Cyberveillecurated by Decio
Nuage de tags
Mur d'images
Quotidien
Flux RSS
  • Flux RSS
  • Daily Feed
  • Weekly Feed
  • Monthly Feed
Filtres

Liens par page

  • 20 links
  • 50 links
  • 100 links

Filtres

Untagged links
page 22 / 41
817 résultats taggé 2022  ✕
Last Week on My Mac: Is your Mac still secure from malware? https://eclecticlight.co/2022/08/07/last-week-on-my-mac-is-your-mac-still-secure-from-malware/
07/08/2022 11:16:02
QRCode
archive.org
thumbnail

If you’re still running macOS Mojave or earlier, now is the time to take action to ensure your Mac maintains protection against malware.

eclecticlight 2022 EN macOS malware protection
Attackers leveraging Dark Utilities "C2aaS" platform in malware campaigns https://blog.talosintelligence.com/2022/08/dark-utilities.html
05/08/2022 14:35:44
QRCode
archive.org
thumbnail
  • Dark Utilities, released in early 2022, is a platform that provides full-featured C2 capabilities to adversaries.
  • It is marketed as a means to enable remote access, command execution, distributed denial-of-service (DDoS) attacks and cryptocurrency mining operations on infected systems.
  • Payloads provided by the platform support Windows, Linux and
  • Python-based implementations and are hosted within the Interplanetary File System (IPFS), making them resilient to content moderation or law enforcement intervention.
  • Since its initial release, we've observed malware samples in the wild leveraging it to facilitate remote access and cryptocurrency mining.
talosintelligence 2022 dark-utilities DarkUtilities C2
Woody RAT: A new feature-rich malware spotted in the wild https://blog.malwarebytes.com/threat-intelligence/2022/08/woody-rat-a-new-feature-rich-malware-spotted-in-the-wild/
04/08/2022 12:35:11
QRCode
archive.org
thumbnail

The Malwarebytes Threat Intelligence team has discovered a new Remote Access Trojan that we dubbed Woody Rat used to target Russian entities.

malwarebytes EN 2022 Trojan Woody RAT WoodyRat Russia
A Detailed Analysis of the RedLine Stealer https://securityscorecard.com/research/detailed-analysis-redline-stealer
03/08/2022 16:11:49
QRCode
archive.org
thumbnail

RedLine is a stealer distributed as cracked games, applications, and services. The malware steals information from web browsers, cryptocurrency wallets, and applications such as FileZilla, Discord, Steam, Telegram, and VPN clients. The binary also gathers data about the infected machine, such as the running processes, antivirus products, installed programs, the Windows product name, the processor architecture, etc. The stealer implements the following actions that extend its functionality: Download, RunPE, DownloadAndEx, OpenLink, and Cmd. The extracted information is converted to the XML format and exfiltrated to the C2 server via SOAP messages.

securityscorecard EN 2022 RedLine Stealer analysis
Manjusaka: A Chinese sibling of Sliver and Cobalt Strike https://blog.talosintelligence.com/2022/08/manjusaka-offensive-framework.html
03/08/2022 15:35:19
QRCode
archive.org
thumbnail
  • Cisco Talos recently discovered a new attack framework called "Manjusaka" being used in the wild that has the potential to become prevalent across the threat landscape. This framework is advertised as an imitation of the Cobalt Strike framework.
  • The implants for the new malware family are written in the Rust language for Windows and Linux.
  • A fully functional version of the command and control (C2), written in GoLang with a User Interface in Simplified Chinese, is freely available and can generate new implants with custom configurations with ease, increasing the likelihood of wider adoption of this framework by malicious actors.
  • We recently discovered a campaign in the wild using lure documents themed around COVID-19 and the Haixi Mongol and Tibetan Autonomous Prefecture, Qinghai Province. These maldocs ultimately led to the delivery of Cobalt Strike beacons on infected endpoints.
  • We have observed the same threat actor using the Cobalt Strike beacon and implants from the Manjusaka framework.
talosintelligence EN 2022 manjusaka CobaltStrike framework imitation C2
Large-Scale AiTM Attack targeting enterprise users of Microsoft email services https://www.zscaler.com/blogs/security-research/large-scale-aitm-attack-targeting-enterprise-users-microsoft-email-services
03/08/2022 11:07:53
QRCode
archive.org
thumbnail

