Cyberveillecurated by Decio
Nuage de tags
Mur d'images
Quotidien
Flux RSS
  • Flux RSS
  • Daily Feed
  • Weekly Feed
  • Monthly Feed
Filtres

Liens par page

  • 20 links
  • 50 links
  • 100 links

Filtres

Untagged links
page 32 / 202
4021 résultats taggé EN  ✕
New TorNet backdoor seen in widespread campaign https://blog.talosintelligence.com/new-tornet-backdoor-campaign/
29/01/2025 22:23:37
QRCode
archive.org
thumbnail

Cisco Talos discovered an ongoing malicious campaign operated by a financially motivated threat actor targeting users, predominantly in Poland and Germany.

  • The actor has delivered different payloads, including Agent Tesla, Snake Keylogger, and a new undocumented backdoor we are calling TorNet, dropped by PureCrypter malware.
  • The actor is running a Windows scheduled task on victim machines—including on endpoints with a low battery—to achieve persistence.
  • The actor also disconnects the victim machine from the network before dropping the payload and then connects it back to the network, allowing them to evade detection by cloud antimalware solutions.
  • We also found that the actor connects the victim’s machine to the TOR network using the TorNet backdoor for stealthy command and control (C2) communications and detection evasion.
talosintelligence EN 2025 TorNet backdoor campaign Poland Germany analysis malware
Cyber-attacks: three individuals added to EU sanctions list for malicious cyber activities against Estonia https://www.consilium.europa.eu/en/press/press-releases/2025/01/27/cyber-attacks-three-individuals-added-to-eu-sanctions-list-for-malicious-cyber-activities-against-estonia/
29/01/2025 22:20:17
QRCode
archive.org

The Council imposed restrictive measures on three individuals involved in cyber-attacks against Estonia.

consilium EN 2025 Cyber-attacks EU three individuals sanctions Estonia
Salt Typhoon: An Analysis of Vulnerabilities Exploited by this State-Sponsored Actor https://www.tenable.com/blog/salt-typhoon-an-analysis-of-vulnerabilities-exploited-by-this-state-sponsored-actor?is=e4f6b16c6de31130985364bb824bcb39ef6b2c4e902e4e553f0ec11bdbefc118
29/01/2025 11:11:31
QRCode
archive.org
thumbnail

Salt Typhoon, a state-sponsored actor linked to the People’s Republic of China, has breached at least nine U.S.-based telecommunications companies with the intent to target high profile government and political figures. Tenable Research examines the tactics, techniques and procedures of this threat actor.

tenable EN 2025 Salt-Typhoon Analysis vulnerabilies State-Sponsored
Updated: Frederick Health takes systems offline due to ransomware attack https://www.fredericknewspost.com/news/health/hospitals_and_doctors/updated-frederick-health-takes-systems-offline-due-to-ransomware-attack/article_7d37a7f5-6d2e-52a1-8a23-c239914f2bb9.html
29/01/2025 09:01:52
QRCode
archive.org
thumbnail

Frederick Health Hospital's emergency department was not accepting new patients on Monday morning, according to a state emergency medical services website.

fredericknewspost EN 2025 US health ransomware cyberattack Hospital
Unmasking FleshStealer: A New Infostealer Threat in 2025 https://flashpoint.io/blog/fleshstealer-infostealer-threat-2025/
29/01/2025 08:51:53
QRCode
archive.org
thumbnail

We dive into FleshStealer, a new strain of information-stealing malware—explaining what it is and its potential impact on organizations.

flashpoint EN 2025 Infostealer analysis Infostealer
OpenAI launches ChatGPT Gov for U.S. government agencies https://www.cnbc.com/2025/01/28/openai-launches-chatgpt-gov-for-us-government-agencies.html
29/01/2025 08:49:50
QRCode
archive.org
thumbnail

OpenAI on Tuesday announced the launch of ChatGPT for government agencies in the U.S. ...It allows government agencies, as customers, to feed “non-public, sensitive information” into OpenAI’s models while operating within their own secure hosting environments, OpenAI CPO Kevin Weil told reporters during a briefing Monday.

