Cyberveillecurated by Decio
Nuage de tags
Mur d'images
Quotidien
Flux RSS
  • Flux RSS
  • Daily Feed
  • Weekly Feed
  • Monthly Feed
Filtres

Liens par page

  • 20 links
  • 50 links
  • 100 links

Filtres

Untagged links
page 38 / 76
1513 résultats taggé 2024  ✕
Uncoordinated Vulnerability Disclosure: The Continuing Issues with CVD https://www.zerodayinitiative.com/blog/2024/7/15/uncoordinated-vulnerability-disclosure-the-continuing-issues-with-cvd
16/07/2024 21:51:28
QRCode
archive.org
thumbnail

On patch Tuesday last week, Microsoft released an update for CVE-2024-38112, which they said was being exploited in the wild. We at the Trend Micro Zero Day Initiative (ZDI) agree with them because that’s what we told them back in May when we detected this exploit in the wild and reported it to Microsoft. However, you may notice that no one from Trend or ZDI was acknowledged by Microsoft. This case has become a microcosm of the problems with coordinated vulnerability disclosure (CVD) as vendors push for coordinated disclosure from researchers but rarely practice any coordination regarding the fix. This lack of transparency from vendors often leaves researchers who practice CVD with more questions than answers.

zerodayinitiative EN 2024 CVE-2024-38112 Microsoft CVD transparency disclosure
Kaspersky Lab Closing U.S. Division; Laying Off Workers https://www.zetter-zeroday.com/kaspersky-lab-closing-u-s-division-laying-off-workers-2/?ref=zero-day-newsletter
16/07/2024 10:02:11
QRCode
archive.org
thumbnail

Russian cybersecurity firm, Kaspersky Lab, has told workers in its U.S.-based division that they are being laid off this week and that it is closing its U.S. business, according to several sources. The sudden move comes after the U.S. Commerce Department announced last month that it was banning the sale of Kaspersky software in the U.S. beginning July 20. The company has been selling its software here since 2005.

zetter-zeroday EN 2024 Kaspersky US closed
Internal Disney Communications Leaked Online After Hack - WSJ https://www.wsj.com/business/media/internal-disney-communications-leaked-online-after-hack-b57baaeb?st=onrprxmyn6knt2u&reflink=desktopwebshare_permalink
16/07/2024 09:58:52
QRCode
archive.org

Group critical of AI-generated art says it has obtained swaths of data from Disney’s Slack channels

wsj 2024 Disney Slack data-leak Nullbulge
AT&T Paid a Hacker $370,000 to Delete Stolen Phone Record https://www.wired.com/story/atandt-paid-hacker-300000-to-delete-stolen-call-records/
15/07/2024 20:45:22
QRCode
archive.org
thumbnail

A security researcher who assisted with the deal says he believes the only copy of the complete dataset of call and text records of “nearly all” AT&T customers has been wiped—but some risks may remain.

wired 2024 AT&T paid extortion data-leak customers
Critical Exim bug bypasses security filters on 1.5 million mail servers https://www.bleepingcomputer.com/news/security/critical-exim-bug-bypasses-security-filters-on-15-million-mail-servers/
13/07/2024 00:38:28
QRCode
archive.org
thumbnail

Censys warns that over 1.5 million Exim mail transfer agent (MTA) instances are unpatched against a critical vulnerability that lets threat actors bypass security filters.

bleepingcomputer EN 2024 Bypass Email Exim Mail Security-Bypass Vulnerability
Patch or Peril: A Veeam vulnerability incident https://www.group-ib.com/blog/estate-ransomware/
12/07/2024 22:21:57
QRCode
archive.org

Delaying security updates and neglecting regular reviews created vulnerabilities that were exploited by attackers, resulting in severe ransomware consequences.

  • Initial access via FortiGate Firewall SSL VPN using a dormant account
  • Deployed persistent backdoor (“svchost.exe”) on the failover server, and conducted lateral movement via RDP.
  • Exploitation attempts of CVE-2023-27532 was followed by activation of xp_cmdshell and rogue user account creation.
  • Threat actors made use of NetScan, AdFind, and various tools provided by NirSoft to conduct network discovery, enumeration, and credential harvesting.
  • Windows Defender was permanently disabled using DC.exe, followed by ransomware deployment and execution with PsExec.exe.
group-ib EN 2024 Veeam vulnerability incident ransomware FortiGate NirSoft
Doppelganger operation https://www.disinfo.eu/doppelganger-operation/
12/07/2024 12:41:59
QRCode
archive.org
thumbnail

This page is designed to gather a timeline of the Doppelganger operation with a few elements gathered from different reports.

disinfo.eu EN 2024 Doppelganger operation Russia disinformation EUDisinfoLab
RockYou2024: 10 billion passwords leaked in the largest compilation of all time https://cybernews.com/security/rockyou2024-largest-password-compilation-leak/
12/07/2024 10:39:05
QRCode
archive.org

The largest password compilation with nearly ten billion unique passwords was leaked on a popular hacking forum. The Cybernews research team believes the leak poses severe dangers to users prone to reusing passwords.

