Cyberveillecurated by Decio
Nuage de tags
Mur d'images
Quotidien
Flux RSS
  • Flux RSS
  • Daily Feed
  • Weekly Feed
  • Monthly Feed
Filtres

Liens par page

  • 20 links
  • 50 links
  • 100 links

Filtres

Untagged links
page 2 / 41
815 résultats taggé 2022  ✕
Compromised PyTorch-nightly dependency chain between December 25th and December 30th, 2022. https://pytorch.org/blog/compromised-nightly-dependency/
02/01/2023 11:38:36
QRCode
archive.org
thumbnail

If you installed PyTorch-nightly on Linux via pip between December 25, 2022 and December 30, 2022, please uninstall it and torchtriton immediately, and use the latest nightly binaries (newer than Dec 30th 2022).

$ pip3 uninstall -y torch torchvision torchaudio torchtriton
$ pip3 cache purge
PyTorch-nightly Linux packages installed via pip during that time installed a dependency, torchtriton, which was compromised on the Python Package Index (PyPI) code repository and ran a malicious binary. This is what is known as a supply chain attack and directly affects dependencies for packages that are hosted on public package indices.

PyTorch EN 2022 Linux pip Compromised dependency Supply-chain-security
U.S. targeted adversary cyber infrastructure to safeguard midterm vote https://www.reuters.com/world/us/us-targeted-adversary-cyber-infrastructure-safeguard-midterm-vote-2022-12-19/
02/01/2023 11:38:04
QRCode
archive.org
thumbnail

The U.S. military's Cyber Command hunted down foreign adversaries overseas ahead of this year's mid-term elections, taking down their infrastructure before they could strike, the head of U.S. Cyber Command said.

U.S. Army General Paul Nakasone said the cyber effort to secure the vote began before the Nov. 8 vote and carried through until the elections were certified.

"We did conduct operations persistently to make sure that our foreign adversaries couldn't utilize infrastructure to impact us," Nakasone, who is also the director of the U.S. National Security Agency, told reporters.

reuters EN 2022 safeguard midterm vote cyber infrastructure operations US
Russian cyberattacks - Special Services - Gov.pl website https://www.gov.pl/web/special-services/russian-cyberattacks
30/12/2022 23:35:51
QRCode
archive.org
thumbnail

With the ongoing war in Ukraine, in the Polish cyberspace, there are more and more occurrences classified as computer incidents, including attacks perpetrated by Russian hackers. This is a response of the Russian Federation to the Poland’s support provided to Ukraine and an attempt to destabilise the situation in our country.

Gov.pl EN 2022 official Ukraine russia-ukraine-war Polish attacks
New YouTube Bot Malware Spotted Stealing User’s Sensitive Information https://blog.cyble.com/2022/12/23/new-youtube-bots-malware-spotted-stealing-users-sensitive-information/
30/12/2022 11:55:50
QRCode
archive.org
thumbnail

New YouTube Bot Malware Spotted Stealing User’s Sensitive Information

Cyble EN 2022 Malware Bot YouTube stealer analysis
Pure coder offers multiple malware for sale in Darkweb forums https://blog.cyble.com/2022/12/27/pure-coder-offers-multiple-malware-for-sale-in-darkweb-forums/
30/12/2022 11:54:35
QRCode
archive.org
thumbnail

Italians Users Targeted By PureLogs Stealer Through Spam Campaigns

Cyble EN 2022 Pure malware Darkweb PureLogs analysis
This ‘Dystopian’ Cyber Firm Could Have Saved Mossad Assassins From Exposure https://www.haaretz.com/israel-news/security-aviation/2022-12-26/ty-article-magazine/.premium/this-dystopian-cyber-firm-could-have-saved-mossad-assassins-from-exposure/00000185-0bc6-d26d-a1b7-dbd739100000
30/12/2022 11:50:06
QRCode
archive.org

