Cyberveillecurated by Decio
Nuage de tags
Mur d'images
Quotidien
Flux RSS
  • Flux RSS
  • Daily Feed
  • Weekly Feed
  • Monthly Feed
Filtres

Liens par page

  • 20 links
  • 50 links
  • 100 links

Filtres

Untagged links
page 1 / 2
39 résultats taggé Threat  ✕
Surge in MOVEit Transfer Scanning Activity Could Signal Emerging Threat Activity https://www.greynoise.io/blog/surge-moveit-transfer-scanning-activity
25/06/2025 15:07:13
QRCode
archive.org
thumbnail

GreyNoise has identified a notable surge in scanning activity targeting MOVEit Transfer systems, beginning on May 27, 2025. Prior to this date, scanning was minimal — typically fewer than 10 IPs observed per day.

  • 682 unique IPs have triggered GreyNoise’s MOVEit Transfer Scanner tag over the past 90 days.
  • The surge began on May 27 — prior activity was near-zero.
    303 IPs (44%) originate from Tencent Cloud (ASN 132203) — by far the most active infrastructure.
  • Other source providers include Cloudflare (113 IPs), Amazon (94), and Google (34).
  • Top destination countries include the United Kingdom, United States, Germany, France, and Mexico.
  • The overwhelming majority of scanner IPs geolocate to the United States.
    ‍
greynoise EN 2025 MOVEit Emerging Threat Activity
Excel(ent) Obfuscation: Regex Gone Rogue https://www.deepinstinct.com/blog/excellent-obfuscation-regex-gone-rogue
14/05/2025 19:42:34
QRCode
archive.org
thumbnail

Join Ido Kringel and the Deep Instinct Threat Research Team in this deep dive into a recently discovered, Office-based regex evasion technique

Microsoft Office-based attacks have long been a favored tactic amongst cybercriminals— and for good reason. Attackers frequently use Office documents in cyberattacks because they are widely trusted. These files, such as Word or Excel docs, are commonly exchanged in business and personal settings. They are also capable of carrying hidden malicious code, embedded macros, and external links that execute code when opened, especially if users are tricked into enabling features like macros.

Moreover, Office documents support advanced techniques like remote template injection, obfuscated macros, and legacy features like Excel 4.0 macros. These allow attackers to bypass antivirus detection and trigger multi-stage payloads such as ransomware or information-stealing malware.

Since Office files are familiar to users and often appear legitimate (e.g., invoices, resumes, or reports), they’re also highly effective tools in phishing and social engineering attacks.

This mixture of social credit and advanced attack characteristics unique to Office files, as well as compatibility across platforms and integration with scripting languages, makes them ideal for initiating sophisticated attacks with minimal user suspicion.

Last year, Microsoft announced the availability of three new functions that use Regular Expressions (regex) to help parse text more easily:

Regex are sequences of characters that define search patterns, primarily used for string matching and manipulation. They enable efficient text processing by allowing complex searches, replacements, and validations based on specific criteria.

deepinstinct.com EN 2025 Research PoC regex Excel Threat preemptive Office
Trump administration retreats in fight against Russian cyber threats https://www.theguardian.com/us-news/2025/feb/28/trump-russia-hacking-cyber-security
01/03/2025 08:17:20
QRCode
archive.org
thumbnail

Recent incidents indicate US is no longer characterizing Russia as a cybersecurity threat, marking a radical departure: ‘Putin is on the inside now’

theguardian EN 2025 Trump US Russia CISA threat
New Star Blizzard spear-phishing campaign targets WhatsApp accounts | Microsoft Security Blog https://www.microsoft.com/en-us/security/blog/2025/01/16/new-star-blizzard-spear-phishing-campaign-targets-whatsapp-accounts/
19/01/2025 09:27:38
QRCode
archive.org
thumbnail

In mid-November 2024, Microsoft Threat Intelligence observed the Russian threat actor we track as Star Blizzard sending their typical targets spear-phishing messages, this time offering the supposed opportunity to join a WhatsApp group. This is the first time we have identified a shift in Star Blizzard’s longstanding tactics, techniques, and procedures (TTPs) to leverage a […]

microsoft Threat Intelligence Star-Blizzard WhatsApp spear-phishing campaign research
Unidentified Threat Actor Utilizes Android Malware to Target High-Value Assets in South Asia https://www.cyfirma.com/research/unidentified-threat-actor-utilizes-android-malware-to-target-high-value-assets-in-south-asia/
09/12/2024 11:43:26
QRCode
archive.org
thumbnail

