Cyberveillecurated by Decio
Nuage de tags
Mur d'images
Quotidien
Flux RSS
  • Flux RSS
  • Daily Feed
  • Weekly Feed
  • Monthly Feed
Filtres

Liens par page

  • 20 links
  • 50 links
  • 100 links

Filtres

Untagged links
page 189 / 208
4150 résultats taggé EN  ✕
SEKOIA.IO Mid-2022 Ransomware Threat Landscape https://blog.sekoia.io/sekoia-io-mid-2022-ransomware-threat-landscape/
29/07/2022 09:02:45
QRCode
archive.org
thumbnail

SEKOIA.IO presents its Ransomware threat landscape for the first semester of 2022, with the following key points:

  • Ransomware victimology – recent evolutions
  • A busy first half of the year – several newcomers in the ransomware neighborhood
  • Cross-platform ransomware features trend
  • New extortion techniques
  • State-nexus groups carrying out ransomware campaigns
  • Ransomware threat groups’ Dark Web activities
  • A shift towards extortion without encryption?
sekoia EN 2022 ransomware threat landscape statistcs
LockBit Implements New Technique by Leaking Victim Negotiations https://angle.ankura.com/post/102htog/lockbit-implements-new-technique-by-leaking-victim-negotiations?s=09
28/07/2022 08:44:40
QRCode
archive.org
thumbnail

While many ransomware groups come and go, LockBit seems to be the one that persists. First discovered in September 2019 using the name ABCD, and then gaining notoriety as LockBit in April 2020, the group has outlasted many of their competitors

ankura EN 2022 lockbit lockbit3.0 Bug-Bounty Program
LockBit Ransomware Group Augments Its Latest Variant, LockBit 3.0, With BlackMatter Capabilities https://www.trendmicro.com/en_us/research/22/g/lockbit-ransomware-group-augments-its-latest-variant--lockbit-3-.html
28/07/2022 08:40:45
QRCode
archive.org
thumbnail

In June 2022, LockBit revealed version 3.0 of its ransomware. In this blog entry, we discuss the findings from our own technical analysis of this variant and its behaviors, many of which are similar to those of the BlackMatter ransomware

trendmicro EN 2022 analysis lockbit blackmatter malware
Untangling KNOTWEED: European private-sector offensive actor using 0-day exploits https://www.microsoft.com/security/blog/2022/07/27/untangling-knotweed-european-private-sector-offensive-actor-using-0-day-exploits/?s=09
28/07/2022 00:40:38
QRCode
archive.org
thumbnail

MSTIC and MSRC disclose technical details of a private-sector offensive actor (PSOA) tracked as KNOTWEED using multiple Windows and Adobe 0-day exploits, including one for the recently patched CVE-2022-22047, in limited and targeted attacks against European and Central American customers.

microsoft EN 2022 KNOTWEED 0day 0-day CVE-2022-22047 spyware PSOA
Justice Department seizes $500K from North Korean hackers who targeted US medical organizations https://edition.cnn.com/2022/07/19/politics/justice-department-north-korea-hackers-ransomware/index.html
24/07/2022 23:25:34
QRCode
archive.org
thumbnail

The US Justice Department seized approximately half a million dollars that North Korean government-backed hackers had either extorted from US health care organizations or used to launder ransom payments, deputy Attorney General Lisa Monaco said Tuesday as she touted an aggressive US strategy to claw back money for victims of ransomware attacks.

