Cyberveillecurated by Decio
Nuage de tags
Mur d'images
Quotidien
Flux RSS
  • Flux RSS
  • Daily Feed
  • Weekly Feed
  • Monthly Feed
Filtres

Liens par page

  • 20 links
  • 50 links
  • 100 links

Filtres

Untagged links
page 1 / 2
21 résultats taggé Espionage  ✕
Hackers exploited Windows WebDav zero-day to drop malware https://www.bleepingcomputer.com/news/security/stealth-falcon-hackers-exploited-windows-webdav-zero-day-to-drop-malware/
12/06/2025 08:55:48
QRCode
archive.org
thumbnail

An APT hacking group known as 'Stealth Falcon' exploited a Windows WebDav RCE vulnerability in zero-day attacks since March 2025 against defense and government organizations in Turkey, Qatar, Egypt, and Yemen.

Stealth Falcon (aka 'FruityArmor') is an advanced persistent threat (APT) group known for conducting cyberespionage attacks against Middle East organizations.

The flaw, tracked under CVE-2025-33053, is a remote code execution (RCE) vulnerability that arises from the improper handling of the working directory by certain legitimate system executables.
Specifically, when a .url file sets its WorkingDirectory to a remote WebDAV path, a built-in Windows tool can be tricked into executing a malicious executable from that remote location instead of the legitimate one.

This allows attackers to force devices to execute arbitrary code remotely from WebDAV servers under their control without dropping malicious files locally, making their operations stealthy and evasive.

The vulnerability was discovered by Check Point Research, with Microsoft fixing the flaw in the latest Patch Tuesday update, released yesterday.

bleepingcomputer EN 2025 CVE-2025-33053 Patch-Tuesday Actively-Exploited Espionage Remote-Code-Execution Stealth-Falcon Vulnerability WebDAV Windows Zero-Day
New Russia-affiliated actor Void Blizzard targets critical sectors for espionage https://www.microsoft.com/en-us/security/blog/2025/05/27/new-russia-affiliated-actor-void-blizzard-targets-critical-sectors-for-espionage/
01/06/2025 17:07:39
QRCode
archive.org
thumbnail

Microsoft Threat Intelligence has discovered a cluster of worldwide cloud abuse activity conducted by a threat actor we track as Void Blizzard, who we assess with high confidence is Russia-affiliated and has been active since at least April 2024. Void Blizzard’s cyberespionage operations tend to be highly targeted at specific organizations of interest to Russia, including in government, defense, transportation, media, non-governmental organizations (NGOs), and healthcare sectors primarily in Europe and North America.

microsoft EN 2025 Void Blizzard espionage Russia cloud abuse
How Chinese Hackers Graduated From Clumsy Corporate Thieves to Military Weapons https://www.wsj.com/tech/cybersecurity/typhoon-china-hackers-military-weapons-97d4ef95?st=gqqybq&reflink=desktopwebshare_permalink
06/01/2025 06:39:48
QRCode
archive.org

Massive ‘Typhoon’ cyberattacks on U.S. infrastructure and telecoms sought to lay groundwork for potential conflict with Beijing, as intruders gathered data and got in position to impede response and sow chaos

wsj EN 2025 Espionage Typhoon China US telecoms infrastructure
Palo Alto Firewalls Backdoored by Suspected Chinese Hackers https://www.databreachtoday.eu/palo-alto-firewalls-backdoored-by-suspected-chinese-hackers-a-27182
31/12/2024 00:58:46
QRCode
archive.org
thumbnail

A suspected Chinese hacking campaign that began in November is exploiting a vulnerability in Palo Alto firewalls to install a custom malware backdoor for espionage.

databreachtoday EN 2024 Palo-Alto PAN-OS China Northwave CVE-2024-9474 UNC5325 Espionage Littlelamb.Wooltea
Log In POLITICO Pro Home Latest news Romanian elections War in Ukraine French political crisis Newsletters Podcasts Poll of Polls Policy news Events News Politics Hungarian CIA reportedly spied on EU officials https://www.politico.eu/article/hungary-viktor-orban-cia-spy-wiretap-hack-laptop-eu-officials-information-office-budapest-olaf/
09/12/2024 11:33:39
QRCode
archive.org
thumbnail

