Cyberveillecurated by Decio
Nuage de tags
Mur d'images
Quotidien
Flux RSS
  • Flux RSS
  • Daily Feed
  • Weekly Feed
  • Monthly Feed
Filtres

Liens par page

  • 20 links
  • 50 links
  • 100 links

Filtres

Untagged links
page 156 / 207
4137 résultats taggé EN  ✕
Qakbot mechanizes distribution of malicious OneNote notebooks https://news.sophos.com/en-us/2023/02/06/qakbot-onenote-attacks/
03/04/2023 07:14:26
QRCode
archive.org
thumbnail

A large-scale "QakNote" attack deploys malicious .one files as a novel infection vector

sophos EN 2023 Qakbot QakNote malicious OneNote
Information on Attacks Involving 3CX Desktop App https://www.trendmicro.com/en_us/research/23/c/information-on-attacks-involving-3cx-desktop-app.html
02/04/2023 22:23:14
QRCode
archive.org
thumbnail

In this blog entry, we provide technical details and analysis on the 3CX attacks as they happen. We also discuss available solutions which security teams can maximize for early detection and mitigate the impact of 3CX attacks.

trendmicro EN 2023 3CX reports research
SEKOIA.IO analysis of the #VulkanFiles leak https://blog.sekoia.io/sekoia-io-analysis-of-the-vulkanfiles-leak/
01/04/2023 20:21:11
QRCode
archive.org
  • Exfiltrated Russian-written documents provide insights into cyber offensive tool projects contracted by Vulkan private firm for the Russian Ministry of Defense.

  • Scan-AS is a database used to map adversary networks in parallel or prior to cyber operations. Scan-AS is a subsystem of a wider management system used to conduct, manage and capitalize results of cyber operations.

  • Amezit is an information system aimed at managing the information flow on a limited geographical area. It allows communications interception, analysis and modification, and can create wide information campaigns through social media, email, altered websites or phone networks.

sekoia EN 2023 analysis vulkanfiles leaks Russia Scan-AS Amezit Vulkan
Creal: New Stealer Targeting Cryptocurrency Users Via Phishing Sites https://blog.cyble.com/2023/03/29/creal-new-stealer-targeting-cryptocurrency-users-via-phishing-sites/
01/04/2023 10:37:28
QRCode
archive.org
thumbnail

Open-Source Stealer Widely Abused by Threat Actors
The threat of InfoStealers is widespread and has been frequently employed by various Threat Actors (TA)s to launch attacks and make financial gains. Until now, the primary use of stealers by TAs has been to sell logs or to gain initial entry into a corporate network.

cyble 2023 EN report InfoStealer Creal
German Police Raid DDoS-Friendly Host ‘FlyHosting https://krebsonsecurity.com/2023/03/german-police-raid-ddos-friendly-host-flyhosting/
31/03/2023 21:20:55
QRCode
archive.org

Authorities in Germany this week seized Internet servers that powered FlyHosting, a dark web service that catered to cybercriminals operating DDoS-for-hire services. Fly Hosting first advertised on cybercrime forums in November 2022, saying it was a Germany-based hosting firm that…

krebsonsecurity EN 2023 Germany FlyHosting seized DDoS Police Raid
Exploitation is a Dish Best Served Cold: Winter Vivern Uses Known Zimbra Vulnerability to Target Webmail Portals of NATO-Aligned Governments in Europe https://www.proofpoint.com/us/blog/threat-insight/exploitation-dish-best-served-cold-winter-vivern-uses-known-zimbra-vulnerability
30/03/2023 22:38:23
QRCode
archive.org
thumbnail
  • Proofpoint has observed recent espionage-related activity by TA473, including yet to be reported instances of TA473 targeting US elected officials and staffers. TA473 is a newly minted Proofpoint threat actor that aligns with public reporting on Winter Vivern.
  • TA473 since at least February 2023 has continuously leveraged an unpatched Zimbra vulnerability in publicly facing webmail portals that allows them to gain access to the email mailboxes of government entities in Europe.
  • TA473 recons and reverse engineers bespoke JavaScript payloads designed for each government targets’ webmail portal.
  • Proofpoint concurs with Sentinel One analysis that TA473 targeting superficially aligns with the support of Russian and/or Belarussian geopolitical goals as they pertain to the Russia-Ukraine War.
proofpoint EN 2023 NATO proofpoint Zimbra CVE-2022-27926 WinterVivern Russia JavaScript payloads
Spyware vendors use 0-days and n-days against popular platforms https://blog.google/threat-analysis-group/spyware-vendors-use-0-days-and-n-days-against-popular-platforms/
30/03/2023 22:29:01
QRCode
archive.org
thumbnail

