Cyberveillecurated by Decio
Nuage de tags
Mur d'images
Quotidien
Flux RSS
  • Flux RSS
  • Daily Feed
  • Weekly Feed
  • Monthly Feed
Filtres

Liens par page

  • 20 links
  • 50 links
  • 100 links

Filtres

Untagged links
page 32 / 59
1170 résultats taggé 2023  ✕
TSMC confirms data breach after LockBit cyberattack on third-party supplier https://techcrunch.com/2023/06/30/tsmc-confirms-data-breach-after-lockbit-cyberattack-on-third-party-supplier/
01/07/2023 10:15:16
QRCode
archive.org
thumbnail

One of the world's biggest chipmakers confirmed a data breach after the LockBit ransomware gang targeted one of its third-party providers.

techcrunch EN 2023 security data-breach LockBit ransomware TSMC chipmaker
Malware Execution Method Using DNS TXT Record https://asec.ahnlab.com/en/54916/
30/06/2023 09:08:33
QRCode
archive.org
thumbnail

AhnLab Security Emergency response Center (ASEC) has confirmed instances where DNS TXT records were being utilized during the execution process of malware.

This is considered meaningful from various perspectives, including analysis and detection as this method has not been widely utilized as a means of executing malware.

ASEC EN 2023 DNS TXT malware analysis
Meduza Stealer or The Return of The Infamous Aurora Stealer https://russianpanda.com/2023/06/28/Meduza-Stealer-or-The-Return-of-The-Infamous-Aurora-Stealer/
29/06/2023 15:15:53
QRCode
archive.org

Meduza Stealer malware analysis

russianpanda EN 2023 analysis meduza Aurora Stealer malware
SEC notifies SolarWinds CISO and CFO of possible action in cyber investigation https://www.cybersecuritydive.com/news/sec-solarwinds-ciso-cfo-orion/653864/
29/06/2023 14:23:33
QRCode
archive.org
thumbnail

The Securities and Exchange Commission has notified the chief financial officer and CISO of SolarWinds about potential enforcement actions related to the 2020 cyberattack against the company’s Orion software platform, the company disclosed in a regulatory filing with the agency.

cybersecuritydive EN 2023 regulation SolarWinds CISO CFO cyberattack action justice legal
Tracing Ransomware Threat Actors Through Stylometric Analysis and Chat Log Examination https://medium.com/@callyso0414/tracing-ransomware-threat-actors-through-stylometric-analysis-and-chat-log-examination-23f0f84abba8
28/06/2023 21:24:41
QRCode
archive.org
thumbnail

I stumbled upon an intriguing concept presented by Will Thomas (BushidoToken) in his blog post titled “Unmasking Ransomware Using Stylometric Analysis: Shadow, 8BASE, Rancoz.” This concept revolves around utilizing stylometry to identify potential modifications in new ransomware variants based on existing popular strains. If you’re interested, you can read the blog post here. (Notably, Will Thomas also appeared on Dark Net Diaries, discussing his tracking of the Revil ransomware.)

callyso0414 YUCA medium EN 2023 ransomware logs log chats Stylometric Analysis
Akira Ransomware Extends Reach to Linux Platform https://blog.cyble.com/2023/06/28/akira-ransomware-extends-reach-to-linux-platform/
28/06/2023 14:45:02
QRCode
archive.org
thumbnail

Cyble Research & Intelligence Labs examines the Linux variant of Akira Ransomware and assesses its impact on various sectors.

cyble EN 2023 Akira Ransomware Linux
Swiss intelligence warns of fallout in cyberspace as West clamps down on spies https://therecord.media/switzerland-cyber-espionage-russian-diplomatic-expulsions
28/06/2023 14:12:40
QRCode
archive.org
thumbnail

The efforts by governments in Europe and elsewhere to degrade Russia's human intelligence networks could have blowback in other areas, Swiss intelligence is warning.

therecord EN 2023 switzerland spies Russia Russia-Ukraine-war intelligence Warning
Kazakhstan - the world's last SSLv2 superpower... and a country with potentially vulnerable last-mile internet infrastructure https://isc.sans.edu/diary/29988
28/06/2023 11:46:14
QRCode
archive.org

Kazakhstan - the world's last SSLv2 superpower... and a country with potentially vulnerable last-mile internet infrastructure, Author: Jan Kopriva

sans EN 2023 Kazakhstan SSLv2 vulnerable internet
CHU de Rennes : un compte de prestataire détourné pour la cyberattaque https://www.lemagit.fr/actualites/366542694/CHU-de-Rennes-un-compte-de-prestataire-detourne-pour-la-cyberattaque
28/06/2023 09:34:44
QRCode
archive.org
thumbnail

Les équipes d’Orange Cyberdefense ont détecté le trafic réseau anormal ayant trahi l’occurrence d’une cyberattaque. Celui-ci impliquait un compte VPN mis à disposition d’un tiers à fin de maintenance applicative.

lemagit FR 2023 CHU Rennes prestataire VPN compromis
Microsoft Teams vulnerability allows attackers to deliver malware to employees https://www.helpnetsecurity.com/2023/06/23/microsoft-teams-deliver-malware/
28/06/2023 09:33:31
QRCode
archive.org
thumbnail

Security researchers have found a bug that could allow attackers to deliver malware directly into employees' Microsoft Teams inbox.

helpnetsecurity EN 2023 Microsoft Teams bug malware
Dismantling encrypted criminal EncroChat communications leads to over 6 500 arrests and close to EUR 900 million seized https://www.europol.europa.eu/media-press/newsroom/news/dismantling-encrypted-criminal-encrochat-communications-leads-to-over-6-500-arrests-and-close-to-eur-900-million-seized
27/06/2023 22:38:23
QRCode
archive.org
thumbnail

