Cyberveillecurated by Decio
Nuage de tags
Mur d'images
Quotidien
Flux RSS
  • Flux RSS
  • Daily Feed
  • Weekly Feed
  • Monthly Feed
Filtres

Liens par page

  • 20 links
  • 50 links
  • 100 links

Filtres

Untagged links
page 8 / 19
377 résultats taggé analysis  ✕
PCTattletale leaks victims' screen recordings to entire Internet https://www.ericdaigle.ca/pctattletale-leaking-screen-captures/
28/05/2024 08:15:57
QRCode
archive.org

PCTattletale is a simple stalkerware app. Rather than the sophisticated monitoring of many similarly insecure competitors it simply asks for permission to record the targeted device (Android and Windows are supported) on infection. Afterward the observer can log in to an online portal and activate recording, at which point a screen capture is taken on the device and played on the target's browser.

ericdaigle EN 2024 PCTattletale analysis stalkerware screen recordings leak
To the Moon and back(doors): Lunar landing in diplomatic missions https://www.welivesecurity.com/en/eset-research/moon-backdoors-lunar-landing-diplomatic-missions/
17/05/2024 09:22:41
QRCode
archive.org
thumbnail

ESET researchers provide technical analysis of the Lunar toolset, likely used by the Turla APT group, that infiltrated a European ministry of foreign affairs

welivesecurity EN 2024 Lunar toolset Turla APT EU European ministry analysis
Leveraging DNS Tunneling for Tracking and Scanning https://unit42.paloaltonetworks.com/three-dns-tunneling-campaigns/
14/05/2024 18:52:34
QRCode
archive.org
thumbnail

This article presents a case study on new applications of domain name system (DNS) tunneling we have found in the wild. These techniques expand beyond DNS tunneling only for command and control (C2) and virtual private network (VPN) purposes.

Malicious actors occasionally employ DNS tunneling as a covert communications channel, because it can bypass conventional network firewalls. This allows C2 traffic and data exfiltration that can remain hidden from some traditional detection methods.

unit42 EN 2024 DNS Tunneling Tracking Scanning research analysis
Analysis of TargetCompany's Attacks Against MS-SQL Servers (Mallox, BlueSky Ransomware) https://asec.ahnlab.com/en/64921/
03/05/2024 08:42:00
QRCode
archive.org
thumbnail

While monitoring attacks targeting MS-SQL servers, AhnLab SEcurity intelligence Center (ASEC) recently identified cases of the TargetCompany ransomware group installing the Mallox ransomware. The TargetCompany ransomware group primarily targets improperly managed MS-SQL servers to install the Mallox ransomware. While these attacks have been ongoing for several years, here we will outline the correlation between the newly identified malware and previous attack cases involving the distribution of the Tor2Mine CoinMiner and BlueSky ransomware.

asec.ahnlab EN 2024 MS-SQL servers CoinMiner BlueSky ransomware analysis
Unveiling the depths of residential proxies providers https://www.orangecyberdefense.com/be/blog/unveiling-the-depths-of-residential-proxies-providers
01/05/2024 11:03:39
QRCode
archive.org

Analysts from Sekoia.io and Orange Cyberdefense delve into the phenomenon of RESIP, explore the actual market landscape, which is composed of multiple shady providers, and explain how cyber threat actors abuse or even directly provide such services.

orangecyberdefense EN 2024 analysis residential proxies providers
Malware: Cuckoo Behaves Like Cross Between Infostealer and Spyware https://blog.kandji.io/malware-cuckoo-infostealer-spyware
01/05/2024 00:29:09
QRCode
archive.org
thumbnail

Kandji's threat research team has discovered a piece of malware that combines aspects of an infostealer and spyware. Here's how it works.

kandji EN 2024 spyware infostealer cuckoo analysis
Kapeka: A novel backdoor spotted in Eastern Europe https://labs.withsecure.com/publications/kapeka
24/04/2024 12:15:06
QRCode
archive.org
thumbnail

This report provides an in-depth technical analysis of the backdoor and its capabilities, and analyzes the connection between Kapeka and Sandworm group. The purpose of this report is to raise awareness amongst businesses, governments, and the broader security community. WithSecure has engaged governments and select customers with advanced copies of this report. In addition to the report, we are releasing several artifacts developed as a result of our research, including a registry-based & hardcoded configuration extractor, a script to decrypt and emulate the backdoor’s network communication, and as might be expected, a list of indicators of compromise, YARA rules, and MITRE ATT&CK mapping

withsecure EN 2024 Kapeka analysis Sandworm
CVE-2024-20356: a Cisco appliance to run DOOM https://labs.nettitude.com/blog/cve-2024-20356-jailbreaking-a-cisco-appliance-to-run-doom/
23/04/2024 11:07:42
QRCode
archive.org
thumbnail

Exploiting remote code execution in Cisco's CIMC management system and jailbreaking the device to run untrusted code

nettitude EN 2024 CVE-2024-20356 DOOM Jailbreaking CIMC analysis
Security Brief: TA547 Targets German Organizations with Rhadamanthys Stealer https://www.proofpoint.com/us/blog/threat-insight/security-brief-ta547-targets-german-organizations-rhadamanthys-stealer
17/04/2024 11:57:54
QRCode
archive.org
thumbnail

What happened  Proofpoint identified TA547 targeting German organizations with an email campaign delivering Rhadamanthys malware. This is the first time researchers observed TA547 use Rhadamanthys,...

proofpoint EN 2024 LLM chatgpt analysis TA547 Rhadamanthys Stealer
Palo Alto - Putting The Protecc In GlobalProtect (CVE-2024-3400) https://labs.watchtowr.com/palo-alto-putting-the-protecc-in-globalprotect-cve-2024-3400/
17/04/2024 11:04:20
QRCode
archive.org
thumbnail

Welcome to April 2024, again. We’re back, again.

