Cyberveillecurated by Decio
Nuage de tags
Mur d'images
Quotidien
Flux RSS
  • Flux RSS
  • Daily Feed
  • Weekly Feed
  • Monthly Feed
Filtres

Liens par page

  • 20 links
  • 50 links
  • 100 links

Filtres

Untagged links
page 3 / 19
377 résultats taggé analysis  ✕
Cybercrime: A Multifaceted National Security Threat https://cloud.google.com/blog/topics/threat-intelligence/cybercrime-multifaceted-national-security-threat?hl=en
13/02/2025 14:53:47
QRCode
archive.org
thumbnail

Google Threat Intelligence Group discusses the current state of cybercrime, and why it must be considered a national security threat.

google EN 2025 GoogleTAG cybercrime analysis
Unpacking the BADBOX Botnet with Censys https://censys.com/unpacking-the-badbox-botnet/
05/02/2025 15:17:01
QRCode
archive.org
thumbnail

Discover BADBOX, a new botnet pre-infecting Android devices—including TVs—via factory malware. Explore supply chain threats from one SSL certificate.

censys EN 2025 BADBOX pre-infecting Android malware analysis
Exposed SMB: The Hidden Risk Behind ‘WantToCry’ Ransomware Attacks https://www.seqrite.com/blog/wanttocry-ransomware-smb-vulnerability/
03/02/2025 11:42:39
QRCode
archive.org
thumbnail

Learn how the WantToCry ransomware group is exploiting vulnerable SMB (Server Message Block) services to launch devastating attacks. Understand the risks of misconfigured SMB and discover best practices to protect your organization from ransomware.

seqrite EN 2025 WantToCry analysis SMB NAS ransomware
New TorNet backdoor seen in widespread campaign https://blog.talosintelligence.com/new-tornet-backdoor-campaign/
29/01/2025 22:23:37
QRCode
archive.org
thumbnail

Cisco Talos discovered an ongoing malicious campaign operated by a financially motivated threat actor targeting users, predominantly in Poland and Germany.

  • The actor has delivered different payloads, including Agent Tesla, Snake Keylogger, and a new undocumented backdoor we are calling TorNet, dropped by PureCrypter malware.
  • The actor is running a Windows scheduled task on victim machines—including on endpoints with a low battery—to achieve persistence.
  • The actor also disconnects the victim machine from the network before dropping the payload and then connects it back to the network, allowing them to evade detection by cloud antimalware solutions.
  • We also found that the actor connects the victim’s machine to the TOR network using the TorNet backdoor for stealthy command and control (C2) communications and detection evasion.
talosintelligence EN 2025 TorNet backdoor campaign Poland Germany analysis malware
Salt Typhoon: An Analysis of Vulnerabilities Exploited by this State-Sponsored Actor https://www.tenable.com/blog/salt-typhoon-an-analysis-of-vulnerabilities-exploited-by-this-state-sponsored-actor?is=e4f6b16c6de31130985364bb824bcb39ef6b2c4e902e4e553f0ec11bdbefc118
29/01/2025 11:11:31
QRCode
archive.org
thumbnail

Salt Typhoon, a state-sponsored actor linked to the People’s Republic of China, has breached at least nine U.S.-based telecommunications companies with the intent to target high profile government and political figures. Tenable Research examines the tactics, techniques and procedures of this threat actor.

tenable EN 2025 Salt-Typhoon Analysis vulnerabilies State-Sponsored
Unmasking FleshStealer: A New Infostealer Threat in 2025 https://flashpoint.io/blog/fleshstealer-infostealer-threat-2025/
29/01/2025 08:51:53
QRCode
archive.org
thumbnail

We dive into FleshStealer, a new strain of information-stealing malware—explaining what it is and its potential impact on organizations.

flashpoint EN 2025 Infostealer analysis Infostealer
HellCat and Morpheus | Two Brands, One Payload as Ransomware Affiliates Drop Identical Code https://www.sentinelone.com/blog/hellcat-and-morpheus-two-brands-one-payload-as-ransomware-affiliates-drop-identical-code/
27/01/2025 09:19:08
QRCode
archive.org
thumbnail

Analysis of payloads suggest affiliates may be using a shared codebase or common builder to deploy attacks under different RaaS brand names.

sentinelone EN 2025 HellCat Morpheus Brands Payload analysis
Mass Campaign of Murdoc Botnet Mirai: A New Variant of Corona Mirai | Qualys Security Blog https://blog.qualys.com/vulnerabilities-threat-research/2025/01/21/mass-campaign-of-murdoc-botnet-mirai-a-new-variant-of-corona-mirai
21/01/2025 17:43:02
QRCode
archive.org
thumbnail

