Cyberveillecurated by Decio
Nuage de tags
Mur d'images
Quotidien
Flux RSS
  • Flux RSS
  • Daily Feed
  • Weekly Feed
  • Monthly Feed
Filtres

Liens par page

  • 20 links
  • 50 links
  • 100 links

Filtres

Untagged links
page 8 / 41
817 résultats taggé 2022  ✕
Researchers Quietly Cracked Zeppelin Ransomware Keys https://krebsonsecurity.com/2022/11/researchers-quietly-cracked-zeppelin-ransomware-keys/
18/11/2022 09:38:28
QRCode
archive.org

Peter is an IT manager for a technology manufacturer that got hit with a Russian ransomware strain called "Zeppelin" in May 2020. He'd been on the job less than six months, and because of the way his predecessor architected things,…

krebsonsecurity EN 2022 Cracked Zeppelin Ransomware Keys
Michigan school districts reopen after three-day closure due to ransomware attack https://therecord.media/michigan-school-districts-reopen-after-two-day-closure-due-to-ransomware-attack/
17/11/2022 18:49:53
QRCode
archive.org
thumbnail

Public schools in two Michigan counties are reopening on Thursday after a ransomware attack crippled their ability to function and closed doors to students for three days.

All of the public schools in Jackson and Hillsdale counties announced their reopening on Thursday in letters to parents, assuring them that cybersecurity experts, tech officials and law enforcement worked around the clock to restore the systems following outages that began on Monday.

therecord EN 2022 schools US ransomware Public closed students
A Comprehensive Look at Emotet’s Fall 2022 Return https://www.proofpoint.com/us/blog/threat-insight/comprehensive-look-emotets-fall-2022-return
17/11/2022 16:33:48
QRCode
archive.org
thumbnail
  • Emotet returned to the email threat landscape in early November for the first time since July 2022. It is once again one of the most high-volume actors observed by Proofpoint, distributing hundreds of thousands of emails per day.
  • Proofpoint observed multiple changes to Emotet and its payloads including the lures used, and changes to the Emotet modules, loader, and packer.
  • Emotet was observed dropping IcedID.
  • The new activity suggests Emotet is returning to its full functionality acting as a delivery network for major malware families.
  • New operators or management might be involved as the botnet has some key differences with previous deployments.
proofpoint EN 2022 Emotet Return IcedID
CVE-2022-41622 and CVE-2022-41800 (FIXED): F5 BIG-IP and iControl REST Vulnerabilities and Exposures https://www.rapid7.com/blog/post/2022/11/16/cve-2022-41622-and-cve-2022-41800-fixed-f5-big-ip-and-icontrol-rest-vulnerabilities-and-exposures/
17/11/2022 13:40:54
QRCode
archive.org
thumbnail

Rapid7 discovered several vulnerabilities and exposures in F5 BIG-IP and BIG-IQ devices running a customized distribution of CentOS detailed in F5's Base Operating Systems support article. The affected products are detailed in the vendor advisories below:

rapid7 EN 2022 CVE-2022-41622 CVE-2022-41800 F5 BIG-IP vulnerabilities
Firefox fixes fullscreen fakery flaw – get the update now! – Naked Security https://nakedsecurity.sophos.com/2022/11/16/firefox-fixes-fullscreen-fakery-flaw-get-the-update-now/
17/11/2022 09:01:42
QRCode
archive.org
thumbnail

What’s so bad about a web page going fullscreen without warning you first?

nakedsecurity EN 2022 CVE-2022-45407 CVE-2022-4540 firefox mozilla vulnerability firefox patch vulnerability
Iranian Government-Sponsored APT Actors Compromise Federal Network, Deploy Crypto Miner, Credential Harvester https://www.cisa.gov/uscert/ncas/alerts/aa22-320a
17/11/2022 08:59:13
QRCode
archive.org

