Cyberveillecurated by Decio
Nuage de tags
Mur d'images
Quotidien
Flux RSS
  • Flux RSS
  • Daily Feed
  • Weekly Feed
  • Monthly Feed
Filtres

Liens par page

  • 20 links
  • 50 links
  • 100 links

Filtres

Untagged links
page 28 / 201
4002 résultats taggé EN  ✕
Investigating Anonymous VPS services used by Ransomware Gangs https://blog.bushidotoken.net/2025/02/investigating-anonymous-vps-services.html
16/02/2025 14:40:27
QRCode
archive.org
thumbnail

One of the challenges with investigating cybercrime is the infrastructure the adversaries leverage to conduct attacks. Cybercriminal infrastructure has evolved drastically over the last 25 years, which now involves hijacking web services, content distribution networks (CDNs), residential proxies, fast flux DNS, domain generation algorithms (DGAs), botnets of IoT devices, the Tor network, and all sorts of nested services.

This blog shall investigate a small UK-based hosting provider known as BitLaunch as an example of how challenging it can be to tackle cybercriminal infrastructure. Research into this hosting provider revealed that they appear to have a multi-year history of cybercriminals using BitLaunch to host command-and-control (C2) servers via their Anonymous VPS service.

bushidotoken EN 2025 investigation VPS BitLaunch C2 Ransomware
Sweden’s PM on suspected cable sabotage: ‘We don’t believe random things suddenly happen quite often’ https://therecord.media/sweden-pm-on-suspected-russian-cable-breaks-not-an-accident
16/02/2025 14:36:21
QRCode
archive.org
thumbnail

Sweden’s Prime Minister Ulf Kristersson told the Munich Security Conference on Saturday that the country didn’t believe a series of submarine cable cuts in the Baltic Sea were simply coincidental.

therecord.media EN 2025 cables Internet Baltic undersea sabotage Sweden
Storm-2372 conducts device code phishing campaign https://www.microsoft.com/en-us/security/blog/2025/02/13/storm-2372-conducts-device-code-phishing-campaign/#Update-February-14
16/02/2025 14:34:05
QRCode
archive.org
thumbnail

Microsoft Threat Intelligence Center discovered an active and successful device code phishing campaign by a threat actor we track as Storm-2372. Our ongoing investigation indicates that this campaign has been active since August 2024 with the actor creating lures that resemble messaging app experiences including WhatsApp, Signal, and Microsoft Teams. Storm-2372’s targets during this time have included government, non-governmental organizations (NGOs), information technology (IT) services and technology, defense, telecommunications, health, higher education, and energy/oil and gas in Europe, North America, Africa, and the Middle East. Microsoft assesses with medium confidence that Storm-2372 aligns with Russian interests, victimology, and tradecraft.

microsoft EN 2025 Storm-2372 phishing campaign Russia
PirateFi game on Steam caught installing password-stealing malware https://www.bleepingcomputer.com/news/security/piratefi-game-on-steam-caught-installing-password-stealing-malware/
16/02/2025 14:28:40
QRCode
archive.org
thumbnail

A free-to-play game named PirateFi in the Steam store has been distributing the Vidar infostealing malware to unsuspecting users.

bleepingcomputer EN 2025 Games Gaming Malware Steam Valve
Key figures behind Phobos and 8Base ransomware arrested in international cybercrime crackdown https://www.europol.europa.eu/media-press/newsroom/news/key-figures-behind-phobos-and-8base-ransomware-arrested-in-international-cybercrime-crackdown
16/02/2025 14:27:02
QRCode
archive.org
thumbnail

This follows a series of high-impact arrests targeting Phobos ransomware:An administrator of Phobos was arrested in South Korea in June 2024 and extradited to the United States in November of the same year. He is now facing prosecution for orchestrating ransomware attacks that encrypted critical infrastructure, business systems, and personal data for ransom.A key Phobos affiliate was arrested in Italy...

europol EN 2025 busted phobos 8base ransomware arrested fedpol crackdown Switzerland
Cyberattack disrupts Lee newspapers' operations across the US https://www.bleepingcomputer.com/news/security/cyberattack-disrupts-lee-newspapers-operations-across-the-us/
16/02/2025 14:07:40
QRCode
archive.org
thumbnail

Lee Enterprises, one of the largest newspaper groups in the United States, says a cyberattack that hit its systems caused an outage last week and impacted its operations.

bleepingcomputer EN 2025 Breach Cyberattack Lee-Enterprises Newspaper Outage
Cisco Says Ransomware Group’s Leak Related to Old Hack https://www.securityweek.com/cisco-says-ransomware-groups-leak-related-to-old-hack/
16/02/2025 14:00:25
QRCode
archive.org

A fresh post on the Kraken ransomware group’s leak website refers to data stolen in a 2022 cyberattack, Cisco says.