The team at CYFIRMA analyzed a malicious Android sample designed to target high-value assets in Southern Asia. This sample, attributed to an unknown threat actor, was generated using the Spynote Remote Administration Tool. While the specifics of the targeted asset remain confidential, it is likely that such a target would attract the interest of APT groups. However, we are restricted from disclosing further details about the actual target and its specific region. For a comprehensive analysis, please refer to the detailed report

cyfirma EN 2024 Unidentified Threat Actor Malware research Android Spynote Remote Administration Tool
Meeten Malware: A Cross-Platform Threat to Crypto Wallets on macOS and Windows https://www.cadosecurity.com/blog/meeten-malware-threat
09/12/2024 11:15:19
QRCode
archive.org
thumbnail

Cado Security Labs details the discovery of a new cross-platform information stealer malware dubbed "Meeten" targeting macOS and Windows users.

cadosecurity EN 2024 Cross-Platform Threat Meeten EN 2024 macOS Windows
iVerify Mobile Threat Investigation Uncovers New Pegasus Samples https://iverify.io/blog/iverify-mobile-threat-investigation-uncovers-new-pegasus-samples
05/12/2024 09:01:20
QRCode
archive.org
thumbnail

iVerify’s Mobile Threat Hunting finds Pegasus spyware is more prevalent and capable of infecting a wide range of devices, not just devices of high-risk users.

iVerify EN 2024 Mobile Threat Investigation Uncovers Pegasus
The hidden network report https://research.cert.orangecyberdefense.com/hidden-network/report.html
28/11/2024 08:27:03
QRCode
archive.org

Since February 2024, the World Watch Cyber Threat Intelligence team has been working on an extensive study of the private and public relationships within the Chinese cyber offensive ecosystem. This includes:

  • An online map showcasing the links between 300+ entities;
  • Historical context on the Chinese state entities dedicated to cyber offensive operations;
  • An analysis of the role of universities and private companies in terms of capacity building;
  • A focus on the ecosystem facilitating the acquisition of vulnerabilities for government use in cyber espionage campaigns.
Orange Cyberdefense CERT EN 2024 Threat Research China
USDoD hacker behind National Public Data breach arrested in Brazil https://www.bleepingcomputer.com/news/security/usdod-hacker-behind-national-public-data-breach-arrested-in-brazil/
18/10/2024 10:24:10
QRCode
archive.org
thumbnail

A notorious hacker named USDoD, who is linked to the National Public Data and InfraGard breaches, has been arrested by Brazil's Polícia Federal in

bleepingcomputer EN 2024 USDoD InfoSec Threat National Hacker InfraGard Data Public Computer Actor Security Breach
Routers from China-based TP-Link a national security threat, US lawmakers claim https://therecord.media/routers-from-tp-link-security-commerce-department
20/08/2024 09:16:28
QRCode
archive.org
thumbnail

The two members of Congress called on the Commerce Department to investigate risks related to TP-Link routers amid concerns over state-backed Chinese hacking operations.

therecord.media EN 2024 TP-Link US China national-threat threat state-backed
From Origins to Operations: Understanding Black Basta Ransomware https://flashpoint.io/blog/understanding-black-basta-ransomware/
29/05/2024 10:12:06
QRCode
archive.org
thumbnail

Explore the rise of Black Basta as a top ransomware threat, their sophisticated tactics, notable attacks, and future implications for cybersecurity.

flashpoint EN 2024 BlackBasta ransomware threat research
New “Goldoon” Botnet Targeting D-Link Devices https://www.fortinet.com/blog/threat-research/new-goldoon-botnet-targeting-d-link-devices
03/05/2024 08:38:05
QRCode
archive.org
thumbnail

FortiGuard Labs discovered the new botnet “Goldoon” targeting D-Link devices through related vulnerability CVE-2015-2051.

fortinet EN 2024 Research FortiGuard Threat botnet Labs Goldoon D-Link CVE-2015-2051
As Threats in Space Mount, U.S. Lags in Protecting Key Services https://www.nytimes.com/2024/03/28/world/asia/as-threats-in-space-mount-us-lags-in-protecting-key-services.html
28/03/2024 12:27:07
QRCode
archive.org

The United States and China are locked in a new race, in space and on Earth, over a fundamental resource: time itself.

And the United States is losing.