cnbc EN 2025 US OpenAI ChatGPT government sensitive information
Apple fixes this year’s first actively exploited zero-day bug https://www.bleepingcomputer.com/news/security/apple-fixes-this-years-first-actively-exploited-zero-day-bug/
28/01/2025 08:34:50
QRCode
archive.org
thumbnail

​Apple has released security updates to fix this year's first zero-day vulnerability, tagged as actively exploited in attacks targeting iPhone users.

bleepingcomputer EN 2025 Actively-Exploited Apple iOS iPhone Zero-Day
Cobalt Strike and a Pair of SOCKS Lead to LockBit Ransomware https://thedfirreport.com/2025/01/27/cobalt-strike-and-a-pair-of-socks-lead-to-lockbit-ransomware/
27/01/2025 21:05:23
QRCode
archive.org
thumbnail

Key Takeaways This intrusion began with the download and execution of a Cobalt Strike beacon that impersonated a Windows Media Configuration Utility. The threat actor used Rclone to exfiltrate data…

thedfirreport EN 2025 Cobalt Strike LockBit Ransomware Rclone mega.io DFIR
UnitedHealth updates number of data breach victims to 190 million https://therecord.media/unitedhealth-updates-change-healthcare-data-breach-190-million?ref=metacurity.com
27/01/2025 21:00:37
QRCode
archive.org
thumbnail

The 2024 ransomware attack on Change Healthcare exposed the data of about 190 million people, according to an update from parent company UnitedHealth Group.

therecord.media EN 2025 ransomware UnitedHealth Group Change Healthcare
Mysterious backdoor found on select Juniper routers https://www.theregister.com/2025/01/25/mysterious_backdoor_juniper_routers/
27/01/2025 16:23:18
QRCode
archive.org
thumbnail

Someone has been quietly backdooring selected Juniper routers around the world in key sectors including semiconductor, energy, and manufacturing, since at least mid-2023.

The devices were infected with what appears to be a variant of cd00r, a publicly available "invisible backdoor" designed to operate stealthily on a victim's machine by monitoring network traffic for specific conditions before activating.

theregister EN 2025 backdooring Juniper cd00r backdoor
48,000+ internet-facing Fortinet firewalls still open to attack https://www.helpnetsecurity.com/2025/01/22/48000-internet-facing-fortinet-firewalls-still-open-to-attack/?is=e4f6b16c6de31130985364bb824bcb39ef6b2c4e902e4e553f0ec11bdbefc118
27/01/2025 09:28:40
QRCode
archive.org
thumbnail

Too many Fortinet firewalls vulnerable to attack via CVE-2024-55591 are still accessible from the Internet.

helpnetsecurity EN 2025 shodan CVE-2024-55591Fortinet firewalls
Sweden launches sabotage probe after another data cable damaged in Baltic Sea Europe https://www.france24.com/en/europe/20250126-another-undersea-cable-damaged-in-baltic-sea-latvia-dispatches-warship
27/01/2025 09:27:17
QRCode
archive.org

Another undersea data cable, this time connecting Sweden and Latvia, has been severed in the Baltic Sea, officials from both countries said Sunday. The incident prompted Sweden to launch a criminal probe into the matter and seize a "suspect vessel" vessel headed for Russia.

france24 EN 2025 cable Sweden Latvia Baltic undersea sabotage Russia
The J-Magic Show: Magic Packets and Where to find them - Lumen Blog https://blog.lumen.com/the-j-magic-show-magic-packets-and-where-to-find-them/?is=e4f6b16c6de31130985364bb824bcb39ef6b2c4e902e4e553f0ec11bdbefc118
27/01/2025 09:23:20
QRCode
archive.org
thumbnail

A backdoor tailored to Juniper routers that hides the activation signal in regular traffic using “Magic Packets” to give access to an attacker

lumen EN 2025 J-Magic Magic Packets Juniper cd00r
HellCat and Morpheus | Two Brands, One Payload as Ransomware Affiliates Drop Identical Code https://www.sentinelone.com/blog/hellcat-and-morpheus-two-brands-one-payload-as-ransomware-affiliates-drop-identical-code/
27/01/2025 09:19:08
QRCode
archive.org
thumbnail

