Cyberveillecurated by Decio
Nuage de tags
Mur d'images
Quotidien
Flux RSS
  • Flux RSS
  • Daily Feed
  • Weekly Feed
  • Monthly Feed
Filtres

Liens par page

  • 20 links
  • 50 links
  • 100 links

Filtres

Untagged links
page 1 / 2
30 résultats taggé talosintelligence  ✕
Introducing ToyMaker, an initial access broker working in cahoots with double extortion gangs https://blog.talosintelligence.com/introducing-toymaker-an-initial-access-broker/
28/04/2025 21:14:20
QRCode
archive.org
thumbnail

Cisco Talos discovered a sophisticated attack on critical infrastructure by ToyMaker and Cactus, using the LAGTOY backdoor to orchestrate a relentless double extortion scheme.

  • In 2023, Cisco Talos discovered an extensive compromise in a critical infrastructure enterprise consisting of a combination of threat actors.
  • From initial access to double extortion, these actors slowly and steadily compromised a multitude of hosts in the network using a combination of various dual-use remote administration, SSH and file transfer tools.
  • The initial access broker (IAB), whom Talos calls “ToyMaker” and assesses with medium confidence is a financially motivated threat actor, exploits vulnerable systems exposed to the internet. They deploy their custom-made backdoor we call “LAGTOY” and extract credentials from the victim enterprise. LAGTOY can be used to create reverse shells and execute commands on infected endpoints.
  • A compromise by LAGTOY may result in access handover to a secondary threat actor. Specifically, we’ve observed ToyMaker handover access to Cactus, a double extortion gang who employed their own tactics, techniques and procedures (TTPs) to carry out malicious actions across the victim’s network.
talosintelligence EN 2025 ToyMaker, analysis critical Cactus LAGTOY critical-infrastructure
Weathering the storm: In the midst of a Typhoon https://blog.talosintelligence.com/salt-typhoon-analysis/
21/02/2025 17:07:37
QRCode
archive.org
thumbnail

Cisco Talos has been closely monitoring reports of widespread intrusion activity against several major U.S. telecommunications companies, by a threat actor dubbed Salt Typhoon. This blog highlights our observations on this campaign and identifies recommendations for detection and prevention.

talosintelligence EN 2025 analysis Salt-Typhoon
New TorNet backdoor seen in widespread campaign https://blog.talosintelligence.com/new-tornet-backdoor-campaign/
29/01/2025 22:23:37
QRCode
archive.org
thumbnail

Cisco Talos discovered an ongoing malicious campaign operated by a financially motivated threat actor targeting users, predominantly in Poland and Germany.

  • The actor has delivered different payloads, including Agent Tesla, Snake Keylogger, and a new undocumented backdoor we are calling TorNet, dropped by PureCrypter malware.
  • The actor is running a Windows scheduled task on victim machines—including on endpoints with a low battery—to achieve persistence.
  • The actor also disconnects the victim machine from the network before dropping the payload and then connects it back to the network, allowing them to evade detection by cloud antimalware solutions.
  • We also found that the actor connects the victim’s machine to the TOR network using the TorNet backdoor for stealthy command and control (C2) communications and detection evasion.
talosintelligence EN 2025 TorNet backdoor campaign Poland Germany analysis malware
Akira ransomware continues to evolve https://blog.talosintelligence.com/akira-ransomware-continues-to-evolve/
26/10/2024 13:05:58
QRCode
archive.org
thumbnail

As the Akira ransomware group continues to evolve its operations, Talos has the latest research on the group's attack chain, targeted verticals, and potential future TTPs.

talosintelligence EN 2024 Akira analysis ransomware group TTPs
OpenPLC OpenPLC_v3 OpenPLC Runtime EtherNet/IP parser stack-based buffer overflow vulnerability https://talosintelligence.com/vulnerability_reports/TALOS-2024-2005?is=09685296f9ea1fb2ee0963f2febaeb3a55d8fb1eddbb11ed4bd2da49d711f2c7
28/09/2024 10:09:51
QRCode
archive.org

A stack-based buffer overflow vulnerability exists in the OpenPLC Runtime EtherNet/IP parser functionality of OpenPLC _v3 b4702061dc14d1024856f71b4543298d77007b88. A specially crafted EtherNet/IP request can lead to remote code execution. An attacker can send a series of EtherNet/IP requests to trigger this vulnerability.

talosintelligence EN 2024 vulnerability report OpenPLC CVE-2024-34026
Simple Mail Transfer Pirates: How threat actors are abusing third-party infrastructure to send spam https://blog.talosintelligence.com/simple-mail-transfer-pirates/
27/09/2024 09:25:36
QRCode
archive.org
thumbnail