The data, a list of credentials apparently exfiltrated from Cisco’s systems, appeared over the weekend on a new data leak site operated by the Kraken ransomware group.

“Cisco is aware of certain reports regarding a security incident. The incident referenced in the reports occurred back in May 2022, and we fully addressed it at that time,” a Cisco spokesperson said, responding to a SecurityWeek inquiry.

securityweek EN Cisco Ransomware Leak Old
DOGE as a National Cyberattack https://www.schneier.com/blog/archives/2025/02/doge-as-a-national.html?ref=metacurity.com
16/02/2025 01:58:09
QRCode
archive.org

In the span of just weeks, the US government has experienced what may be the most consequential security breach in its history—not through a sophisticated cyberattack or an act of foreign espionage, but through official orders by a billionaire with a poorly defined government role. And the implications for national security are profound. First, it was reported that people associated with the newly created Department of Government Efficiency (DOGE) had accessed the US Treasury computer system, giving them the ability to collect data on and potentially control the department’s roughly ...

schneier EN 2025 DOGE Cyberattack US
An Italian journalist speaks about being targeted with Paragon spyware https://therecord.media/italian-journalist-speaks-about-being-targeted-spyware
14/02/2025 11:37:05
QRCode
archive.org
thumbnail

As an undercover journalist covering Italian politics, Francesco Cancellato is used to reporting on scandals. But he never thought he would be part of the story.

therecord.media EN 2025 Italy Paragon spyware
CVE-2024-12356 https://attackerkb.com/topics/G5s8ZWAbYH/cve-2024-12356/rapid7-analysis
14/02/2025 09:59:45
QRCode
archive.org
thumbnail

On December 16, 2024, BeyondTrust published both an advisory and patches for CVE-2024-12356, a critical unauthenticated remote code execution (RCE) vulnerabili…

attackerkb EN 2025 BeyondTrust RCE CVE-2024-12356
Dutch police say they took down 127 servers used by sanctioned hosting service | The Record from Recorded Future News https://therecord.media/dutch-police-take-down-127-servers-sanctioned-host
14/02/2025 08:36:50
QRCode
archive.org
thumbnail

Police in the Netherlands say they seized 127 servers this week that were used by Zservers, a bulletproof hosting service that was the subject of international sanctions issued Tuesday.

therecord.media EN 2025 Zservers seized Netherlands
Multiple Russian Threat Actors Targeting Microsoft Device Code Authentication https://www.volexity.com/blog/2025/02/13/multiple-russian-threat-actors-targeting-microsoft-device-code-authentication/
14/02/2025 08:28:11
QRCode
archive.org
thumbnail

Starting in mid-January 2025, Volexity identified several social-engineering and spear-phishing campaigns by Russian threat actors aimed at compromising Microsoft 365 (M365) accounts. These attack campaigns were highly targeted and carried out in a variety of ways. The majority of these attacks originated via spear-phishing emails with different themes. In one case, the eventual breach began with highly tailored outreach via Signal.Through its investigations, Volexity discovered that Russian threat actors were impersonating a variety of individuals

volexity EN 2025 Russia spearphishing M365 social-engineering
RedMike (Salt Typhoon) Exploits Vulnerable Cisco Devices of Global Telecommunications Providers https://www.recordedfuture.com/research/redmike-salt-typhoon-exploits-vulnerable-devices?ref=metacurity.com
13/02/2025 15:33:45
QRCode
archive.org

Between December 2024 and January 2025, Recorded Future’s Insikt Group identified a campaign exploiting unpatched internet-facing Cisco network devices primarily associated with global telecommunications providers. Victim organizations included a United States-based affiliate of a United Kingdom-based telecommunications provider and a South African telecommunications provider. Insikt Group attributes this activity to the Chinese state-sponsored threat activity group tracked by Insikt Group as RedMike, which aligns with the Microsoft-named group Salt Typhoon. Using Recorded Future® Network Intelligence, Insikt Group observed RedMike target and exploit unpatched Cisco network devices vulnerable to CVE-2023-20198, a privilege escalation vulnerability found in the web user interface (UI) feature in Cisco IOS XE software, for initial access before exploiting an associated privilege escalation vulnerability, CVE-2023-20273, to gain root privileges. RedMike reconfigures the device, adding a generic routing encapsulation (GRE) tunnel for persistent access.