Meet Toka, the Israeli cyber firm founded by Ehud Barak, that lets clients hack cameras and change their feeds – just like in Hollywood heist movies

haaretz EN 2022 privacy spy Toka Israeli Dystopian Mossad
Cyber attacks set to become ‘uninsurable’, says Zurich chief https://archive.ph/2022.12.26-110811/https://www.ft.com/content/63ea94fa-c6fc-449f-b2b8-ea29cc83637d
30/12/2022 11:48:10
QRCode
archive.org

The chief executive of one of Europe’s biggest insurance companies has warned that cyber attacks, rather than natural catastrophes, will become “uninsurable” as the disruption from hacks continues to grow.

ft Financial-Times archive 2022 EN chief executive insurance cyber-attacks uninsurable Zurich
Twitter in data-protection probe after '400 million' user details up for sale https://www.bbc.co.uk/news/technology-64109777
29/12/2022 19:00:30
QRCode
archive.org
thumbnail

A watchdog is to investigate Twitter after a hacker claimed to have private details linked to more than 400 million accounts.

BBC EN 2022 hacker data-protection Twitter sale watchdog
ZINC weaponizing open-source software - Microsoft Security Blog https://www.microsoft.com/en-us/security/blog/2022/09/29/zinc-weaponizing-open-source-software/
28/12/2022 11:39:07
QRCode
archive.org
thumbnail

In recent months, Microsoft has detected a wide range of social engineering campaigns using weaponized legitimate open-source software by an actor we track as ZINC. Microsoft Threat Intelligence Center (MSTIC) observed activity targeting employees in organizations across multiple industries including media, defense and aerospace, and IT services in the US, UK, India, and Russia. Based on the observed tradecraft, infrastructure, tooling, and account affiliations, MSTIC attributes this campaign with high confidence to ZINC, a state-sponsored group based out of North Korea with objectives focused on espionage, data theft, financial gain, and network destruction.

microsoft EN 2022 Microsoft weaponized ZINC open-source MSTIC apt North-Korea
ZetaNile: Open source software trojans from North Korea https://www.reversinglabs.com/blog/zetanile-open-source-software-trojans-from-north-korea
28/12/2022 11:38:24
QRCode
archive.org
thumbnail

ReversingLabs Malware Researcher Joseph Edwards takes a deep dive into ZetaNile, a set of open-source software trojans being used by Lazarus/ZINC.

reversinglabs EN 2022 ZetaNile Malware deepdive apt Lazarus ZINC open-source trojans
New RisePro Stealer distributed by the prominent PrivateLoader https://blog.sekoia.io/new-risepro-stealer-distributed-by-the-prominent-privateloader/
28/12/2022 11:36:48
QRCode
archive.org
thumbnail

PrivateLoader is an active malware in the loader market, used by multiple threat actors to deliver various payloads, mainly information stealer. Since our previous investigation, we keep tracking the malware to map its ecosystem and delivered payloads. Starting from this tria.ge submission, we recognized a now familiar first payload, namely PrivateLoader. However, the dropped stealer was not part of our stealer growing collection, notably including RedLine or Raccoon. Eventually SEKOIA.IO realised it was a new undocumented stealer, known as RisePro. This article aims at presenting SEKOIA.IO RisePro information stealer analysis.

sekoia EN 2022 PrivateLoader malware stealer RisePro analysis
Cost of data breaches to surpass US$5mn per incident in 2023 https://technologymagazine.com/articles/cost-of-data-breaches-to-surpass-us-5mn-per-incident-in-2023
28/12/2022 11:31:16
QRCode
archive.org
thumbnail

Acronis’ end-of-year cyberthreats report found that the proportion of phishing attacks has risen by 1.3x, accounting for 76% of all cyber attacks

technologymagazine 2022 EN Acronis end-of-year report phishing
What’s in a PR statement: LastPass breach explained https://palant.info/2022/12/26/whats-in-a-pr-statement-lastpass-breach-explained/
28/12/2022 02:59:02
QRCode
archive.org
thumbnail

The LastPass statement on their latest breach is full of omissions, half-truths and outright lies. I’m providing the necessary context for some of their claims.

