Cyberveillecurated by Decio
Nuage de tags
Mur d'images
Quotidien
Flux RSS
  • Flux RSS
  • Daily Feed
  • Weekly Feed
  • Monthly Feed
Filtres

Liens par page

  • 20 links
  • 50 links
  • 100 links

Filtres

Untagged links
page 2 / 2
34 résultats taggé sophos  ✕
Microsoft Revokes Malicious Drivers in Patch Tuesday Culling https://news.sophos.com/en-us/2023/07/11/microsoft-revokes-malicious-drivers-in-patch-tuesday-culling/
12/07/2023 09:33:30
QRCode
archive.org
thumbnail

In December 2022, Microsoft published their monthly Windows Update packages that included an advisory about malicious drivers, signed by Microsoft and other code-signing authorities, that Sophos X-…

sophos EN 2023 malicious drivers Microsoft-signed
The Phantom Menace: Brute Ratel remains rare and targeted https://news.sophos.com/en-us/2023/05/18/the-phantom-menace-brute-ratel-remains-rare-and-targeted/
14/06/2023 21:42:55
QRCode
archive.org
thumbnail

The commercial attack tool’s use by bad actors has faded after an initial flurry, while Cobalt Strike remains the go-to post-exploitation tool for many.

sophos EN 2023 BruteRatel faded analysis
“FleeceGPT” mobile apps target AI-curious to rake in cash https://news.sophos.com/en-us/2023/05/17/fleecegpt-mobile-apps-target-ai-curious-to-rake-in-cash/
18/05/2023 01:37:15
QRCode
archive.org
thumbnail

Interest in OpenAI’s latest version of its interactive language model has spurred a new wave of scam apps looking to cash in on the hype

sophos EN 2023 Fleeceware ChatGPT scam apps
Akira Ransomware is “bringin’ 1988 back” https://news.sophos.com/en-us/2023/05/09/akira-ransomware-is-bringin-88-back/
12/05/2023 10:55:46
QRCode
archive.org
thumbnail

A new recently observed ransomware family dubbed Akira uses a retro aesthetic on their victim site very reminiscent of the 1980s green screen consoles and possibly takes its namesake from the popular 1988 anime film of the same name.

sophos EN 2023 Akira ransomware analysis
Analysis of Pre-Auth RCE in Sophos Web Appliance (CVE-2023-1671) https://vulncheck.com/blog/cve-2023-1671-analysis
22/04/2023 20:04:20
QRCode
archive.org
thumbnail

CVE-2023-1671 is a pre-authenticated command injection in Sophos Web Appliance. In this blog post, VulnCheck researchers analyze the vulnerability and develop a proof of concept (PoC) for it.

vulncheck EN 2023 analysis vulnerability Sophos CVE-2023-1671 pre-authenticated command injection
‘AuKill’ EDR killer malware abuses Process Explorer driver https://news.sophos.com/en-us/2023/04/19/aukill-edr-killer-malware-abuses-process-explorer-driver/
19/04/2023 20:16:14
QRCode
archive.org
thumbnail

Driver based attacks against security products are on the rise

sophos EN 2023 Procexp.sys aukill EDR
Qakbot mechanizes distribution of malicious OneNote notebooks https://news.sophos.com/en-us/2023/02/06/qakbot-onenote-attacks/
03/04/2023 07:14:26
QRCode
archive.org
thumbnail

A large-scale "QakNote" attack deploys malicious .one files as a novel infection vector

sophos EN 2023 Qakbot QakNote malicious OneNote
3CX users under DLL-sideloading attack: What you need to know https://news.sophos.com/en-us/2023/03/29/3cx-dll-sideloading-attack/
30/03/2023 09:00:47
QRCode
archive.org
thumbnail

A Trojanized version of the popular VOIP/PBX software is in the news; here’s what hunters and defenders are doing

IOCs

sophos EN 2023 3CX DLL-sideloading
Assessing Potential Exploitation of Sophos Firewall and CVE-2022-3236 https://vulncheck.com/blog/sophos-cve-2022-3236
18/01/2023 21:44:40
QRCode
archive.org
thumbnail

Sophos took immediate steps to remediate CVE-2022-3236 – an unauthenticated and remote code execution vulnerability affecting the Sophos Firewall Webadmin and User Portal HTTP interfaces – with an automated hotfix sent out in September 2022. Through its advisory published on September 23, 2022, it also alerted users who don't receive automatic hotfixes to apply the update themselves. The advisory stated the vulnerability had previously been used against "a small set of specific organizations, primarily in the South Asia region." In December, Sophos released v19.5 GA GA with an official fix.
Key Takeaways

  • As there are no public proof-of-concept exploits for CVE-2022-3236, we created our own to determine its potential for mass exploitation.
  • We scanned internet-facing Sophos Firewalls and found more than 4,000 firewalls that were too old to receive a hotfix.
  • We encourage Sophos Firewall administrators to look through their logs to determine if they see indications of exploit attempts. Two files to focus on include /logs/csc.log and /log/validationError.log.
  • Internet-facing firewalls appear to largely be eligible for hotfixes and the default authentication captcha likely prevented mass exploitation.
vulncheck EN 2023 sophos CVE-2022-3236 PoC
LockBit 3.0 ‘Black’ attacks and leaks reveal wormable capabilities and tooling https://news.sophos.com/en-us/2022/11/30/lockbit-3-0-black-attacks-and-leaks-reveal-wormable-capabilities-and-tooling/
30/11/2022 22:10:11
QRCode
archive.org
thumbnail

Reverse-engineering reveals close similarities to BlackMatter ransomware, with some improvements

sophos EN 2022 LockBit3.0 BlackMatter Reverse-engineering
Remove All The Callbacks – BlackByte Ransomware Disables EDR Via RTCore64.sys Abuse https://news.sophos.com/en-us/2022/10/04/blackbyte-ransomware-returns/
05/10/2022 23:14:04
QRCode
archive.org
thumbnail

A fresh exploration of the malware uncovers a new tactic for bypassing security products by abusing a known driver vulnerability

sophos EN 2022 BlackByte Ransomware Disables EDR RTCore64.sys
Resolved RCE in Sophos Firewall (CVE-2022-3236) https://www.sophos.com/en-us/security-advisories/sophos-sa-20220923-sfos-rce
26/09/2022 10:02:12
QRCode
archive.org
thumbnail

A code injection vulnerability allowing remote code execution was discovered in the User Portal and Webadmin of Sophos Firewall. The vulnerability has been fixed.

sophos EN RCE firewall CVE-2022-3236 injection Webadmin
Telerik UI exploitation leads to cryptominer, Cobalt Strike infections https://news.sophos.com/en-us/2022/06/15/telerik-ui-exploitation-leads-to-cryptominer-cobalt-strike-infections/
17/06/2022 07:11:21
QRCode
archive.org
thumbnail

Attacker targets bugs in a popular web application graphical interface development tool.

sophos 2022 EN research POWERSHELL TELERIK XMRIG CVE-2017-11357 CVE-2019-18935 CVE-2017-11317 cobaltstrike cryptomaining
Sophos patches critical remote code execution vulnerability in Firewall https://www.zdnet.com/article/sophos-patches-critical-remote-code-execution-vulnerability-in-firewall-defense-product/
28/03/2022 15:35:01
QRCode
archive.org
thumbnail

Sophos Firewall is a network protection solution for the enterprise market.

Sophos EN 2022 Firewall critical RCE zdnet CVE-2022-1040
page 2 / 2
4472 links
Shaarli - The personal, minimalist, super-fast, database free, bookmarking service par la communauté Shaarli - Theme by kalvn - Curated by Decio