Cyberveillecurated by Decio
Nuage de tags
Mur d'images
Quotidien
Flux RSS
  • Flux RSS
  • Daily Feed
  • Weekly Feed
  • Monthly Feed
Filtres

Liens par page

  • 20 links
  • 50 links
  • 100 links

Filtres

Untagged links
page 184 / 208
4149 résultats taggé EN  ✕
Charming Kitten: “Can We Have A Meeting?” https://blog.certfa.com/posts/charming-kitten-can-we-wave-a-meeting/
14/09/2022 14:37:07
QRCode
archive.org
thumbnail

Our recent investigation at Certfa Lab, the APT42 has been running multiple phishing campaigns since late 2021 and some of them are ongoing and still active.

certfa EN 2022 Charming-Kitten APT Iran Phishing Espionage-Operations Sophisticated-Attacks investigation
Breach of software maker used to backdoor as many as 200,000 servers https://arstechnica.com/information-technology/2022/09/breach-of-software-maker-used-to-backdoor-as-many-as-200000-servers/
14/09/2022 11:45:37
QRCode
archive.org
thumbnail

Hack of FishPig distribution server used to install Rekoobe on customer systems.

arstechnica EN 2022 FishPig Rekoobe
New Wave of Espionage Activity Targets Asian Governments https://symantec-enterprise-blogs.security.com/blogs/threat-intelligence/espionage-asia-governments
13/09/2022 20:06:10
QRCode
archive.org
thumbnail

Governments and state-owned organizations are the latest targets of a well-established threat actor.
A distinct group of espionage attackers who were formerly associated with the ShadowPad remote access Trojan (RAT) has adopted a new, diverse toolset to mount an ongoing campaign against a range of government and state-owned organizations in a number of Asian countries. The attacks, which have been underway since at least early 2021, appear to have intelligence gathering as their main goal.

symantec-enterprise-blogs EN 2022 ShadowPad RAT
Bumblebee Returns with New Infection Technique https://blog.cyble.com/2022/09/07/bumblebee-returns-with-new-infection-technique/
13/09/2022 19:59:47
QRCode
archive.org
thumbnail

Delivers Payload Using Post Exploitation Framework
During our routine threat-hunting exercise, Cyble Research & Intelligence Labs (CRIL) came across a Twitter post wherein a researcher mentioned an interesting infection chain of the Bumblebee loader malware being distributed via spam campaigns.

Bumblebee is a replacement for the BazarLoader malware, which acts as a downloader and delivers known attack frameworks and open-source tools such as Cobalt Strike, Shellcode, Sliver, Meterpreter, etc. It also downloads other types of malware such as ransomware, trojans, etc.

cyble EN 2022 Bumblebee Analysis
Lampion Trojan Utilizes New Delivery through Cloud-Based Sharing https://cofense.com/blog/lampion-trojan-utilizes-new-delivery-through-cloud-based-sharing
12/09/2022 14:05:35
QRCode
archive.org
thumbnail

Analysts at the Cofense Phishing Defense Center (PDC) have recently analyzed an email asking users to download a “Proof of Payment” as well as other documents. While it is important to never click on the link(s) or download the attachment(s) of any suspicious email, if the recipient interacts with the link, it downloaded the malware Lampion.

cofense EN 2022 Phishing Lampion malware IoCs
Dead or Alive? An Emotet Story https://thedfirreport.com/2022/09/12/dead-or-alive-an-emotet-story/
12/09/2022 14:03:00
QRCode
archive.org
thumbnail

In this intrusion from May 2022, we observed a domain-wide compromise that started from a malware ridden Excel document containing the never-dying malware, Emotet. The post-exploitation started ver…

thedfirreport EN 2022 Emotet Excel Analysis IOCs
The Curious Case of “Monti” Ransomware: A Real-World Doppelganger https://blogs.blackberry.com/en/2022/09/the-curious-case-of-monti-ransomware-a-real-world-doppelganger
11/09/2022 23:26:57
QRCode
archive.org
thumbnail

While working a recent ransomware incident, BlackBerry identified a group whose name and TTPs mimicked the long-standing, popular ransomware crew Conti. Furthermore, the encryptor payload used in the attack was taken from the original group and modified for use with this new group. Who was this doppelganger?