Google’s Threat Analysis Group (TAG) tracks actors involved in information operations (IO), government backed attacks and financially motivated abuse. For years, TAG has been tracking the activities of commercial spyware vendors to protect users. Today, we actively track more than 30 vendors with varying levels of sophistication and public exposure selling exploits or surveillance capabilities to government backed actors. These vendors are enabling the proliferation of dangerous hacking tools, arming governments that would not be able to develop these capabilities in-house. While use of surveillance technologies may be legal under national or international laws, they are often found to be used by governments to target dissidents, journalists, human rights workers and opposition party politicians.

GoogleTAG EN 2023 0-days Spyware Italy Malaysia Kazakhstan CVE-2022-42856 Webkit Samsung CVE-2022-4262 CVE-2023-0266
‘Vulkan files’ leak reveals Putin’s global and domestic cyberwarfare tactics https://www.theguardian.com/technology/2023/mar/30/vulkan-files-leak-reveals-putins-global-and-domestic-cyberwarfare-tactics
30/03/2023 21:38:14
QRCode
archive.org
thumbnail

Vulkan engineers have worked for Russian military and intelligence agencies to support hacking operations, prepare for attacks on infrastructure and spread disinformation

theguardian EN 2023 Leak Vulkan Russian Russia military intelligence cyberwarfare VulkanLeaks
3CX VoIP Software Compromise & Supply Chain Threats https://www.huntress.com/blog/3cx-voip-software-compromise-supply-chain-threats
30/03/2023 15:18:36
QRCode
archive.org
thumbnail

The 3CX VoIP Desktop Application has been compromised to deliver malware via legitimate 3CX updates. Huntress has been investigating this incident and working to validate and assess the current supply chain threat to the security community.

huntress EN 2023 3CX VoIP Software Compromise supplychain analysis
3CX Security Alert for Electron Windows App https://www.3cx.com/blog/news/desktopapp-security-alert/
30/03/2023 11:17:11
QRCode
archive.org
thumbnail

A security issue arose on Update 7, version numbers 18.12.407 & 18.12.416 only for our Electron Windows App. Check this post for more info.

3CX EN official statement security
Ironing out (the macOS details) of a Smooth Operator https://objective-see.org/blog/blog_0x73.html
30/03/2023 10:54:24
QRCode
archive.org
thumbnail

The 3CX supply chain attack, gives us an opportunity to analyze a trojanized macOS application

objective-see EN 2023 3CX supplychain macOS trojanized
3CX: Supply Chain Attack Affects Thousands of Users Worldwide https://symantec-enterprise-blogs.security.com/blogs/threat-intelligence/3cx-supply-chain-attack
30/03/2023 10:32:25
QRCode
archive.org
thumbnail

North Korean-sponsored actors believed to be linked to attack that Trojanized several versions of 3CX DesktopApp

symantec EN 2023 3CX DesktopApp IoCs
CrowdStrike Tracking Active Intrusion Campaign Targeting 3CX Customers https://www.reddit.com/r/crowdstrike/comments/125r3uu/20230329_situational_awareness_crowdstrike/
30/03/2023 09:04:31
QRCode
archive.org

What Happened On March 29, 2023, Falcon OverWatch observed unexpected malicious activity emanating from a legitimate …

reddit EN 2023 CrowdStrike Tracking Active Intrusion Campaign Targeting 3CX Customers
Hackers compromise 3CX desktop app in a supply chain attack https://www.bleepingcomputer.com/news/security/hackers-compromise-3cx-desktop-app-in-a-supply-chain-attack/
30/03/2023 09:01:57
QRCode
archive.org
thumbnail