Analysis of payloads suggest affiliates may be using a shared codebase or common builder to deploy attacks under different RaaS brand names.

sentinelone EN 2025 HellCat Morpheus Brands Payload analysis
2024 macOS Malware Review | Infostealers, Backdoors, and APT Campaigns Targeting the Enterprise https://www.sentinelone.com/blog/2024-macos-malware-review-infostealers-backdoors-and-apt-campaigns-targeting-the-enterprise/?mkt_tok=MzI3LU1OTS0wODcAAAGYOORAuRtyZRpFfW2HT_OkOPDtCNQed2DXhifpYTkwjSoaS1D9FULGtQV0GdEu3K_QhZjdKwK9kQe3cmRKlxg0hyHnPJ1LJPoE41DHo4gx-3PX89Q
27/01/2025 09:17:52
QRCode
archive.org
thumbnail

Learn about the key macOS malware families from 2024, including tactics, IoCs, opportunities for detection, and links to further reading.

sentinelone EN 2025 204 review macOS malware IoCs
How A Large-Scale Russian Botnet Operation Stays Under the Radar https://blogs.infoblox.com/threat-intelligence/one-mikro-typo-how-a-simple-dns-misconfiguration-enables-malware-delivery-by-a-russian-botnet/
26/01/2025 12:15:21
QRCode
archive.org
thumbnail

Russian threat actors combine domain name vulnerabilities with hidden router proxy techniques to scale their attacks while remaining shielded from detection.

infoblox EN 2025 Mikrotik Botnet Russia proxy Large-Scale
Security Advisory SNWLID-2025-0002 https://psirt.global.sonicwall.com/vuln-detail/SNWLID-2025-0002
24/01/2025 16:42:03
QRCode
archive.org

Pre-authentication deserialization of untrusted data vulnerability has been identified in the SMA1000 Appliance Management Console (AMC) and Central Management Console (CMC), which in specific conditions could potentially enable a remote unauthenticated attacker to execute arbitrary OS commands.

IMPORTANT: SonicWall PSIRT has been notified of possible active exploitation of the referenced vulnerability by threat actors. We strongly advises users of the SMA1000 product to upgrade to the hotfix release version to address the vulnerability.

Please note that SonicWall Firewall and SMA 100 series products are not affected by this vulnerability.

SonicWall EN 2025 CVE-2025-23006 advisory
fasthttp Used in New Bruteforce Campaign https://www.speartip.com/fasthttp-used-in-new-bruteforce-campaign/
24/01/2025 16:10:17
QRCode
archive.org
thumbnail

SpearTip Security Operations Center, together with the SaaS Alerts team, identified an emerging threat involving the fastHTTP library

speartip EN 2025 fastHTTP library Bruteforce Campaign
Targeted supply chain attack against Chrome browser extensions https://blog.sekoia.io/targeted-supply-chain-attack-against-chrome-browser-extensions/
24/01/2025 09:22:51
QRCode
archive.org
thumbnail

In this blog post, learn about the supply chain attack targeting Chrome browser extensions and the associated targeted phishing campaign.

sekoia EN 2025 supply chain attack Chrome extensions
Government and university websites targeted in ScriptAPI[.]dev client-side attack - c/side https://cside.dev/blog/government-and-university-websites-targeted-in-scriptapi-dev-client-side-attack
24/01/2025 09:20:53
QRCode
archive.org
thumbnail

Yesterday we discovered another client-side JavaScript attack targeting +500 websites, including governments and universities. The injected scripts create hidden links in the Document Object Model (DOM), pointing to external websites, a programming interface for web documents.

cside.dev EN 2025 skimmer cyber DSS client-side PCI policies c/side website javascript card development web attack browser chain breaches content manager vulnerability data magecart supply client/side credit security tag v4 script formjacking
page 32 / 202
4580 links
Shaarli - The personal, minimalist, super-fast, database free, bookmarking service par la communauté Shaarli - Theme by kalvn - Curated by Decio