Officials from EU anti-fraud office were allegedly followed, wiretapped and had their laptops hacked by Hungary’s intelligence agency.

politico EN 2024 Espionage European-politics Hungarian-politics Hungary Intelligence Law-enforcement MEPs Spying Spyware Viktor-Orbán
Russian Spies Jumped From One Network to Another Via Wi-Fi in an Unprecedented Hack | WIRED https://www.wired.com/story/russia-gru-apt28-wifi-daisy-chain-breach/
22/11/2024 14:02:52
QRCode
archive.org
thumbnail

In a first, Russia's APT28 hacking group appears to have remotely breached the Wi-Fi of an espionage target by hijacking a laptop in another building across the street.

wired EN 2024 russia hacking Wi-Fi espionage hijacking APT28
The Malware That Must Not Be Named: Suspected Espionage Campaign Delivers “Voldemort” https://www.proofpoint.com/us/blog/threat-insight/malware-must-not-be-named-suspected-espionage-campaign-delivers-voldemort
02/09/2024 18:34:01
QRCode
archive.org
thumbnail

Key findings  Proofpoint researchers identified an unusual campaign delivering malware that the threat actor named “Voldemort”.   Proofpoint assesses with moderate confidence the goal of the activi...

proofpoint EN 2024 Voldemort campaign impots tax Malware Espionage
Dutch cabinet bans phones in meetings over espionage fears https://www.politico.eu/article/smartphones-banned-from-dutch-government-meetings-over-espionage-risk/
30/08/2024 08:21:10
QRCode
archive.org
thumbnail

Devices are kept in vault during weekly gatherings, prime minister said.

politico EN 2024 policy Intelligence Risk-and-compliance Netherlands espionage Smartphones cabinet
Cyber Espionage Group XDSpy Targets Companies in Russia and Moldova https://thehackernews.com/2024/07/cyber-espionage-group-xdspy-targets.html
03/08/2024 21:01:33
QRCode
archive.org
thumbnail

Russian and Moldovan companies targeted by XDSpy phishing campaign, deploying DSDownloader malware, amid escalating cyber conflicts.

thehackernews EN 2024 Cyber Espionage Group XDSpy Russia Moldova DSDownloader malware
POLITICO Europe https://www.politico.eu/article/china-targeted-european-lawmakers-cyberattacks-washington-says/
07/05/2024 10:58:26
QRCode
archive.org
thumbnail

Hackers linked to Beijing’s security services targeted European politicians to gather sensitive data.

politico EN 2024 China Communications Cyber-Espionage Cybersecurity Data-protection Espionage APT31 Intelligence Reinhard-Bütikofer IPAC
Seven Hackers Associated with Chinese Government Charged with Computer Intrusions Targeting Perceived Critics of China and U.S. Businesses and Politicians https://www.justice.gov/opa/pr/seven-hackers-associated-chinese-government-charged-computer-intrusions-targeting-perceived
28/03/2024 10:06:21
QRCode
archive.org

Defendants Operated as Part of the APT31 Hacking Group in Support of China’s Ministry of State Security’s Transnational Repression, Economic Espionage and Foreign Intelligence Objectives

justice.gov EN 2024 APT31 China US Charged Espionage
European Parliament finds spyware on defense committee members’ phones https://www.politico.eu/article/parliament-defense-subcommittee-phones-checked-for-spyware/
21/02/2024 13:23:07
QRCode
archive.org
thumbnail

Officials handling security and defense issues were the target of phone hacking, internal email says.

Politic EN 2024 spyware Espionage Rule enforcement Data of Elections Cybersecurity Malware Spyware EU defense
Hacking Employers and Seeking Employment: Two Job-Related Campaigns Bear Hallmarks of North Korean Threat Actors https://unit42.paloaltonetworks.com/two-campaigns-by-north-korea-bad-actors-target-job-hunters/
22/11/2023 15:44:33
QRCode
archive.org
thumbnail

Two ongoing campaigns bear hallmarks of North Korean state-sponsored threat actors, posing in job-seeking roles to distribute malware or conduct espionage.