A ThreatLabz technical analysis of the latest variant of proxy-based AiTM attacks that are phishing enterprise users for their Microsoft credentials.

zscaler EN 2022 Microsoft AiTM adversary-in-the-middle phishing phishing-kits email
Raccoon Stealer v2: The Latest Generation of the Raccoon Family https://www.zscaler.com/blogs/security-research/raccoon-stealer-v2-latest-generation-raccoon-family
02/08/2022 08:02:58
QRCode
archive.org
thumbnail

Raccoon is a malware family that has been sold as malware-as-a-service on underground forums since early 2019. In early July 2022, a new variant of this malware was released. The new variant, popularly known as Raccoon Stealer v2, is written in C unlike previous versions which were mainly written in C++.

zscaler EN 2022 Raccoon malware malware-as-a-service Stealer
Investigation report about the abuse of the Mac Appstore | by Privacy1St https://privacyis1st.medium.com/abuse-of-the-mac-appstore-investigation-6151114bb10e
01/08/2022 21:48:46
QRCode
archive.org
thumbnail

This investigation report contains an applications analysis of 7 different Apple developer accounts (identified so far — maybe there are…

privacyis1st medium EN 2022 Apple developer investigation app macos AppStore abuse malicious
A Cyberattack Illuminates the Shaky State of Student Privacy https://www.nytimes.com/2022/07/31/business/student-privacy-illuminate-hack.html
01/08/2022 15:26:23
QRCode
archive.org
thumbnail

At a moment when education technology firms are stockpiling sensitive information on millions of school children, safeguards for student data have broken down.

NYTimes 2022 EN K-12-Education Privacy NewYork edu leak buckets aws students data
Discovery of new UEFI rootkit exposes an ugly truth: The attacks are invisible to us https://arstechnica.com/information-technology/2022/07/researchers-unpack-unkillable-uefi-rootkit-that-survives-os-reinstalls/
30/07/2022 16:08:35
QRCode
archive.org
thumbnail

Turns out they're not all that rare. We just don't know how to find them.

arstechnica EN 2022 UEFI rootkit bootkit
911 Proxy Service Implodes After Disclosing Breach https://krebsonsecurity.com/2022/07/911-proxy-service-implodes-after-disclosing-breach/
30/07/2022 13:20:59
QRCode
archive.org

911[.]re, a proxy service that since 2015 has sold access to hundreds of thousands of Microsoft Windows computers daily, announced this week that it is shutting down in the wake of a data breach that destroyed key components of its…

krebsonsecurity EN 2022 Microsoft 911 911re windows breach proxy service crime
Microsoft links Raspberry Robin malware to Evil Corp attacks https://www.bleepingcomputer.com/news/security/microsoft-links-raspberry-robin-malware-to-evil-corp-attacks/
30/07/2022 11:33:31
QRCode
archive.org
thumbnail

Microsoft has discovered that an access broker it tracks as DEV-0206 uses the Raspberry Robin Windows worm to deploy a malware downloader on networks where it also found evidence of malicious activity matching Evil Corp tactics.

Evil-Corp bleepingcomputer EN 2022 DEV-206 DEV-243 FakeUpdates Malware Ransomware Raspberry-Robin Worm
Largest European DDoS Attack on Record https://www.akamai.com/blog/security/largest-european-ddos-attack-ever
29/07/2022 10:18:04
QRCode
archive.org

The risk of distributed denial-of-service attacks (DDoS) has never been greater. Over the past several years, organizations have encountered a deluge of DDoS extortion, novel threats, state-sponsored hacktivism, and unprecedented innovation in the threat landscape.