The Qualys Threat Research Unit has uncovered a large-scale, ongoing operation within the Mirai campaign, dubbed Murdoc Botnet.

qualys EN 2025 Murdoc Botnet Mirai analysis
Gootloader inside out https://news.sophos.com/en-us/2025/01/16/gootloader-inside-out/
20/01/2025 07:31:02
QRCode
archive.org
thumbnail

The Gootloader malware family uses a distinctive form of social engineering to infect computers: Its creators lure people to visit compromised, legitimate WordPress websites using hijacked Google search results, present the visitors to these sites with a simulated online message board, and link to the malware from a simulated “conversation” where a fake visitor asks a fake site admin the exact question that the victim was searching for an answer to.

sophos EN 2025 analysis Gootloader
Analysis of Threat Actor Data Postin https://www.https://www.fortinet.com/blog/psirt-blogs/analysis-of-threat-actor-data-posting.com/blog/psirt-blogs/analysis-of-threat-actor-data-posting
17/01/2025 11:42:17
QRCode
archive.org

This blog analysis regarding a recent threat actor posting, which claims to offer compromised configuration and VPN credentials from FortiGate devices, provides factual information to help our customers better understand the situation and make informed decisions.

fortinet EN analysis Exposure config.conf CVE-2022-40684 analysis
Gootloader inside out – Sophos News https://news.sophos.com/en-us/2025/01/16/gootloader-inside-out/
17/01/2025 11:37:28
QRCode
archive.org
thumbnail

Open-source intelligence reveals the server-side code of this pernicious SEO-driven malware – without needing a lawyer afterward

sophos EN 2025 Gootloader analysis SEO-driven
IntelBroker Unmasked: KELA’s In-Depth Analysis of a Cybercrime Leader https://www.kelacyber.com/blog/intelbroker-unmasked-kelas-in-depth-analysis-of-a-cybercrime-leader/
15/01/2025 21:30:25
QRCode
archive.org
thumbnail

Introduction In the ever-evolving world of cybercrime, IntelBroker has emerged as one of its most prominent figures. Known for his high-profile breaches, IntelBroker’s actions have shaken both corporations and government entities alike. At KELA, our deep dive into his online presence has revealed valuable insights, with OSINT traces playing a pivotal role in uncovering his […]

kelacyber EN 2025 Analysis IntelBroker Unmasked
Cracking the Code: How Banshee Stealer Targets macOS Users https://blog.checkpoint.com/research/cracking-the-code-how-banshee-stealer-targets-macos-users/
13/01/2025 21:02:34
QRCode
archive.org
thumbnail

Executive Summary: Since September, Check Point Research (CPR) has been monitoring a new version of the Banshee macOS Stealer, a malware that steals

checkpoint EN 2025 banshee malware macOS analysis
Backdooring Your Backdoors - Another $20 Domain, More Governments https://labs.watchtowr.com/more-governments-backdoors-in-your-backdoors/
12/01/2025 21:07:29
QRCode
archive.org
thumbnail

After the excitement of our .MOBI research, we were left twiddling our thumbs. As you may recall, in 2024, we demonstrated the impact of an unregistered domain when we subverted the TLS/SSL CA process for verifying domain ownership to give ourselves the ability to issue valid and trusted TLS/

watchtowr EN 2025 backdoor infrastructure abandoned access analysis hack research hackback
Inside FireScam : An Information Stealer with Spyware Capabilities https://www.cyfirma.com/research/inside-firescam-an-information-stealer-with-spyware-capabilities/
12/01/2025 21:05:08
QRCode
archive.org
thumbnail
  • FireScam is an information stealing malware with spyware capabilities.
    It is distributed as a fake ‘Telegram Premium’ APK via a phishing website hosted on the GitHub.io domain, mimicking the RuStore app store.
  • The phishing website delivers a dropper that installs the FireScam malware disguised as the Telegram Premium application.
  • The malware exfiltrates sensitive data, including notifications, messages, and other app data, to a Firebase Realtime Database endpoint.
  • FireScam monitors device activities such as screen state changes, e-commerce transactions, clipboard activity, and user engagement to gather valuable information covertly.
  • Captures notifications across various apps, including system apps, to potentially steal sensitive information and track user activities.
  • It employs obfuscation techniques to hide its intent and evade detection by security tools and researchers.
  • FireScam performs checks to identify if it is running in an analysis or virtualized environment.
  • The malware leverages Firebase for command-and-control communication, data storage, and to deliver additional malicious payloads.
  • Exfiltrated data is temporarily stored in the Firebase Realtime Database, filtered for valuable content, and later removed.
  • The Firebase database reveals potential Telegram IDs linked to the threat actors and contains URLs to other malware specimens hosted on the phishing site.
  • By exploiting the popularity of messaging apps and other widely used applications, FireScam poses a significant threat to individuals and organizations worldwide.
cyfirma EN 2025 FireScam Telegram Premium analysis fake apk android malware
Exploitation Walkthrough and Techniques - Ivanti Connect Secure RCE (CVE-2025-0282) https://labs.watchtowr.com/exploitation-walkthrough-and-techniques-ivanti-connect-secure-rce-cve-2025-0282/
12/01/2025 20:34:31
QRCode
archive.org
thumbnail