unit42 EN 2023 North-Korea Job-Related Campaigns threat-actor job-seeking malware espionage
SEC accuses SolarWinds CISO of misleading investors before Russian cyberattack | TechCrunch https://techcrunch.com/2023/10/31/sec-solarwinds-ciso-investors-cyberattack/
31/10/2023 14:16:44
QRCode
archive.org
thumbnail

The U.S. Securities and Exchange Commission has charged SolarWinds and its top cybersecurity executive Timothy Brown with fraud and internal control

techcrunch EN 2023 CISO cyberattack espionage russia solarwinds us-government SolarWinds US
Stealth Mode: Chinese Cyber Espionage Actors Continue to Evolve Tactics to Avoid Detection | Mandiant https://www.mandiant.com/resources/blog/chinese-espionage-tactics
15/08/2023 09:19:01
QRCode
archive.org
thumbnail

Ways Chinese cyber espionage activity has increasingly leveraged strategies to evade detection.

mandiant EN 2023 espionage Stealth detection evasion UNC3886
Volt Typhoon targets US critical infrastructure with living-off-the-land techniques https://www.microsoft.com/en-us/security/blog/2023/05/24/volt-typhoon-targets-us-critical-infrastructure-with-living-off-the-land-techniques/
25/05/2023 08:04:59
QRCode
archive.org
thumbnail

Chinese state-sponsored actor Volt Typhoon is using stealthy techniques to target US critical infrastructure, conduct espionage, and dwell in compromised environments.

microsoft EN 2023 Critical-infrastructure Volt-Typhoon stealthy China US espionage living-off-the-land
Espionage campaign linked to Russian intelligence services https://www.gov.pl/web/baza-wiedzy/espionage-campaign-linked-to-russian-intelligence-services
15/04/2023 14:45:32
QRCode
archive.org
thumbnail

The Military Counterintelligence Service and the CERT Polska team (CERT.PL) observed a widespread espionage campaign linked to Russian intelligence services

gov.pl EN 2023 CERT.PL Poland Russian Espionage campaign Russia Counterintelligence
Witchetty: Group Uses Updated Toolset in Attacks on Governments in Middle East https://symantec-enterprise-blogs.security.com/blogs/threat-intelligence/witchetty-steganography-espionage
30/09/2022 09:08:07
QRCode
archive.org
thumbnail

Espionage group begins using new backdoor that leverages rarely seen steganography technique.

symantec EN 2022 Witchetty Espionage backdoor steganography LookingFrog IoCs
Defending Ukraine: Early Lessons from the Cyber War https://blogs.microsoft.com/on-the-issues/2022/06/22/defending-ukraine-early-lessons-from-the-cyber-war/
23/06/2022 07:03:23
QRCode
archive.org
thumbnail

This report represents research conducted by Microsoft’s threat intelligence and data science teams with the goal of sharpening our understanding of the threat landscape in the ongoing war in Ukraine. The report also offers a series of lessons and conclusions resulting from the data gathered and analyzed. Notably, the report reveals new information about Russian efforts including an increase in network penetration and espionage activities amongst allied governments, non-profits and other organizations outside Ukraine. This report also unveils detail about sophisticated and widespread Russian foreign influence operations being used among other things, to undermine Western unity and bolster their war efforts. We are seeing these foreign influence operations enacted in force in a coordinated fashion along with the full range of cyber destructive and espionage campaigns. Finally, the report calls for a coordinated and comprehensive strategy to strengthen collective defenses – a task that will require the private sector, public sector, nonprofits and civil society to come together. The foreword of this new report, written by Microsoft President and Vice Chair Brad Smith, offers additional detail below.

microsoft EN 2022 cyberwar Russia-Ukraine-war espionage report influence operations cyberoperations
UNC3524: Eye Spy on Your Email https://www.mandiant.com/resources/unc3524-eye-spy-email
03/05/2022 17:16:56
QRCode
archive.org
thumbnail

We introduce UNC3524, a newly discovered suspected espionage threat actor targeting corporate emails.

Mandiant EN 2022 Email espionage corporate emails QUIETEXIT
page 1 / 2
4481 links
Shaarli - The personal, minimalist, super-fast, database free, bookmarking service par la communauté Shaarli - Theme by kalvn - Curated by Decio