Over the weekend, we were all greeted by now-familiar news—a nation-state was exploiting a “sophisticated” vulnerability for full compromise in yet another enterprise-grade SSLVPN device.

We’ve seen all the commentary around the certification process of these devices for certain .GOVs - we’re not here to comment on that, but sounds humorous.

watchtowr EN 2024 CVE-2024-3400 SSLVPN Paloalto GlobalProtect analysis
From Social Engineering to DMARC Abuse: TA427’s Art of Information Gathering  | Proofpoint US https://www.proofpoint.com/us/blog/threat-insight/social-engineering-dmarc-abuse-ta427s-art-information-gathering
16/04/2024 14:18:04
QRCode
archive.org
thumbnail

Key takeaways   TA427 regularly engages in benign conversation starter campaigns to establish contact with targets for long-term exchanges of information on topics of strategic importance to the No...

proofpoint EN 2024 DMARC Abuse TA427 analysis North-Korea
Kaspersky analysis of the backdoor in XZ https://securelist.com/xz-backdoor-story-part-1/112354/
13/04/2024 03:32:39
QRCode
archive.org
thumbnail

Kaspersky analysis of the backdoor recently found in XZ, which is used in many popular Linux distributions and in OpenSSH server process.

securelist EN 2024 Backdoor Cyber-espionage Linux Malware analysis Malware-Descriptions Malware-Technologies SSH XZ
Qakbot Strikes Back: Understanding the Threat https://www.binarydefense.com/resources/blog/qakbot-strikes-back-understanding-the-threat/
05/04/2024 09:11:03
QRCode
archive.org
thumbnail

Binary Defense threat researchers analyzed the reemergence of the QakBot botnet. The new QakBot DLL has undergone some minor changes.

binarydefense EN 2024 Qakbot analysis botnet
Distinctive Campaign Evolution of Pikabot Malware https://www.mcafee.com/blogs/other-blogs/mcafee-labs/distinctive-campaign-evolution-of-pikabot-malware/
05/04/2024 09:10:00
QRCode
archive.org
thumbnail

Authored by Anuradha and Preksha Introduction PikaBot is a malicious backdoor that has been active since early 2023. Its modular design is comprised of a

mcafee EN 2024 analysis Pikabot Malware
DJI Mavic 3 Drone Research: Vulnerability Analysis https://www.nozominetworks.com/blog/dji-mavic-3-drone-research-part-2-vulnerability-analysis
03/04/2024 23:00:22
QRCode
archive.org
thumbnail

Nozomi Networks Labs found 9 vulnerabilities in DJI drones - we outline the research process for identifying and mitigating these security issues.

nozominetworks EN 2024 DJI drones vulnerabilities Analysis
GitHub - amlweems/xzbot: notes, honeypot, and exploit demo for the xz backdoor (CVE-2024-3094) https://github.com/amlweems/xzbot?tab=readme-ov-file#ed448-patch
01/04/2024 18:42:40
QRCode
archive.org
thumbnail

notes, honeypot, and exploit demo for the xz backdoor (CVE-2024-3094) - amlweems/xzbot

amlweems EN 2024 CVE-2024-3094 xz backdoor honeypot analysis
xz/liblzma: Bash-stage Obfuscation Explained - gynvael.coldwind//vx.log https://gynvael.coldwind.pl/?lang=en&id=782
01/04/2024 10:35:47
QRCode
archive.org
thumbnail

esterday Andres Freund emailed oss-security@ informing the community of the discovery of a backdoor in xz/liblzma, which affected OpenSSH server (huge respect for noticing and investigating this). Andres' email is an amazing summary of the whole drama, so I'll skip that. While admittedly most juicy and interesting part is the obfuscated binary with the backdoor, the part that caught my attention – and what this blogpost is about – is the initial part in bash and the simple-but-clever obfuscation methods used there. Note that this isn't a full description of what the bash stages do, but rather a write down of how each stage is obfuscated and extracted.

gynvael EN xz liblzma analysis CVE-2024-3094
Cybercriminals Transform Raspberry Pi into a Tool for Fraud and Anonymization: GEOBOX Discovery https://www.resecurity.com/blog/article/cybercriminals-transform-raspberry-pi-into-a-tool-for-fraud-and-anonymization-geobox-discovery?ref=news.risky.biz
29/03/2024 10:26:20
QRCode
archive.org
resecurity EN 2024 Raspberry-Pi GEOBOX analysis tool Fraud Anonymization
Diving Deeper into AI Package Hallucinations https://www.lasso.security/blog/ai-package-hallucinations
28/03/2024 19:07:30
QRCode
archive.org
thumbnail

Lass Security's recent research on AI Package Hallucinations extends the attack technique to GPT-3.5-Turbo, GPT-4, Gemini Pro (Bard), and Coral (Cohere).

lasso EN 2024 AI Package Hallucinations GPT-4 Bard Cohere analysis LLM
Tycoon 2FA: an in-depth analysis of the latest version of the AiTM phishing kit https://blog.sekoia.io/tycoon-2fa-an-in-depth-analysis-of-the-latest-version-of-the-aitm-phishing-kit/
26/03/2024 09:09:23
QRCode
archive.org
thumbnail

Tycoon 2FA has become one of the most widespread adversary-in-The-Middle (AiTM) phishing kits over the last few months.

sekoia EN 2024 Tycoon2FA phishing PhaaS AiTM phishing-kit analysis
page 8 / 19
4481 links
Shaarli - The personal, minimalist, super-fast, database free, bookmarking service par la communauté Shaarli - Theme by kalvn - Curated by Decio