From mid-June through mid-July 2022, CISA conducted an incident response engagement at a Federal Civilian Executive Branch (FCEB) organization where CISA observed suspected advanced persistent threat (APT) activity. In the course of incident response activities, CISA determined that cyber threat actors exploited the Log4Shell vulnerability in an unpatched VMware Horizon server, installed XMRig crypto mining software, moved laterally to the domain controller (DC), compromised credentials, and then implanted Ngrok reverse proxies on several hosts to maintain persistence.

cisa EN 2022 uscert csirt cert cybersecurity cyber-security Log4Shell VM APT Iran USware
Cryptex: how a custom iPhone is changing macOS updates – The Eclectic Light Company https://eclecticlight.co/2022/11/16/cryptex-how-a-custom-iphone-is-changing-macos-updates/#like-68812
16/11/2022 20:58:19
QRCode
archive.org
thumbnail

Expected in Ventura 13.1 is a new lightweight system for applying security patches. This article explains how it uses cryptexes, already being used in macOS 13.

eclecticlight 2022 macOS updates security Cryptex patches cryptexes
New RapperBot Campaign – We Know What You Bruting for this Time https://www.fortinet.com/blog/threat-research/new-rapperbot-campaign-ddos-attacks
16/11/2022 20:24:13
QRCode
archive.org
thumbnail

FortiGuard Labs provides an analysis on RapperBot focusing on comparing samples for different campaigns, including one aiming to launch Distributed Denial of Service (DDoS) attacks. Read our blog to learn more about the differences observed in this campaign vs previous RapperBot and similar campaigns in the past.

fortinet EN 2022 RapperBot DDoS-attacks DDoS analysis IoCs
Google Reaches $391.5 Million Settlement With States Over Location Tracking Practices https://www.wsj.com/articles/google-reaches-391-5-million-settlement-with-states-over-location-tracking-practices-11668444749
16/11/2022 16:51:02
QRCode
archive.org
thumbnail

Attorneys general found that Google violated state consumer protection laws by misleading consumers about its location-data practices, tracking consumers even when their location history setting was turned off.

wsj EN 2022 settlement privacy tracking location fine US
Top Zeus Botnet Suspect “Tank” Arrested in Geneva https://krebsonsecurity.com/2022/11/top-zeus-botnet-suspect-tank-arrested-in-geneva/
16/11/2022 08:13:17
QRCode
archive.org

Vyacheslav “Tank” Penchukov, the accused 40-year-old Ukrainian leader of a prolific cybercriminal group that stole tens of millions of dollars from small to mid-sized businesses in the United States and Europe, has been arrested in Switzerland, according to multiple sources.

krebsonsecurity EN 2022 Geneva Penchukov Zeus JabberZeus arrested Switzerland
CVE-2022-45047: Apache MINA SSHD unsafe deserialization vulnerability https://securityonline.info/cve-2022-45047-apache-mina-sshd-unsafe-deserialization-vulnerability/
16/11/2022 07:07:34
QRCode
archive.org
thumbnail

Recently, Apache MINA fixed an unsafe deserialization vulnerability. The bug exists in the class org.apache.sshd.server.keyprovider.SimpleGeneratorHostKeyProvider, an attacker could exploit this vulnerability to deserialize and thus achieve remote code execution. Track as CVE-2022-45047, the flaw severity is important.

securityonline EN 2022 CVE-2022-4504 Apache MINA SSHD unsafe deserialization
BumbleBee Zeros in on Meterpreter https://thedfirreport.com/2022/11/14/bumblebee-zeros-in-on-meterpreter/
14/11/2022 21:31:34
QRCode
archive.org
thumbnail

In this intrusion from May 2022, the threat actors used BumbleBee as the initial access vector from a Contact Forms campaign. We have previously reported on two BumbleBee intrusions (1, 2), and this report is a continuation of a series of reports uncovering multiple TTPs seen by BumbleBee post exploitation operators.