The dismantling of EncroChat in 2020 sent shockwaves across OCGs in Europe and beyond. It helped to prevent violent attacks, attempted murders, corruption and large-scale drug transports, as well as obtain large-scale information on organised crime.   OCGs worldwide illegally used the encryption tool EncroChat for criminal purposes. Since the dismantling, investigators managed to intercept, share and analyse over 115...

europol EN 2023 EncroChat encrypted
Pour la loi suisse, le piratage éthique peut être licite https://www.ictjournal.ch/articles/2023-06-27/pour-la-loi-suisse-le-piratage-ethique-peut-etre-licite
27/06/2023 22:21:54
QRCode
archive.org
thumbnail

Toute personne qui pirate l'infrastructure IT d'autrui sans le consentement de l'exploitant est en p

ictjournal FR CH 2023 lio suisse piratage ethique NTC
VMware ESXi Zero-Day Used by Chinese Espionage Actor to Perform Privileged Guest Operations on Compromised Hypervisors https://www.mandiant.com/resources/blog/vmware-esxi-zero-day-bypass
27/06/2023 21:45:57
QRCode
archive.org
thumbnail

Additional techniques UNC3886 utilized across multiple organizations to evade EDR solutions.

mandiant EN 2023 ESXi Zero-Day CVE-2023-20867 CVE-2022-22948 VMware
Siemens Energy confirms data breach after MOVEit data-theft attack https://www.bleepingcomputer.com/news/security/siemens-energy-confirms-data-breach-after-moveit-data-theft-attack/
27/06/2023 20:36:59
QRCode
archive.org
thumbnail

Siemens Energy has confirmed that data was stolen during the recent Clop ransomware data-theft attacks using a zero-day vulnerability in the MOVEit Transfer platform.

bleepingcomputer EN 2023 MOVEit Siemens-Energy Cl0p Clop ransomware data-theft
LetMeSpy, a phone tracking app spying on thousands, says it was hacked https://techcrunch.com/2023/06/27/letmespy-hacked-spyware-thousands/
27/06/2023 20:35:22
QRCode
archive.org
thumbnail

A data breach reveals the spyware is built by a Polish developer

techcrunch EN 2023 LetMeSpy phone spyware hacked databreach
Process Mockingjay: Echoing RWX In Userland To Achieve Code Execution https://www.securityjoes.com/post/process-mockingjay-echoing-rwx-in-userland-to-achieve-code-execution
27/06/2023 15:04:59
QRCode
archive.org
thumbnail

Our research team is committed to continuously identifying potential security vulnerabilities and techniques that threat actors may exploit to bypass existing security controls. In this blog post, our team is detailing on a comprehensive research specifically focused on process injection techniques utilized by attackers to deceive robust security products integrated into the security stack, such as EDRs and XDRs. Throughout the blog post, we will delve into various process injection techniques e

securityjoes EN 2023 Mockingjay EDR bypass technique RWX Code Execution
PindOS: New JavaScript Dropper Delivering Bumblebee and IcedID https://www.deepinstinct.com/blog/pindos-new-javascript-dropper-delivering-bumblebee-and-icedid
26/06/2023 18:59:02
QRCode
archive.org
thumbnail

Deep Instinct’s Threat Research Lab recently noticed a new strain of a JavaScript-based dropper that is delivering Bumblebee and IcedID. The dropper contains comments in Russian and employs the unique user-agent string “PindOS”, which may be a reference to current (and past) anti-American sentiment in Russia.

Bumblebee is a malware loader first discovered in March 2022. It was associated with Conti group and was being used as a replacement for BazarLoader. It acts as a primary vector for multiple types of other malware, including ransomware.

IcedID is a modular banking malware designed to steal financial information. It has been seen in the wild since at least 2017 and has recently been observed shifting some of its focus to malware delivery.

deepinstinct EN 2023 JavaScript Dropper PindOS Bumblebee analysis
PyPI Attackers Still At It: Malicious Packages Drop Trojans and Info-stealers https://blog.sonatype.com/pypi-attackers-still-at-it-malicious-packages-drop-trojans-and-info-stealers
23/06/2023 09:51:46
QRCode
archive.org
thumbnail

Sonatype's malicious open source and malware detection systems found hundreds of malicious PyPI packages.

sonatype EN 2023 PyPI malware Supply-Chain-Attack
Emerging Threat! Exposing JOKERSPY https://www.elastic.co/fr/security-labs/inital-research-of-jokerspy
22/06/2023 21:36:02
QRCode
archive.org
thumbnail

Explore JOKERSPY, a recently discovered campaign that targets financial institutions with Python backdoors. This article covers reconnaissance, attack patterns, and methods of identifying JOKERSPY in your network.

elastic.co EN 2023 JOKERSPY macOS Python backdoor
Fragments of Cross-Platform Backdoor Hint at Larger Mac OS Attack https://www.bitdefender.com/blog/labs/fragments-of-cross-platform-backdoor-hint-at-larger-mac-os-attack/
22/06/2023 21:18:20
QRCode
archive.org

During routine detection maintenance, our Mac researchers stumbled upon a small set of files with backdoor capabilities that seem to form part of a more complex malware toolkit. The following analysis is incomplete, as we are trying to identify the puzzle pieces that are still missing.

bitdefender EN 2023 macOS malware Cross-Platform Backdoor
page 32 / 59
4845 links
Shaarli - Le gestionnaire de marque-pages personnel, minimaliste, et sans base de données par la communauté Shaarli - Theme by kalvn