Akamai DDoS EN 2022 report record Europe
IPFS: The New Hotbed of Phishing https://www.trustwave.com/en-us/resources/blogs/spiderlabs-blog/ipfs-the-new-hotbed-of-phishing/
29/07/2022 09:06:58
QRCode
archive.org
thumbnail

We have observed more than 3,000 emails containing phishing URLs that have utilized IPFS for the past 90 days and it is evident that IPFS is increasingly becoming a popular platform for phishing websites.

trustwave 2022 EN Phishing IPFS
SEKOIA.IO Mid-2022 Ransomware Threat Landscape https://blog.sekoia.io/sekoia-io-mid-2022-ransomware-threat-landscape/
29/07/2022 09:02:45
QRCode
archive.org
thumbnail

SEKOIA.IO presents its Ransomware threat landscape for the first semester of 2022, with the following key points:

  • Ransomware victimology – recent evolutions
  • A busy first half of the year – several newcomers in the ransomware neighborhood
  • Cross-platform ransomware features trend
  • New extortion techniques
  • State-nexus groups carrying out ransomware campaigns
  • Ransomware threat groups’ Dark Web activities
  • A shift towards extortion without encryption?
sekoia EN 2022 ransomware threat landscape statistcs
Cybersécurité dans le secteur de la santé: recommandations https://www.ncsc.admin.ch/empf-gs-fr?s=09
28/07/2022 16:14:31
QRCode
archive.org

28.07.2022 - Durant la pandémie de COVID-19, la transformation numérique s’est sensiblement accélérée. Or la numérisation croissante s'accompagne d'une augmentation des cyberrisques, y compris pour le secteur de la santé. En réaction à cette situation, la Conférence des directrices et directeurs cantonaux de la santé (CDS) a élaboré des recommandations concernant la protection des données et la sécurité de l'information. Elle y renvoie aux recommandations du NCSC en matière de cybersécurité dans le secteur de la santé.

NCSC CH 2022 FR recommandations Santé hôpitaux cyberrisque
LockBit Implements New Technique by Leaking Victim Negotiations https://angle.ankura.com/post/102htog/lockbit-implements-new-technique-by-leaking-victim-negotiations?s=09
28/07/2022 08:44:40
QRCode
archive.org
thumbnail

While many ransomware groups come and go, LockBit seems to be the one that persists. First discovered in September 2019 using the name ABCD, and then gaining notoriety as LockBit in April 2020, the group has outlasted many of their competitors

ankura EN 2022 lockbit lockbit3.0 Bug-Bounty Program
LockBit Ransomware Group Augments Its Latest Variant, LockBit 3.0, With BlackMatter Capabilities https://www.trendmicro.com/en_us/research/22/g/lockbit-ransomware-group-augments-its-latest-variant--lockbit-3-.html
28/07/2022 08:40:45
QRCode
archive.org
thumbnail

In June 2022, LockBit revealed version 3.0 of its ransomware. In this blog entry, we discuss the findings from our own technical analysis of this variant and its behaviors, many of which are similar to those of the BlackMatter ransomware

trendmicro EN 2022 analysis lockbit blackmatter malware
Untangling KNOTWEED: European private-sector offensive actor using 0-day exploits https://www.microsoft.com/security/blog/2022/07/27/untangling-knotweed-european-private-sector-offensive-actor-using-0-day-exploits/?s=09
28/07/2022 00:40:38
QRCode
archive.org
thumbnail

MSTIC and MSRC disclose technical details of a private-sector offensive actor (PSOA) tracked as KNOTWEED using multiple Windows and Adobe 0-day exploits, including one for the recently patched CVE-2022-22047, in limited and targeted attacks against European and Central American customers.

microsoft EN 2022 KNOTWEED 0day 0-day CVE-2022-22047 spyware PSOA
Justice Department seizes $500K from North Korean hackers who targeted US medical organizations https://edition.cnn.com/2022/07/19/politics/justice-department-north-korea-hackers-ransomware/index.html
24/07/2022 23:25:34
QRCode
archive.org
thumbnail

The US Justice Department seized approximately half a million dollars that North Korean government-backed hackers had either extorted from US health care organizations or used to launder ransom payments, deputy Attorney General Lisa Monaco said Tuesday as she touted an aggressive US strategy to claw back money for victims of ransomware attacks.

CNN EN 2022 APT north-korea US seized government-backed medical ransomware
page 22 / 41
4832 links
Shaarli - Le gestionnaire de marque-pages personnel, minimaliste, et sans base de données par la communauté Shaarli - Theme by kalvn