palant.info EN 2022 LastPass breach explained omissions context claims
ProxyNotRelay - An Exchange Vulnerability Encore https://rw.md/2022/11/09/ProxyNotRelay.html
28/12/2022 02:55:31
QRCode
archive.org

In this blog post we will dive into the latest Microsoft Exchange 0-day vulnerability, dubbed #ProxyNotShell, how it relates to other Exchange vulnerabilities and finally demonstrate how ProxyRelay can combined with ProxyNotShell, even with Extended Protection and IIS rewrite rules enabled.

rw.md EN 2022 ProxyNotRelay ProxyNotShell analysis CVE-2022–41082 CVE-2022–41040
L’art de l’évasion How Shlayer hides its configuration inside Apple proprietary DMG files https://objective-see.org/blog/blog_0x70.html
28/12/2022 02:46:15
QRCode
archive.org
thumbnail

While conducting routine threat hunting for macOS malware on Ad networks, I stumbled upon an unusual Shlayer sample. Upon further analysis, it became clear that this variant was different from the known Shlayer variants such as OSX/Shlayer.D, OSX/Shlayer.E, or ZShlayer. We have dubbed it OSX/Shlayer.F.

objective-see 2022 EN Shlayer macos malware IoCs analysis
Hacker claims to be selling Twitter data of 400 million users https://www.bleepingcomputer.com/news/security/hacker-claims-to-be-selling-twitter-data-of-400-million-users/
27/12/2022 13:11:04
QRCode
archive.org
thumbnail

A threat actor claims to be selling public and private data of 400 million Twitter users scraped in 2021 using a now-fixed API vulnerability. They're asking $200,000 for an exclusive sale.

bleepingcomputer EN 2022 Twitter threat API vulnerability ransom
Cracking encrypted Lastpass vaults https://markuta.com/cracking-lastpass-vaults/
27/12/2022 00:42:22
QRCode
archive.org

The recent (2022) compromise of Lastpass included email addresses, home addresses, names, and encrypted customer vaults. In this post I will demonstrate how attackers may leverage tools like Hashcat to crack an encrypted vault with a weak password.

Markuta EN 2022 password-cracking lastpass compromise Hashcat crack PoC
Threat Spotlight: XLLing in Excel - threat actors using malicious add-ins https://blog.talosintelligence.com/xlling-in-excel-malicious-add-ins/
26/12/2022 23:07:12
QRCode
archive.org
thumbnail

As more and more users adopt new versions of Microsoft Office, it is likely that threat actors will turn away from VBA-based malicious documents to other formats such as XLLs or rely on exploiting newly discovered vulnerabilities to launch malicious code.

talosintelligence EN 2022 Excel XLLing malicious add-ins XLL malicious analysis
Raspberry Robin Malware Targets Telecom, Governments https://www.trendmicro.com/en_us/research/22/l/raspberry-robin-malware-targets-telecom-governments.html
26/12/2022 23:06:07
QRCode
archive.org
thumbnail

We found samples of the Raspberry Robin malware spreading in telecommunications and government office systems beginning September. The main payload itself is packed with more than 10 layers for obfuscation and is capable of delivering a fake payload once it detects sandboxing and security analytics tools.

trendmicro EN 2022 malware apt endpoints RaspberryRobin obfuscation analysis
Custom-Branded Ransomware: The Vice Society Group and the Threat of Outsourced Development - SentinelOne https://www.sentinelone.com/labs/custom-branded-ransomware-the-vice-society-group-and-the-threat-of-outsourced-development/
26/12/2022 23:03:12
QRCode
archive.org
thumbnail

New PolyVice ransomware is likely in use by multiple threat actors building re-branded payloads with the same custom encryption scheme.

sentinelone EN 2022 ransomware PolyVice ViceSociety analysis
page 2 / 41
4259 links
Shaarli - The personal, minimalist, super-fast, database free, bookmarking service par la communauté Shaarli - Theme by kalvn - Curated by Decio