The intrusion began with the delivery of an ISO file that contained an LNK and a DLL. The threat actors leveraged BumbleBee to load a Meterpreter agent and Cobalt Strike Beacons. They then performed reconnaissance, used two different UAC bypass techniques, dumped credentials, escalated privileges using a ZeroLogon exploit, and moved laterally through the environment.

thedfirreport EN 2022 bumblebee case analysis
Apple Hit With Class Action Alleging It Tracks Users Despite Privacy Assurances https://www.macrumors.com/2022/11/14/apple-class-action-user-tracking-allegations/
14/11/2022 21:29:08
QRCode
archive.org
thumbnail

Apple is facing a proposed federal class action alleging that it records users' mobile activity without their consent and despite privacy...

macrumors 2022 EN privacy Apple-Lawsuits Apple-Privacy Apple
Computer Security Incident Response Teams: Sind sie gesetzlich geregelt? Das Schweizer Beispiel https://link.springer.com/article/10.1365/s43439-022-00070-x
14/11/2022 14:02:34
QRCode
archive.org

Computer security incident response teams: are they legally regulated? The Swiss example

springer EN 2022 security low GovCert CH
Delegating trust is really, really, really hard (infosec edition) https://pluralistic.net/2022/11/09/infosec-blackpill/#on-trusting-trust
14/11/2022 10:49:47
QRCode
archive.org
pluralistic CoryDoctorow EN 2022 trust Trustcor CA
Internal Documents Show How Close the F.B.I. Came to Deploying Spyware - The New York Times https://www.nytimes.com/2022/11/12/us/politics/fbi-pegasus-spyware-phones-nso.html
14/11/2022 06:53:59
QRCode
archive.org

Christopher Wray, the F.B.I.’s director, told Congress last December that the bureau purchased the phone hacking tool Pegasus for research and development purposes.

nytimes EN 2022 Pegasus FBI privacy US spyware
LockBit ransomware suspect nabbed in Canada, faces charges in the US https://arstechnica.com/information-technology/2022/11/feds-charge-man-for-his-alleged-involvement-in-pushing-lockbit-ransomware/
13/11/2022 21:13:50
QRCode
archive.org
thumbnail

Automation features make LockBit one of the more destructive pieces of ransomware.
Federal prosecutors on Thursday charged a dual Russian and Canadian national for his alleged participation in a global campaign to spread ransomware known as LockBit.

Mikhail Vasiliev, 33, of Bradford, Ontario, Canada, was taken into custody in late October by authorities in Ontario, officials at Interpol said. He is now in custody in Canada awaiting extradition to the US.

arstechnica EN 2022 LockBit Canada member arrest
Compromising Plesk via its REST API https://fortbridge.co.uk/research/compromising-plesk-via-its-rest-api/
12/11/2022 22:38:00
QRCode
archive.org
thumbnail

Compromising Plesk via its REST API, CSRF, CORS misconfiguration, add db user, add backdoor, add secret token, cookieless CSRF

fortbridge EN 2022 Plesk REST misconfiguration CSRF Vulnerability
Exploring ZIP Mark-of-the-Web Bypass Vulnerability (CVE-2022-41049) https://breakdev.org/zip-motw-bug-analysis/
12/11/2022 22:36:48
QRCode
archive.org
thumbnail

Windows ZIP extraction bug (CVE-2022-41049) lets attackers craft ZIP files, which evade warnings on attempts to execute packaged files, even if ZIP file was downloaded from the Internet.

breakdev EN 2022 CVE-2022-41049 Windows Mark-of-the-Web Bypass Vulnerability analysis
PNG Steganography Hides Backdoor https://decoded.avast.io/martinchlumecky/png-steganography/
12/11/2022 22:35:11
QRCode
archive.org
thumbnail

Our deep analysis of the Worok toolset (previously described by ESET Research) reveals the final stage, hidden in a PNG file, that steals data and provides a multifunctional backdoor using the DropBox repository and API.

avast EN 2022 PNG backdoor Worok analysis toolset Steganography
page 8 / 41
4481 links
Shaarli - The personal, minimalist, super-fast, database free, bookmarking service par la communauté Shaarli - Theme by kalvn - Curated by Decio