blackberry EN 2022 Monti Conti ransomware
Inside Fog Data Science, the Secretive Company Selling Mass Surveillance to Local Police https://www.eff.org/deeplinks/2022/08/inside-fog-data-science-secretive-company-selling-mass-surveillance-local-police
11/09/2022 10:58:48
QRCode
archive.org
thumbnail

A data broker has been selling raw location data about individual people to federal, state, and local law enforcement agencies, EFF has learned. This personal data isn’t gathered from cell phone towers or tech giants like Google — it’s obtained by the broker via thousands of different apps on Android and iOS app stores as part of the larger location data marketplace.

EFF EN 2022 Fog-Data-Science surveillance broker data data-broker privacy police
Likely Iranian Threat Actor Conducts Politically Motivated Disruptive Activity Against Albanian Government Organizations https://www.mandiant.com/resources/blog/likely-iranian-threat-actor-conducts-politically-motivated-disruptive-activity-against
11/09/2022 10:49:17
QRCode
archive.org
thumbnail

Mandiant attributes the ransomware attack against the Albanian government network in July of 2022 to an Iranian threat actor.

Mandiant EN 2022 report Albania Iran ransomware ROADSWEEP CHIMNEYSWEEP Attribution
Microsoft investigates Iranian attacks against the Albanian government https://www.microsoft.com/security/blog/2022/09/08/microsoft-investigates-iranian-attacks-against-the-albanian-government/
09/09/2022 16:03:03
QRCode
archive.org
thumbnail

Shortly after the destructive cyberattacks on the Albanian government in mid-July, the Microsoft Detection and Response Team (DART) was engaged to lead an investigation into the attacks.

microsoft EN 2022 investigation DART EUROPIUM Albania Iran attack
Crimeware Trends | Ransomware Developers Turn to Intermittent Encryption to Evade Detection https://www.sentinelone.com/labs/crimeware-trends-ransomware-developers-turn-to-intermittent-encryption-to-evade-detection/
09/09/2022 15:45:06
QRCode
archive.org
thumbnail

Partially encrypting victims' files improves ransomware speed and aids evasion. First seen in LockFile, the technique is now being widely adopted.

SentinelOne EN 2022 LockFile ransomware technique speed Partially evasion
Conti vs. Monti: A Reinvention or Just a Simple Rebranding? https://intel471.com/blog/conti-vs-monti-a-reinvention-or-just-a-simple-rebranding
09/09/2022 15:36:11
QRCode
archive.org
thumbnail

Whether Conti has rebranded as Monti in a bid to mock the former strain or it is just another new ransomware variant on the block.

intel471 EN 2022 Conti Monti rebranding ransomware variant
PSA: Nearly 5 Million Attacks Blocked Targeting 0-Day in BackupBuddy Plugin https://www.wordfence.com/blog/2022/09/psa-nearly-5-million-attacks-blocked-targeting-0-day-in-backupbuddy-plugin/
09/09/2022 15:28:47
QRCode
archive.org
thumbnail

Late evening, on September 6, 2022, the Wordfence Threat Intelligence team was alerted to the presence of a vulnerability being actively exploited in BackupBuddy, a WordPress plugin we estimate has around 140,000 active installations. This vulnerability makes it possible for unauthenticated users to download arbitrary files from the affected site which can include sensitive information. ...Read More

wordfence EN 2022 Wordpress vulnerability 0-day BackupBuddy plugin
MagicRAT: Lazarus’ latest gateway into victim networks https://blog.talosintelligence.com/2022/09/lazarus-magicrat.html
08/09/2022 23:21:24
QRCode
archive.org
thumbnail
  • Cisco Talos has discovered a new remote access trojan (RAT) we're calling "MagicRAT," developed and operated by the Lazarus APT group, which the U.S. government believes is a North Korean state-sponsored actor.
  • Lazarus deployed MagicRAT after the successful exploitation of vulnerabilities in VMWare Horizon platforms.
  • We've also found links between MagicRAT and another RAT known as "TigerRAT," disclosed and attributed to Lazarus by the Korean Internet & Security Agency (KISA) recently.
  • TigerRAT has evolved over the past year to include new functionalities that we illustrate in this blog.
talosintelligence EN 2022 MagicRAT Lazarus Lazarus-Group North-Korea TigerRAT RAT
Good game, well played: an overview of gaming-related cyberthreats in 2022 https://securelist.com/gaming-related-cyberthreats-2021-2022/107346/
08/09/2022 18:18:08
QRCode
archive.org