Global positioning satellites serve as clocks in the sky, and their signals have become fundamental to the global economy — as essential for telecommunications, 911 services and financial exchanges as they are for drivers and lost pedestrians.

nytimes EN 2024 threat satellites US China space
Bigpanzi Exposed: The Hidden Cyber Threat Behind Your Set-Top Box https://blog.xlab.qianxin.com/bigpanzi-exposed-hidden-cyber-threat-behind-your-stb/
17/01/2024 15:02:44
QRCode
archive.org
thumbnail

Some time ago, we intercepted a dubious ELF sample exhibiting zero detection on VirusTotal. This sample, named pandoraspear and employing a modified UPX shell, has an MD5 signature of 9a1a6d484297a4e5d6249253f216ed69. Our analysis revealed that it hardcoded nine C2 domain names, two of which had lapsed beyond their expiration protection period. We seized this opportunity to register these domains to gauge the botnet's scale. At its peak, we noted approximately 170,000 daily active bots, predominantly in Brazil.employing a modified UPX shell, has an MD5 signature of 9a1a6d484297a4e5d6249253f216ed69. Our analysis revealed that it hardcoded nine C2 domain names, two of which had lapsed beyond their expiration protection

xlab.qianxin.com EN 2024 Hidden Cyber Threat Android TV Set-Top Box
Star Blizzard increases sophistication and evasion in ongoing attacks https://www.microsoft.com/en-us/security/blog/2023/12/07/star-blizzard-increases-sophistication-and-evasion-in-ongoing-attacks/
08/12/2023 09:48:24
QRCode
archive.org
thumbnail

Microsoft Threat Intelligence continues to track and disrupt malicious activity attributed to a Russian state-sponsored actor we track as Star Blizzard, who has improved their detection evasion capabilities since 2022 while remaining focused on email credential theft against targets.

microsoft EN 2023 Threat Intelligence Star-Blizzard attacks analysis
MAR-10430311-1.v1 Multiple Nation-State Threat Actors Exploit CVE-2022-47966 and CVE-2022-42475 https://www.cisa.gov/news-events/analysis-reports/ar23-250a
07/09/2023 23:30:37
QRCode
archive.org

CISA received 4 files for analysis from an incident response engagement conducted at an Aeronautical Sector organization.

2 files (bitmap.exe, wkHPd.exe) are identified as variants of Metasploit (Meterpreter) and designed to connect and receive unencrypted payloads from their respective command and control (C2) servers. Note: Metasploit is an open source penetration testing software; Meterpreter is a Metasploit attack payload that runs an interactive shell. These executables are used as attack payloads to run interactive shells, allowing a malicious actor the ability to control and execute code on a system.

2 files (resource.aspx, ConfigLogin.aspx) are Active Server Pages (ASPX) web shells designed to execute remote JavaScript code on the victim server.

cisa EN 2023 Multiple Nation-State Threat Actors Exploit CVE-2022-47966 CVE-2022-42475
Raising Online Defenses Through Transparency and Collaboration | Meta https://about.fb.com/news/2023/08/raising-online-defenses/
31/08/2023 10:11:20
QRCode
archive.org
thumbnail

We're sharing a look into our defense strategy and the latest news on how we build it into our products.

  • A recent study shows that de-platforming hate networks reduces consumption and production of hateful content on Facebook and diminishes the ability of these hate networks to operate online.

  • We’re sharing new threat research on two of the largest known covert influence operations in the world from China and Russia, targeting 50+ apps and countries, including the US.

  • We added new transparency features to Threads, including state-controlled media labels to help people know exactly who they interact with on the new app.

Facebook EN 2023 meta threat research de-platforming influence-operation covert
DDoS threat report for 2023 Q2 https://blog.cloudflare.com/ddos-threat-report-2023-q2/
21/07/2023 15:15:49
QRCode
archive.org
thumbnail

Q2 2023 saw an unprecedented escalation in DDoS attack sophistication. Pro-Russian hacktivists REvil, Killnet and Anonymous Sudan joined forces to attack Western sites. Mitel vulnerability exploits surged by a whopping 532%, and attacks on crypto rocketed up by 600%. Read the full story...

Cloudflare EN 2023 DDoS threat report Q2 REvil Killnet
Czech cybersecurity office labels TikTok a security threat https://www.euractiv.com/section/politics/news/czech-cybersecurity-office-labels-tiktok-a-security-threat/
13/03/2023 12:02:09
QRCode
archive.org
thumbnail

The state cybersecurity watchdog issued an official warning and labelled the Chinese application TokTok as a threat, following in the footsteps of the US, the European Commission and Canada.

euractiv EN 2023 TikTok security threat Czech warning
HTML Smuggling: The Hidden Threat in Your Inbox https://www.trustwave.com/en-us/resources/blogs/spiderlabs-blog/html-smuggling-the-hidden-threat-in-your-inbox/
09/02/2023 18:21:15
QRCode
archive.org
thumbnail

Last October, Trustwave SpiderLabs blogged about the use and prevalence of HTML email attachments to deliver malware and phishing for credentials.

trustwave EN 2023 HTML Threat SpiderLabs email phishing malware
page 1 / 2
4477 links
Shaarli - The personal, minimalist, super-fast, database free, bookmarking service par la communauté Shaarli - Theme by kalvn - Curated by Decio