 72 phishing domains pretending to be real or fake companies. These domains created believable websites that tricked people into sharing their login details.
  • The attack was sophisticated, using advanced techniques like direct human interaction to deceive targets.
  • We analyzed several fake websites and reverse-engineered their web-facing application.
  • At the end of the post, you will find a list of IOCs that can be used for improving your organization’s security.
any.run EN 2024 incident phishing spear-phishing IoCs
Detecting and Preventing Unauthorized User Access: Instructions https://community.snowflake.com/s/article/Communication-ID-0108977-Additional-Information
03/06/2024 21:30:31
QRCode
archive.org

Snowflake recently observed and is investigating an increase in cyber threat activity targeting some of our customers’ accounts. We believe this is the result of ongoing industry-wide, identity-based attacks with the intent to obtain customer data. Research indicates that these types of attacks are performed with our customers’ user credentials that were exposed through unrelated cyber threat activity. To date, we do not believe this activity is caused by any vulnerability, misconfiguration, or malicious activity within the Snowflake product. Throughout the course of our ongoing investigation, we have promptly informed the limited number of customers who we believe may have been impacted.

This post will assist with investigating any potential threat activity within Snowflake customer accounts and provide guidance in the “Recommended Actions” section below.

Snowflake EN 2024 IoCs Instructions investigating
CVE-2024-23108: Fortinet FortiSIEM 2nd Order Command Injection Deep-Dive https://www.horizon3.ai/attack-research/cve-2024-23108-fortinet-fortisiem-2nd-order-command-injection-deep-dive/
29/05/2024 09:02:48
QRCode
archive.org
thumbnail

CVE-2024-23108 Fortinet FortiSIEM Command Injection Deep-Dive and Indicators of Compromise. This blog details a command injection vulnerability which allows an unauthenticated attacker to access the FortiSIEM server as root to execute arbitrary commands.

horizon3 EN 2024 CVE-2024-23108 FortiSIEM IoCs analysis
CVE-2023-34992: Fortinet FortiSIEM Command Injection Deep-Dive https://www.horizon3.ai/attack-research/cve-2023-34992-fortinet-fortisiem-command-injection-deep-dive/
20/05/2024 14:35:51
QRCode
archive.org
thumbnail

CVE-2023-34992 Fortinet FortiSIEM Command Injection Deep-Dive and Indicators of Compromise. This blog details a command injection vulnerability which allows an unauthenticated attacker to access the FortiSIEM server as root to execute arbitrary commands.

horizon3 EN 2024 cve-2023-34992 research PoC FortiSIEM IoCs
Managing Attack Surface | Huntress Blog https://www.huntress.com/blog/managing-attack-surface
21/03/2024 09:23:51
QRCode
archive.org
thumbnail

Huntress recently detected interesting activity on an endpoint; a threat actor was attempting to establish a foothold on an endpoint by using commands issued via MSSQL to upload a reverse shell accessible from the web server. All attempts were obviated by MAV and process detections, but boy-howdy, did they try!

huntress EN 2024 attack IoCs MSSQL reverse-shell
MAR-10478915-1.v1 Citrix Bleed https://www.cisa.gov/news-events/analysis-reports/ar23-325a
21/11/2023 20:32:29
QRCode
archive.org

This report is provided "as is" for informational purposes only. The Department of Homeland Security (DHS) does not provide any warranties of any kind regarding any information contained herein. The DHS does not endorse any commercial product or service referenced in this bulletin or otherwise.

This document is marked TLP:CLEAR--Recipients may share this information without restriction. Sources may use TLP:CLEAR when information carries minimal or no foreseeable risk of misuse, in accordance with applicable rules and procedures for public release. Subject to standard copyright rules, TLP:CLEAR information may be shared without restriction. For more information on the Traffic Light Protocol (TLP), see http://www.cisa.gov/tlp.

cisa EN 2023 CitrixBleed analysis IoCs
Bitter Pill: Third-Party Pharmaceutical Vendor Linked to Pharmacy and Health Clinic Cyberattack https://www.huntress.com/blog/third-party-pharmaceutical-vendor-linked-to-pharmacy-and-health-clinic-cyberattack
13/11/2023 18:39:40
QRCode
archive.org
thumbnail

Huntress has uncovered a series of unauthorized access, revealing a threat actor using ScreenConnect to infiltrate multiple healthcare organizations.