CNN EN 2022 APT north-korea US seized government-backed medical ransomware
8220 Gang Massively Expands Cloud Botnet to 30,000 Infected Hosts https://www.sentinelone.com/blog/from-the-front-lines-8220-gang-massively-expands-cloud-botnet-to-30000-infected-hosts/
22/07/2022 09:16:08
QRCode
archive.org
thumbnail

Low-level crimeware gang has been exploiting misconfigured and publicly accessible Docker and other cloud instances with roaring success.

sentinelone EN 2022 8220 Mining Group 8220Gang docker cloud crimeware
Kaspersky report on Luna and Black Basta ransomware https://securelist.com/luna-black-basta-ransomware/106950/
22/07/2022 09:04:18
QRCode
archive.org
thumbnail

This report discusses new ransomware, that targets Windows, Linux and ESXi systems: Luna written in Rust and Black Basta.

securelist EN 2022 Luna Rust BlackBasta Cross-platform-malware Cybercrime Data-Encryption ESXi Linux Malware-Descriptions Malware-Technologies Microsoft-Windows Ransomware Targeted-attacks
The Return of Candiru: Zero-days in the Middle East - Avast Threat Labs https://decoded.avast.io/janvojtesek/the-return-of-candiru-zero-days-in-the-middle-east/
22/07/2022 08:55:43
QRCode
archive.org

We recently discovered a zero-day vulnerability in Google Chrome (CVE-2022-2294) when it was exploited in the wild in an attempt to attack Avast users in the Middle East. The vulnerability was a memory corruption in WebRTC that was abused to achieve shellcode execution in Chrome’s renderer process. We reported this vulnerability to Google, who patched it on July 4, 2022.

avast EN 2022 Candiru spyware CVE-2022-2294 webRTC
Exclusive: U.S. probes China's Huawei over equipment near missile silos https://www.reuters.com/world/us/exclusive-us-probes-chinas-huawei-over-equipment-near-missile-silos-2022-07-21/
22/07/2022 07:45:36
QRCode
archive.org
thumbnail

The White House is investigating the telecoms equipment maker over concerns sensitive data could be transmitted to China.

Reuters EN 2022 Huawei US China
[CVE-2022-34918] A crack in the Linux firewall https://www.randorisec.fr/crack-linux-firewall/
21/07/2022 19:12:52
QRCode
archive.org
thumbnail

In our previous article Yet another bug into Netfilter, I presented a vulnerability found within the netfilter subsystem of the Linux kernel. During my investigation, I found a weird comparison that does not fully protect a copy within a buffer. It led to a heap buffer overflow that was exploited to obtain root privileges on Ubuntu 22.04.

randorisec EN 2022 CVE-2022-34918 Linux netfilter Vulnerability analysis
Google ads lead to major malvertising campaign https://blog.malwarebytes.com/threat-intelligence/2022/07/google-ads-lead-to-major-malvertising-campaign/
20/07/2022 22:38:50
QRCode
archive.org
thumbnail

Scammers go mainstream by hijacking top Google searches and replacing them with malicious ads.

malwarebytes EN 2022 ads Google abuse malvertising scammers
Russia Released a Ukrainian App for Hacking Russia That Was Actually Malware https://www.vice.com/en/article/bvmnxd/russia-released-a-ukrainian-app-for-hacking-russia-that-was-actually-malware
20/07/2022 22:19:28
QRCode
archive.org
thumbnail

Google researchers said the app was designed to figure out who may want to use this kind of app.

vice 2022 EN malware Russia Russia-Ukraine-war app spy cyberwarefare
China: Declaration by the Minister for Foreign Affairs on behalf of the Belgian Government urging Chinese authorities to take action against malicious cyber activities undertaken by Chinese actors https://diplomatie.belgium.be/en/news/declaration-minister-foreign-affairs-malicious-cyber-activities?fbclid=IwAR2KVRIkiaeO-ZGXpKh-rPUdy9cfAQA765RlwuiCmFdpXrwwm4lN_Vji88E&fs=e&s=cl
20/07/2022 08:31:21
QRCode
archive.org
thumbnail

Declaration by the Minister for Foreign Affairs on behalf of the Belgian Government urging Chinese authorities to take action against malicious cyber activities undertaken by Chinese actors.

Belgium EN 2022 Minister Foreign Affairs China APT APT27 APT30 APT31 attribution official statement
I see what you did there: A look at the CloudMensis macOS spyware https://www.welivesecurity.com/2022/07/19/i-see-what-you-did-there-look-cloudmensis-macos-spyware/
19/07/2022 22:37:56
QRCode
archive.org
thumbnail

ESET uncovers CloudMensis, a macOS backdoor that spies on users of Mac devices and communicates with its operators via public cloud storage services.