Many spammers have elected to attack web pages and mail servers of legitimate organizations, so they may use these “pirated” resources to send unsolicited email.

talosintelligence EN 2024 spam unsolicited email Techniques hird-party infrastructure
How multiple vulnerabilities in Microsoft apps for macOS pave the way to stealing permissions https://blog.talosintelligence.com/how-multiple-vulnerabilities-in-microsoft-apps-for-macos-pave-the-way-to-stealing-permissions/
20/08/2024 09:14:14
QRCode
archive.org
thumbnail

An adversary could exploit these vulnerabilities by injecting malicious libraries into Microsoft's applications to gain their entitlements and user-granted permissions.

talosintelligence EN 2024 vulnerabilities Microsoft apps macos Outlook
How do cryptocurrency drainer phishing scams work? https://blog.talosintelligence.com/how-do-cryptocurrency-drainer-phishing-scams-work/
11/07/2024 07:20:05
QRCode
archive.org
thumbnail

In recent months, a surge in cryptodrainer phishing attacks has been observed, targeting cryptocurrency holders with sophisticated schemes aimed at tricking them into divulging their valuable credentials.

talosintelligence EN 2024 cryptodrainer phishing attacks analysis
LilacSquid: The stealthy trilogy of PurpleInk, InkBox and InkLoader https://blog.talosintelligence.com/lilacsquid/
30/05/2024 14:52:52
QRCode
archive.org
thumbnail

Multiple TTPs utilized in this campaign bear some overlap with North Korean APT groups.

talosintelligence EN 2024 TTP LilacSquid research
ArcaneDoor - New espionage-focused campaign found targeting perimeter network devices https://blog.talosintelligence.com/arcanedoor-new-espionage-focused-campaign-found-targeting-perimeter-network-devices/
26/04/2024 08:06:18
QRCode
archive.org
thumbnail

ArcaneDoor is a campaign that is the latest example of state-sponsored actors targeting perimeter network devices from multiple vendors. Coveted by these actors, perimeter network devices are the perfect intrusion point for espionage-focused campaigns.

talosintelligence EN 2024 ArcaneDoor perimeter-network CVE-2024-20353 CVE-2024-20359
GhostSec’s joint ransomware operation and evolution of their arsenal https://blog.talosintelligence.com/ghostsec-ghostlocker2-ransomware/
13/03/2024 13:24:21
QRCode
archive.org
thumbnail

Cisco Talos observed a surge in GhostSec, a hacking group’s malicious activities since this past year. GhostSec has evolved with a new GhostLocker 2.0 ransomware, a Golang variant of the GhostLocker ransomware.

talosintelligence EN 2024 GhostSec ransomware GhostLocker
Threat actors leverage document publishing sites for ongoing credential and session token theft https://blog.talosintelligence.com/threat-actors-leveraging-document-publishing-sites/
13/03/2024 13:18:16
QRCode
archive.org
thumbnail

Talos IR has responded to several recent incidents in which threat actors used legitimate digital document publishing sites such as Publuu and Marq to host phishing documents as part of ongoing credential and session harvesting attacks.

talosintelligence EN phishing legitimate digital-document Publuu Marq FlipSnack Issuu RelayTo
Understanding the Phobos affiliate structure and activity https://blog.talosintelligence.com/understanding-the-phobos-affiliate-structure/
22/11/2023 09:28:09
QRCode
archive.org
thumbnail

Cisco Talos identified the most prolific Phobos variants, TTPs and affiliate structure, based on their activity and analysis of over 1,000 samples from VirusTotal dating back to 2019. We assess with moderate confidence Eking, Eight, Elbie, Devos and Faust are the most common variants

talosintelligence EN 2023 analysis phobos ransomware
Active exploitation of Cisco IOS XE Software Web Management User Interface vulnerability https://blog.talosintelligence.com/active-exploitation-of-cisco-ios-xe-software/
17/10/2023 19:57:30
QRCode
archive.org
thumbnail

Cisco has identified active exploitation of a previously unknown vulnerability in the Web User Interface (Web UI) feature of Cisco IOS XE software (CVE-2023-20198) when exposed to the internet or untrusted networks.

talosintelligence EN 2023 Cisco IOS XE Web Management CVE-2023-20198
Lazarus Group exploits ManageEngine vulnerability to deploy QuiteRAT https://blog.talosintelligence.com/lazarus-quiterat/
25/08/2023 08:39:04
QRCode
archive.org
thumbnail

This is the third documented campaign attributed to this actor in less than a year, with the actor reusing the same infrastructure throughout these operations.

talosintelligence EN 2023 analysis ManageEngine CVE-2022-47966
Uncovering weaknesses in Apple macOS and VMWare vCenter: 12 vulnerabilities in RPC implementation https://blog.talosintelligence.com/weaknesses-mac-os-vmware-msrpc/
14/07/2023 09:47:57
QRCode
archive.org
thumbnail