A digitally signed and trojanized version of the 3CX Voice Over Internet Protocol (VOIP) desktop client is reportedly being used to target the company's customers in an ongoing supply chain attack.

bleepingcomputer EN 2023 3CX PBX Supply-Chain Supply-Chain-Attack Voice-over-IP VoIP
3CX users under DLL-sideloading attack: What you need to know https://news.sophos.com/en-us/2023/03/29/3cx-dll-sideloading-attack/
30/03/2023 09:00:47
QRCode
archive.org
thumbnail

A Trojanized version of the popular VOIP/PBX software is in the news; here’s what hunters and defenders are doing

IOCs

sophos EN 2023 3CX DLL-sideloading
New OpcJacker Malware Distributed via Fake VPN Malvertising https://www.trendmicro.com/en_us/research/23/c/new-opcjacker-malware-distributed-via-fake-vpn-malvertising.html
29/03/2023 21:26:28
QRCode
archive.org
thumbnail

We discovered a new malware, which we named “OpcJacker” (due to its opcode configuration design and its cryptocurrency hijacking ability), that has been distributed in the wild since the second half of 2022.

trendmicro EN 2023 malware endpoints research articles news reports OpcJacker VPN Malvertising
The criminal use of ChatGPT – a cautionary tale about large language models https://www.europol.europa.eu/media-press/newsroom/news/criminal-use-of-chatgpt-cautionary-tale-about-large-language-models
27/03/2023 13:18:01
QRCode
archive.org
thumbnail

In response to the growing public attention given to ChatGPT, the Europol Innovation Lab organised a number of workshops with subject matter experts from across Europol to explore how criminals can abuse large language models (LLMs) such as ChatGPT, as well as how it may assist investigators in their daily work.

europol 2023 EN ChatGPT criminal use
Guidance for investigating attacks using CVE-2023-23397 https://www.microsoft.com/en-us/security/blog/2023/03/24/guidance-for-investigating-attacks-using-cve-2023-23397/
27/03/2023 11:09:51
QRCode
archive.org
thumbnail

This guide provides steps organizations can take to assess whether users have been targeted or compromised by threat actors exploiting CVE-2023-23397.

microsoft EN 2023 Guidance investigating CVE-2023-23397 Outlook
France bans all recreational apps from government devices https://www.theregister.com/2023/03/27/france_bans_all_recreational_apps/
27/03/2023 11:02:57
QRCode
archive.org
thumbnail

The government of France has banned TikTok – and all other recreational apps – from phones issued to its employees.

The nation's ministère de la transformation et de la fonction publiques last Friday issued a statement PDF announcing the policy, which minister of transformation and public service Stanislas Guerini justified on grounds that no recreational apps have sufficiently robust security for them to be deployed on government-owned devices.

theregister EN 2023 France TikTok statement government-owned devices ban
Bypassing Qakbot Anti-Analysis https://lab52.io/blog/bypassing-qakbot-anti-analysis-tactics/
27/03/2023 07:31:49
QRCode
archive.org

QakBot is a banking trojan that has been evolving since its first version was discovered in 2008. According to the 2022 report published by CISA, it was one of the most active variants in 2021, and during 2022 and so far in 2023 it has remained quite active. Taking a brief look at the latests news of QakBot it has been updating its tactics constantly, for example, using a Windows zero-day to avoid displaying the MoTW or the most recent one, using OneNote files to drop QakBot.

In this case we are particularly interested in the anti-analysis techniques used by QakBot during the early stages of its execution. These techniques can make malware analysis harder if they are not known, so learning to identify and bypass them is essential to get to see the malware’s operation at its full potential. Furthermore, there are techniques that can replicate / adopt different types of malware, so knowking them opens the door to the study of different samples.

lab52 EN 2023 Qakbot analysis anti-analysis techniques TTP
page 156 / 207
4723 links
Shaarli - The personal, minimalist, super-fast, database free, bookmarking service par la communauté Shaarli - Theme by kalvn - Curated by Decio