WeLiveSecurity EN 2022 macOS spyware CloudMensis ESET
Pegasus used to spy on protesters, a popular actress, and dozens more in Thailand, report shows https://restofworld.org/2022/pegasus-thailand-report-citizen-lab/
19/07/2022 21:49:09
QRCode
archive.org
thumbnail

Forensic analysis by CitizenLab says government is the likeliest perpetrator.

Restofworld EN 2022 Pegasus spyware Thailand CitizenLab
Busting browser fails: What attackers see when they hack your employees’ browser https://blog.detectify.com/2022/07/18/what-attackers-see-when-they-hack-your-browser/
19/07/2022 19:09:56
QRCode
archive.org
thumbnail

Hackad hacker outlines why a browser is so vital in the cybercrime ecosystem and what CISOs can do to protect employees against browser hacks

detectify EN 2022 browser attacker hacks HackBrowserData recommendations
Joker, Facestealer and Coper banking malwares on Google Play store https://www.zscaler.com/blogs/security-research/joker-facestealer-and-coper-banking-malwares-google-play-store
19/07/2022 08:43:01
QRCode
archive.org
thumbnail

Joker, Facestealers and Banker swarming Google Play store

zscaler EN 2022 Android Joker FaceStealer Coper Exobot Malware GooglePlay store apps analysis
How I Hacked my Car Guides: Creating Custom Firmware https://programmingwithstyle.com/tags/d-audio2/
19/07/2022 08:27:32
QRCode
archive.org
thumbnail

Making Software I am a programmer by nature. I now had root access to a cool new linux box so now I must develop software for it. The Goal While looking through many of the IVI’s files, I found tons of really cool C++ header files relating to ccOS in /usr/include. ccOS is the Connected Car Operating System, an OS developed by Nvidia and Hyundai which is supposed to power all Hyundai vehicles from 2022 onwards, but I guess some of the underlying system was in previous Hyundai vehicles for quite some time.

programmingwithstyle greenluigi1 EN 2022 Nvidia d-audio d-audio2 hyundai kia hacking car IVI guides
North Korean threat actor targets small and midsize businesses with H0lyGh0st ransomware https://www.microsoft.com/security/blog/2022/07/14/north-korean-threat-actor-targets-small-and-midsize-businesses-with-h0lygh0st-ransomware/
18/07/2022 21:15:49
QRCode
archive.org
thumbnail

A group of actors originating from North Korea that MSTIC tracks as DEV-0530 has been developing and using ransomware in attacks since June 2021. This group, which calls itself H0lyGh0st, utilizes a ransomware payload with the same name.

microsoft EN 2022 H0lyGh0st north-korea ransomware
Did You Know Your Browser’s Autofill Credentials Could Be Stolen via Cross-Site Scripting (XSS) https://www.gosecure.net/blog/2022/06/29/did-you-know-your-browsers-autofill-credentials-could-be-stolen-via-cross-site-scripting-xss/
18/07/2022 08:43:00
QRCode
archive.org
thumbnail

Cross-Site Scripting (XSS) is a well-known vulnerability that has been around for a long time and can be used to steal sessions, create fake logins and carry out actions as someone else, etc.

In addition, many users are unaware of the potential dangers associated with their browser’s credential autofill feature. This attack vector is not new, but it is unknown to many people and as we investigated further we found that the dangers were extensive. In this post, the GoSecure Titan Labs team will demonstrate that using a browser password manager with autofill could expose your credentials in a web application vulnerable to XSS.

gosecure EN 2022 browsers XSS password-autofill credentials
page 189 / 208
4736 links
Shaarli - The personal, minimalist, super-fast, database free, bookmarking service par la communauté Shaarli - Theme by kalvn - Curated by Decio