Cisco Talos discovered 12 memory corruption vulnerabilities in MSRPC implementations on Apple macOS and VMWare vCenter.
      - Seven vulnerabilities affect Apple macOS only.
      - Two vulnerabilities affect VMWare vCenter.
      - Three vulnerabilities affect both.

talosintelligence EN 2023 MSRPC macOS VMWare vCenter vulnerabilities
Mercenary mayhem: A technical analysis of Intellexa's PREDATOR spyware https://blog.talosintelligence.com/mercenary-intellexa-predator/
28/05/2023 13:46:37
QRCode
archive.org
thumbnail

We would like to thank The Citizen Lab for their cooperation, support and inputs into this research.

  • Commercial spyware use is on the rise, with actors leveraging these sophisticated tools to conduct surveillance operations against a growing number of targets. Cisco Talos has new details of a commercial spyware product sold by the spyware firm Intellexa (formerly known as Cytrox).
  • Our research specifically looks at two components of this mobile spyware suite known as “ALIEN” and “PREDATOR,” which compose the backbone of the spyware implant. Our findings include an in-depth walkthrough of the infection chain, including the implants’ various information-stealing capabilities.
  • A deep dive into both spyware components indicates that ALIEN is more than just a loader for PREDATOR and actively sets up the low-level capabilities needed for PREDATOR to spy on its victims.
  • We assess with high confidence that the spyware has two additional components — tcore (main component) and kmem (privilege escalation mechanic) — but we were unable to obtain and analyze these modules.
  • If readers suspect their system(s) may have been compromised by commercial spyware, please consider notifying Talos’ research team at talos-mercenary-spyware-help@external.cisco.com to assist in furthering the community’s knowledge of these threats.
talosintelligence EN 2023 PREDATOR spyware Intellexa ALIEN analysis Android
New phishing-as-a-service tool “Greatness” already seen in the wild https://blog.talosintelligence.com/new-phishing-as-a-service-tool-greatness-already-seen-in-the-wild/
11/05/2023 22:01:18
QRCode
archive.org
thumbnail
  • A previously unreported phishing-as-a-service (PaaS) offering named “Greatness” has been used in several phishing campaigns since at least mid-2022. Greatness incorporates features seen in some of the most advanced PaaS offerings, such as multi-factor authentication (MFA) bypass, IP filtering and integration with Telegram bots.
  • Greatness, for now, is only focused on Microsoft 365 phishing pages, providing its affiliates with an attachment and link builder that creates highly convincing decoy and login pages. It contains features such as having the victim’s email address pre-filled and displaying their appropriate company logo and background image, extracted from the target organization’s real Microsoft 365 login page. This makes Greatness particularly well-suited for phishing business users.
  • An analysis of the domains targeted in several ongoing and past campaigns revealed the victims were almost exclusively companies in the U.S., U.K., Australia, South Africa, and Canada, and the most commonly targeted sectors were manufacturing, health care and technology. The exact distribution of victims in each country and sector varies slightly between campaigns.
  • To use Greatness, affiliates must deploy and configure a provided phishing kit with an API key that allows even unskilled threat actors to easily take advantage of the service’s more advanced features. The phishing kit and API work as a proxy to the Microsoft 365 authentication system, performing a “man-in-the-middle” attack and stealing the victim’s authentication credentials or cookies.
talosintelligence EN 2023 Greatness Phishing phishing-kits analysis
Emotet resumes spam operations, switches to OneNote https://blog.talosintelligence.com/emotet-switches-to-onenote/
23/03/2023 21:55:34
QRCode
archive.org
thumbnail
  • Emotet resumed spamming operations on March 7, 2023, after a months-long hiatus.
  • Initially leveraging heavily padded Microsoft Word documents to attempt to evade sandbox analysis and endpoint protection, the botnets switched to distributing malicious OneNote documents on March 16.
  • Since returning, Emotet has leveraged several distinct infection chains, indicating that they are modifying their approach based on their perceived success in infecting new systems.
  • The initial emails delivered to victims are consistent with what has been observed from Emotet over the past several years.
talosintelligence EN 2023 Emotet OneNote
Prometei botnet improves modules and exhibits new capabilities in recent updates https://blog.talosintelligence.com/prometei-botnet-improves/
13/03/2023 20:51:59
QRCode
archive.org
thumbnail

The high-profile botnet, focused on mining cryptocurrency, is back with new Linux versions.

talosintelligence EN 2023 Prometei botnet analysis
page 1 / 2
4264 links
Shaarli - The personal, minimalist, super-fast, database free, bookmarking service par la communauté Shaarli - Theme by kalvn - Curated by Decio