recordedfuture EN 2025 Salt-Typhoon RedMike Cisco compromise CVE-2023-20273 CVE-2023-20198
Cybercrime: A Multifaceted National Security Threat https://cloud.google.com/blog/topics/threat-intelligence/cybercrime-multifaceted-national-security-threat?hl=en
13/02/2025 14:53:47
QRCode
archive.org
thumbnail

Google Threat Intelligence Group discusses the current state of cybercrime, and why it must be considered a national security threat.

google EN 2025 GoogleTAG cybercrime analysis
Microsoft Patch Tuesday, February 2025 Edition https://krebsonsecurity.com/2025/02/microsoft-patch-tuesday-february-2025-edition/
12/02/2025 08:56:33
QRCode
archive.org

Microsoft today issued security updates to fix at least 56 vulnerabilities in its Windows operating systems and supported software, including two zero-day flaws that are being actively exploited.

krebsonsecurity EN 2025 PatchTuesday
New Exploitation Surge: Attackers Target ThinkPHP and ownCloud Flaws at Scale | GreyNoise Blog https://www.greynoise.io/blog/new-exploitation-surge-attackers-target-thinkphp-and-owncloud-flaws-at-scale
12/02/2025 08:51:12
QRCode
archive.org
thumbnail

GreyNoise has detected a surge in exploitation attempts for two vulnerabilities—one flagged as a top target by government agencies and another flying under the radar despite real-world attacks. See the latest exploitation trends and why real-time intelligence is essential for risk management.

greynoise EN 2025 ThinkPHP ownCloud Exploitation Surge
Sky ECC encrypted service distributors arrested in Spain, Netherlands https://www.bleepingcomputer.com/news/legal/sky-ecc-encrypted-service-distributors-arrested-in-spain-netherlands/?ref=metacurity.com
11/02/2025 17:17:30
QRCode
archive.org
thumbnail

Four distributors of the encrypted communications service Sky ECC, used extensively by criminals, were arrested in Spain and the Netherlands.

bleepingcomputer EN 2025 Arrest Encrypted-Chat Encrypted-Messaging Legal Netherlands Police Sky-ECC Spain
New UK sanctions target Russian cybercrime network https://www.gov.uk/government/news/new-uk-sanctions-target-russian-cybercrime-network?ref=metacurity.com
11/02/2025 17:16:11
QRCode
archive.org
thumbnail

A key Russian cybercrime syndicate responsible for aiding merciless ransomware attacks around the world has been targeted by new UK sanctions.

gov.uk EN 2025 Russia cybercrime syndicate sanctions LockBit Zservers
THAI-SWISS-US OPERATION NETS HACKERS BEHIND 1,000+ CYBER ATTACKS https://www.khaosodenglish.com/news/2025/02/10/thai-swiss-us-operation-nets-hackers-behind-1000-cyber-attacks/
10/02/2025 22:34:39
QRCode
archive.org

Thai police arrested four European hackers in Phuket who allegedly stole $16 million through ransomware attacks affecting over 1,000 victims worldwide. The suspects, wanted by Swiss and US authorities, were caught in coordinated raids across four locations.

Officers from Cyber Crime Investigation Bureau, led by Police Lieutenant General Trairong Phiwphan, conducted “Operation PHOBOS AETOR” in Phuket on February 10, arresting four foreign hackers involved in ransomware attacks. The operation, coordinated with Immigration Police and Region 8 Police, raided four locations across Phuket....

khaosodenglish EN 2025 Phuket Switzerland 8base arrested busted PHOBOS-AETOR
Four alleged hackers arrested in Phuket for hacking 17 Swiss firms https://www.nationthailand.com/news/general/40046122
10/02/2025 22:32:55
QRCode
archive.org
thumbnail

Four alleged European hackers have been arrested in Phuket for deploying ransomware on the networks of 17 Swiss firms. The suspects are accused of causing significant damage and stealing $16 million in Bitcoins from 1,000 global victims.

nationthailand EN 2025 Phuket hackers arrested Swiss firms hacking The-Nation 8base Thailand Switzerland arrested busted
page 28 / 201
4558 links
Shaarli - The personal, minimalist, super-fast, database free, bookmarking service par la communauté Shaarli - Theme by kalvn - Curated by Decio