The gaming industry went into full gear during the pandemic, as many people took up online gaming as their new hobby to escape the socially-distanced reality. Since then, the industry has never stopped growing. According to the analytical agency Newzoo, in 2022, the global gaming market will exceed $ 200 billion, with 3 billion players globally. Such an engaged, solvent and eager-to-win audience becomes a tidbit for cybercriminals, who always find ways to fool their victims. One of the most outstanding examples involves $2 million‘s worth of CS:GO skins stolen from a user’s account, which means that losses can get truly grave. Besides stealing personal credentials and funds, hackers can affect the performance of gaming computers, infecting these with unsolicited miner files.

securelist EN 2022 gaming cyberthreats overview
Shikitega - New stealthy malware targeting Linux https://cybersecurity.att.com/blogs/labs-research/shikitega-new-stealthy-malware-targeting-linux
07/09/2022 11:11:43
QRCode
archive.org
thumbnail

AT&T Alien Labs has discovered a new malware targeting endpoints and IoT devices that are running Linux operating systems. Shikitega is delivered in a multistage infection chain where each module responds to a part of the payload and downloads and executes the next one. An attacker can gain full control of the system, in addition to the cryptocurrency miner that will be executed and set to persist.

cybersecurity.att.com AT&T-Alien-Labs Shikitega EN 2022 Linux malware Analysis
Mirai Variant MooBot Targeting D-Link Devices https://unit42.paloaltonetworks.com/moobot-d-link-devices/
07/09/2022 11:09:36
QRCode
archive.org
thumbnail

Attackers are leveraging known vulnerabilities in D-Link devices to deliver MooBot, a Mirai variant, potentially leading to further DDoS attacks.

unit42 paloaltonetworks EN 2022 Mirai Variant MooBot Targeting D-Link CVE-2015-2051 CVE-2018-6530 CVE-2022-26258 CVE-2022-28958 analysis
QNAP warns of zero-day vulnerability in latest DeadBolt ransomware campaign https://therecord.media/qnap-warns-of-zero-day-vulnerability-in-latest-deadbolt-ransomware-campaign/
07/09/2022 08:29:50
QRCode
archive.org
thumbnail

The Record by Recorded Future gives exclusive, behind-the-scenes access to leaders, policymakers, researchers, and the shadows of the cyber underground.

therecord EN 2022 QNAP DeadBolt ransomware NAS
SafeBreach Uncovers New Remote Access Trojan (RAT) https://www.safebreach.com/resources/blog/remote-access-trojan-coderat
06/09/2022 18:01:11
QRCode
archive.org
thumbnail

Dubbed CodeRAT, the new RAT is used in attacks targeting Farsi-speaking code developers using a Microsoft Dynamic Data Exchange (DDE) exploit.

safebreach 2022 EN CodeRAT RAT DDE Analysis
TA505 Hackers Using TeslaGun Panel to Manage ServHelper Backdoor Attacks https://thehackernews.com/2022/09/ta505-hackers-using-teslagun-panel-to.html
06/09/2022 12:16:00
QRCode
archive.org

Cybersecurity researchers have offered insight into a previously undocumented software control panel used by a financially motivated threat group known as TA505.

"The group frequently changes its malware attack strategies in response to global cybercrime trends," Swiss cybersecurity firm PRODAFT said in a report shared with The Hacker News. "It opportunistically adopts new technologies in order to gain leverage over victims before the wider cybersecurity industry catches on."

thehackernews EN 2022 PRODAFT TeslaGun ServHelper Backdoor Analysis
page 184 / 208
4735 links
Shaarli - The personal, minimalist, super-fast, database free, bookmarking service par la communauté Shaarli - Theme by kalvn - Curated by Decio