huntress EN 2023 Pharmaceutical Vendor Health Clinic Cyberattack IoCs
DEV-0196: QuaDream’s “KingsPawn” malware used to target civil society in Europe, North America, the Middle East, and Southeast Asia https://www.microsoft.com/en-us/security/blog/2023/04/11/dev-0196-quadreams-kingspawn-malware-used-to-target-civil-society-in-europe-north-america-the-middle-east-and-southeast-asia/
11/04/2023 18:37:46
QRCode
archive.org
thumbnail

Microsoft analyzes a threat group tracked as DEV-0196, the actor’s iOS malware “KingsPawn”, and their link to an Israel-based private sector offensive actor (PSOA) known as QuaDream, which reportedly sells a suite of exploits, malware, and infrastructure called REIGN, that’s designed to exfiltrate data from mobile devices.

microsoft EN 2023 QuaDream spyware spy IoCs DEV-0196 iOS calendar zero-click REIGN
3CX: Supply Chain Attack Affects Thousands of Users Worldwide https://symantec-enterprise-blogs.security.com/blogs/threat-intelligence/3cx-supply-chain-attack
30/03/2023 10:32:25
QRCode
archive.org
thumbnail

North Korean-sponsored actors believed to be linked to attack that Trojanized several versions of 3CX DesktopApp

symantec EN 2023 3CX DesktopApp IoCs
BlackLotus UEFI bootkit: Myth confirmed https://www.welivesecurity.com/2023/03/01/blacklotus-uefi-bootkit-myth-confirmed/
02/03/2023 08:07:20
QRCode
archive.org
thumbnail

ESET researchers are the first to publish an analysis of BlackLotus, the first in-the-wild UEFI bootkit capable of bypassing UEFI Secure Boot.

welivesecurity EN 2023 bootkit UEFI IoCs
Fortinet FortiNAC CVE-2022-39952 Deep-Dive and IOCs https://www.horizon3.ai/fortinet-fortinac-cve-2022-39952-deep-dive-and-iocs/
22/02/2023 08:56:38
QRCode
archive.org
thumbnail

Fortinet FortiNAC CVE-2022-39952 Deep-Dive and IOCs. This vulnerability allows remote code execution as the root user.

(advisory https://www.fortiguard.com/psirt?date=02-2023)

horizon3 EN 2023 PoC Fortinet FortiNAC CVE-2022-39952 Deep-Dive IoCs
Malware-Traffic-Analysis.net - 2023-02-03 - DEV-0569 activity: Google ad --> FakeBat Loader --> Redline Stealer & Gozi/ISFB/Ursnif https://www.malware-traffic-analysis.net/2023/02/03/index.html
05/02/2023 10:46:32
QRCode
archive.org

NOTES:

Zip files are password-protected. If you don't know the password, see the "about" page of this website.
IOCs are listed on this page below all of the images.

malware-traffic-analysis EN 2023 analysis googleads DEV-0569 CPU-Z IoCs
Ransomware Roundup – Trigona Ransomware https://www.fortinet.com/blog/threat-research/ransomware-roundup-trigona-ransomware
03/02/2023 21:47:20
QRCode
archive.org
thumbnail

In this week's Ransomware Roundup, FortiGuardLabs covers Trigona ransomware along with protection recommendations. Read the blog to find out more.

fortinet EN 2023 threat-research ransomware Trigona double-extortion IoCs
OneNote Documents Increasingly Used to Deliver Malware https://www.proofpoint.com/us/blog/threat-insight/onenote-documents-increasingly-used-to-deliver-malware
01/02/2023 22:06:17
QRCode
archive.org
thumbnail

Key Findings:

  • The use of Microsoft OneNote documents to deliver malware via email is increasing.
  • Multiple cybercriminal threat actors are using OneNote documents to deliver malware.
  • While some campaigns are targeted at specific industries, most are broadly targeted and include thousands of messages.
  • In order to detonate the payload, an end-user must interact with the OneNote document.
  • Campaigns have impacted organizations globally, including North America and Europe.
  • TA577 returned from a month-long hiatus in activity and began using OneNote to deliver Qbot at the end of January 2023.
proofpoint EN 2023 OneNote Documents Malware AsyncRAT IoCs Redline AgentTesla DOUBLEBACK
page 1 / 3
4259 links
Shaarli - The personal, minimalist, super-fast, database free, bookmarking service par la communauté Shaarli - Theme by kalvn - Curated by Decio