We agree - modern security engineering is hard - but none of this is modern. We are discussing vulnerability classes - with no sophisticated trigger mechanisms that fuzzing couldnt find - discovered in the 1990s, that can be trivially discovered via basic fuzzing, SAST (the things product security teams do with real code access).

As an industry, should we really be communicating that these vulnerability classes are simply too complex for a multi-billion dollar technology company that builds enterprise-grade, enterprise-priced network security solutions to proactively resolve?

watchtowr EN 2024 CVE-2025-0282 analysis Ivanti criticism Connect Secure
FunkSec – Alleged Top Ransomware Group Powered by AI https://research.checkpoint.com/2025/funksec-alleged-top-ransomware-group-powered-by-ai/
10/01/2025 17:41:47
QRCode
archive.org
thumbnail
  • The FunkSec ransomware group emerged in late 2024 and published over 85 victims in December, surpassing every other ransomware group that month.
  • FunkSec operators appear to use AI-assisted malware development which can enable even inexperienced actors to quickly produce and refine advanced tools.
  • The group’s activities straddle the line between hacktivism and cybercrime, complicating efforts to understand their true motivations.
  • Many of the group’s leaked datasets are recycled from previous hacktivism campaigns, raising doubts about the authenticity of their disclosures.
  • Current methods of assessing ransomware group threats often rely on the actors’ own claims, highlighting the need for more objective evaluation techniques.
checkpoint EN 2024 FunkSec analysis ransomware
Ivanti Connect Secure VPN Targeted in New Zero-Day Exploitation https://cloud.google.com/blog/topics/threat-intelligence/ivanti-connect-secure-vpn-zero-day/?hl=en
09/01/2025 08:50:08
QRCode
archive.org
thumbnail

Zero-day exploitation of Ivanti Connect Secure VPN vulnerabilities since as far back as December 2024.

On Wednesday, Jan. 8, 2025, Ivanti disclosed two vulnerabilities, CVE-2025-0282 and CVE-2025-0283, impacting Ivanti Connect Secure (“ICS”) VPN appliances. Mandiant has identified zero-day exploitation of CVE-2025-0282 in the wild beginning mid-December 2024. CVE-2025-0282 is an unauthenticated stack-based buffer overflow. Successful exploitation could result in unauthenticated remote code execution, leading to potential downstream compromise of a victim network.

Mandiant EN 2025 CVE-2025-0282 CVE-2025-0283 IoC exploitation analysis postexploitation Ivanti
DoubleClickjacking: A New Era of UI Redressing https://www.paulosyibelo.com/2024/12/doubleclickjacking-what.html
03/01/2025 02:39:01
QRCode
archive.org
thumbnail

“Clickjacking” attacks have been around for over a decade, enabling malicious websites to trick users into clicking hidden or disguised buttons they never intended to click . This technique is becoming less practical as modern browsers set all cookies to “SameSite: Lax” by default. Even if an attacker site can frame another website, the framed site would be unauthenticated, because cross-site cookies are not sent. This significantly reduces the risk of successful clickjacking attacks, as most interesting functionality on websites typically requires authentication.

paulosyibelo EN 2024 DoubleClickjacking analysis technique
Extracting DDosia targets from process memory https://viuleeenz.github.io/posts/2023/05/extracting-ddosia-targets-from-process-memory/
28/12/2024 11:56:08
QRCode
archive.org

This post is part of an analysis that I have carried out during my spare time, motivated by a friend that asked me to have a look at the DDosia project related to the NoName057(16) group. The reason behind this request was caused by DDosia client changes for performing the DDos attacks. Because of that, all procedures used so far for monitoring NoName057(16) activities did not work anymore.

viuleeenz.github.io EN 2023 analysis NoName057(16) DDoSia NoName057 malware binary digital-forensics exploit-development Reverse-engineering
page 3 / 19
4478 links
Shaarli - The personal, minimalist, super-fast, database free, bookmarking service par la communauté Shaarli - Theme by kalvn - Curated by Decio