The king is dead. Long live the king. Cybernews researchers discovered what appears to be the largest password compilation with a staggering 9,948,575,739 unique plaintext passwords. The file with the data, titled rockyou2024.txt, was posted on July 4th by forum user ObamaCare.

cybernews EN 2024 RockYou2024 list combo passwords
Allies agree new NATO Integrated Cyber Defence Centre https://www.nato.int/cps/en/natohq/news_227647.htm
12/07/2024 08:39:07
QRCode
archive.org

The NATO Integrated Cyber Defence Centre (NICC) will enhance the protection of NATO and Allied networks and the use of cyberspace as an operational domain. The Centre will inform NATO military commanders on possible threats and vulnerabilities in cyberspace, including privately-owned civilian critical infrastructures necessary to support military activities.

nato EN 2024 NATO NICC Cyber-Defence-Centre Belgium
Kematian-Stealer : A Deep Dive into a New Information Stealer https://www.cyfirma.com/research/kematian-stealer-a-deep-dive-into-a-new-information-stealer/
11/07/2024 14:37:16
QRCode
archive.org
thumbnail

Kematian-Stealer is actively being developed and distributed as an open-source tool on GitHub. Our investigation revealed that the stealer’s source code, related scripts, and a builder for generating malicious binaries are hosted under the GitHub account “Somali-Devs.” Significant contributions from the user KDot227 suggest a close link between this account and the development of the stealer. These scripts and stealer are designed to covertly extract sensitive data from unsuspecting users and organizations.

cyfirma EN 2024 Kematian-Stealer open-source stealer analysis
Persistent npm Campaign Shipping Trojanized jQuery https://blog.phylum.io/persistent-npm-campaign-shipping-trojanized-jquery/
11/07/2024 14:19:32
QRCode
archive.org
thumbnail

Since May 26, 2024, Phylum has been monitoring a persistent supply chain attacker involving a trojanized version of jQuery. We initially discovered the malicious variant on npm, where we saw the compromised version published in dozens of packages over a month. After investigating, we found instances of the trojanized jQuery

phylum EN 2024 Trojanized jQuery Supply-chain-attack npm
Distribution of AsyncRAT Disguised as Ebook https://asec.ahnlab.com/en/67861/
11/07/2024 14:11:12
QRCode
archive.org
thumbnail

AhnLab SEcurity intelligence Center (ASEC) covered cases of AsyncRAT being distributed via various file extensions (.chm, .wsf, and .lnk). [1] [2]

In the aforementioned blog posts, it can be seen that the threat actor used normal document files disguised as questionnaires to conceal the malware. In a similar vein, there have been cases recently where the malware was disguised as an ebook.

ahnlab EN 2024 AsyncRAT Ebook
CloudSorcerer APT uses cloud services and GitHub as C2 | Securelist https://securelist.com/cloudsorcerer-new-apt-cloud-actor/113056/
11/07/2024 09:57:32
QRCode
archive.org
thumbnail

Kaspersky discovered a new APT CloudSorcerer targeting Russian government entities and using cloud services as C2, just like the CloudWizard actor.

securelist Kaspersky EN 2024 APT Backdoor Cloud-services CloudWizard Cyber-espionage Dropbox Malware Malware-Technologies Targeted-attacks
Behind the Attack: Live Chat Phishing https://perception-point.io/blog/behind-the-attack-live-chat-phishing/
11/07/2024 09:51:48
QRCode
archive.org
thumbnail

In this blog, we investigate a phishing attack that leverages the inherent trust we put in live-human-chat support. 

perception-point EN 2024 Live-Chat Phishing analysis
CVE-2024-4577 Exploits in the Wild One Day After Disclosure https://www.akamai.com/blog/security-research/2024-php-exploit-cve-one-day-after-disclosure
11/07/2024 09:04:42
QRCode
archive.org
  • The Akamai Security Intelligence Response Team (SIRT) has been monitoring activity surrounding CVE-2024-4577, a PHP vulnerability that affects installations running CGI mode that was disclosed in June 2024.

  • The vulnerability primarily affects Windows installations using Chinese and Japanese language locales, but it is possible that the vulnerability applies to a wider range of installations.

  • As early as one day after disclosure, the SIRT observed numerous exploit attempts to abuse this vulnerability, indicating high exploitability and quick adoption by threat actors.

  • The exploitations include command injection and multiple malware campaigns: Gh0st RAT, RedTail cryptominers, and XMRig.

  • Akamai App & API Protector has been automatically mitigating exploits that target our customers.

In this blog post, we’ve included a comprehensive list of indicators of compromise (IOCs) for the various exploits we discuss.

akamai EN 2024 php mass-exploitation CVE-2024-4577
How do cryptocurrency drainer phishing scams work? https://blog.talosintelligence.com/how-do-cryptocurrency-drainer-phishing-scams-work/
11/07/2024 07:20:05
QRCode
archive.org
thumbnail

In recent months, a surge in cryptodrainer phishing attacks has been observed, targeting cryptocurrency holders with sophisticated schemes aimed at tricking them into divulging their valuable credentials.

talosintelligence EN 2024 cryptodrainer phishing attacks analysis
Resurrecting Internet Explorer: Threat Actors Using Zero-day Tricks in Internet Shortcut File to Lure Victims (CVE-2024-38112) https://research.checkpoint.com/2024/resurrecting-internet-explorer-threat-actors-using-zero-day-tricks-in-internet-shortcut-file-to-lure-victims-cve-2024-38112/
10/07/2024 17:53:57
QRCode
archive.org
thumbnail

Check Point Research recently discovered that threat actors have been using novel (or previously unknown) tricks to lure Windows users for remote code execution. Specifically, the attackers used special Windows Internet Shortcut files (.url extension name), which, when clicked, would call the retired Internet Explorer (IE) to visit the attacker-controlled URL. An additional trick on IE is used to hide the malicious .hta extension name. By opening the URL with IE instead of the modern and much more secure Chrome/Edge browser on Windows, the attacker gained significant advantages in exploiting the victim’s computer, although the computer is running the modern Windows 10/11 operating system.

checkpoint EN 2024 Internet Shortcut Explorer CVE-2024-38112
Chinese APT40 hackers hijack SOHO routers to launch attacks https://www.bleepingcomputer.com/news/security/chinese-apt40-hackers-hijack-soho-routers-to-launch-attacks/
10/07/2024 17:40:13
QRCode
archive.org
thumbnail

An advisory by CISA and multiple international cybersecurity agencies highlights the tactics, techniques, and procedures (TTPs) of APT40 (aka

bleepingcomputer 2024 EN APT40 Australia China CISA Router Security-Advisory SOHO-Router
APT40 Advisory PRC MSS tradecraft in action https://www.cyber.gov.au/about-us/view-all-content/alerts-and-advisories/apt40-advisory-prc-mss-tradecraft-in-action
10/07/2024 17:39:38
QRCode
archive.org

This advisory, authored by the Australian Signals Directorate’s Australian Cyber Security Centre (ASD’s ACSC), the United States Cybersecurity and Infrastructure Security Agency (CISA), the United States National Security Agency (NSA), the United States Federal Bureau of Investigation (FBI), the United Kingdom National Cyber Security Centre (NCSC-UK), the Canadian Centre for Cyber Security (CCCS), the New Zealand National Cyber Security Centre (NCSC-NZ), the German Federal Intelligence Service (BND) and Federal Office for the Protection of the Constitution (BfV), the Republic of Korea's National Intelligence Service (NIIS) and NIS’ National Cyber Security Center, and Japan’s National Center of Incident Readiness and Strategy for Cybersecurity (NISC) and National Police Agency (NPA) – hereafter referred to as the “authoring agencies” – outlines a People’s Republic of China (PRC) state-sponsored cyber group and their current threat to Australian networks. The advisory draws on the authoring agencies’ shared understanding of the threat as well as ASD’s ACSC incident response investigations.

cyber.gov.au EN 2024 advisory APT40 Kryptonite-Panda GINGHAM-TYPHOON, Leviathan Bronze-Mohawk
New Blast-RADIUS attack breaks 30-year-old protocol used in networks everywhere https://arstechnica.com/security/2024/07/new-blast-radius-attack-breaks-30-year-old-protocol-used-in-networks-everywhere/
10/07/2024 17:36:32
QRCode
archive.org
thumbnail

Ubiquitous RADIUS scheme uses homegrown authentication based on MD5. Yup, you heard right.

arstechnica EN 2024 blastradius RADIUS vulnerability
page 38 / 76
4552 links
Shaarli - The personal, minimalist, super-fast, database free, bookmarking service par la communauté Shaarli - Theme by kalvn - Curated by Decio