Cyberveillecurated by Decio
Nuage de tags
Mur d'images
Quotidien
Flux RSS
  • Flux RSS
  • Daily Feed
  • Weekly Feed
  • Monthly Feed
Filtres

Liens par page

  • 20 links
  • 50 links
  • 100 links

Filtres

Untagged links
page 1 / 3
60 résultats taggé campaign  ✕
GreyNoise Discovers Stealthy Backdoor Campaign Affecting Thousands of ASUS Routers https://www.greynoise.io/blog/stealthy-backdoor-campaign-affecting-asus-routers
28/05/2025 15:46:42
QRCode
archive.org
thumbnail

GreyNoise uncovers a stealth campaign exploiting ASUS routers, enabling persistent backdoor access via CVE-2023-39780 and unpatched techniques. Learn how attackers evade detection, how GreyNoise discovered it with AI-powered tooling, and what defenders need to know.
This activity was first discovered by GreyNoise on March 18, 2025. Public disclosure was deferred as we coordinated the findings with government and industry partners.

‍GreyNoise has identified an ongoing exploitation campaign in which attackers have gained unauthorized, persistent access to thousands of ASUS routers exposed to the internet. This appears to be part of a stealth operation to assemble a distributed network of backdoor devices — potentially laying the groundwork for a future botnet.

The tactics used in this campaign — stealthy initial access, use of built-in system features for persistence, and careful avoidance of detection — are consistent with those seen in advanced, long-term operations, including activity associated with advanced persistent threat (APT) actors and operational relay box (ORB) networks. While GreyNoise has made no attribution, the level of tradecraft suggests a well-resourced and highly capable adversary.

‍The attacker’s access survives both reboots and firmware updates, giving them durable control over affected devices. The attacker maintains long-term access without dropping malware or leaving obvious traces by chaining authentication bypasses, exploiting a known vulnerability, and abusing legitimate configuration features.

‍The activity was uncovered by Sift — GreyNoise’s proprietary AI-powered network payload analysis tool — in combination with fully emulated ASUS router profiles running in the GreyNoise Global Observation Grid. These tools enabled us to detect subtle exploitation attempts buried in global traffic and reconstruct the full attack sequence.

‍Read the full technical analysis.

‍

Timeline of Events
March 17, 2025: GreyNoise’s proprietary AI technology, Sift, observes anomalous traffic.

March 18, 2025: GreyNoise researchers become aware of Sift report and begin investigating.

March 23, 2025: Disclosure deferred as we coordinated the findings with government and industry partners.

May 22, 2025: Sekoia announces compromise of ASUS routers as part of ‘ViciousTrap.’

May 28, 2025: GreyNoise publishes this blog.

‍

greynoise EN 2025Stealthy Backdoor Campaign CVE-2023-39780 ASUS routers
SuperCard X: exposing a Chinese-speaker MaaS for NFC Relay fraud operation https://www.cleafy.com/cleafy-labs/supercardx-exposing-chinese-speaker-maas-for-nfc-relay-fraud-operation
21/04/2025 09:20:01
QRCode
archive.org
thumbnail

This report details a newly identified and active fraud campaign, highlighting the emergence of sophisticated mobile malware leveraging innovative techniques:

  • SuperCard X Malware: A novel Android malware offered through a Malware-as-a-Service (MaaS) model, enabling NFC relay attacks for fraudulent cash-outs.
  • Evolving Threat Landscape: Demonstrates the continuous advancement of mobile malware in the financial sector, with NFC relay representing a significant new capability.
  • Combined Attack Vectors: Employs a multi-stage approach combining social engineering (via smishing and phone calls), malicious application installation, and NFC data interception for highly effective fraud.
  • Low Detection Rate: SuperCard X currently exhibits a low detection rate among antivirus solutions due to its focused functionality and minimalistic permission model.‍
  • Broad Target Scope: The fraud scheme targets customers of banking institutions and card issuers, aiming to compromise payment card data.
cleafy.com EN 2025 SuperCardX Malware NFC report campaign mobile
Threat actors misuse Node.js to deliver malware and other malicious payloads | Microsoft Security Blog https://www.microsoft.com/en-us/security/blog/2025/04/15/threat-actors-misuse-node-js-to-deliver-malware-and-other-malicious-payloads/?_bhlid=7cad219df2b33b89940e503424edaf8ccb6df9b1
20/04/2025 12:38:06
QRCode
archive.org
thumbnail

Since October 2024, Microsoft Defender Experts has observed and helped multiple customers address campaigns leveraging Node.js to deliver malware and other payloads that ultimately lead to information theft and data exfiltration.

microsoft EN 2025 Node.js malware ClickFix exfiltration analysis campaign
Phishing campaign impersonates Booking .com, delivers a suite of credential-stealing malware https://www.microsoft.com/en-us/security/blog/2025/03/13/phishing-campaign-impersonates-booking-com-delivers-a-suite-of-credential-stealing-malware/
23/03/2025 10:56:48
QRCode
archive.org
thumbnail

Starting in December 2024, leading up to some of the busiest travel days, Microsoft Threat Intelligence identified a phishing campaign that impersonates online travel agency Booking.com and targets organizations in the hospitality industry. The campaign uses a social engineering technique called ClickFix to deliver multiple credential-stealing malware in order to conduct financial fraud and theft. […]

microsoft EN 2025 microsoft Phishing campaign credential-stealing malware Booking.com ClickFix
Havoc: SharePoint with Microsoft Graph API turns into FUD C2 https://www.fortinet.com/blog/threat-research/havoc-sharepoint-with-microsoft-graph-api-turns-into-fud-c2
04/03/2025 08:29:11
QRCode
archive.org

ForitGuard Lab reveals a modified Havoc deployed by a ClickFix phishing campaign. The threat actor hides each stage behind SharePoint and also uses it as a C2.

FortiGuard-Labs-Threat-Research EN 2025 C2-server ClickFix SharePoint campaign
Meet NailaoLocker: a ransomware distributed in Europe by ShadowPad and PlugX backdoors https://www.orangecyberdefense.com/global/blog/cert-news/meet-nailaolocker-a-ransomware-distributed-in-europe-by-shadowpad-and-plugx-backdoors
21/02/2025 16:59:03
QRCode
archive.org
  • An unknown threat cluster has been targeting at least between June and October 2024 European organizations, notably in the healthcare sector.
  • Tracked as Green Nailao by Orange Cyberdefense CERT, the campaign relied on DLL search-order hijacking to deploy ShadowPad and PlugX – two implants often associated with China-nexus targeted intrusions.
  • The ShadowPad variant our reverse-engineering team analyzed is highly obfuscated and uses Windows services and registry keys to persist on the system in the event of a reboot.
  • In several Incident Response engagements, we observed the consecutive deployment of a previously undocumented ransomware payload.
  • The campaign was enabled by the exploitation of CVE-2024-24919 (link for our World Watch and Vulnerability Intelligence customers) on vulnerable Check Point Security Gateways.
    IoCs and Yara rules can be found on our dedicated GitHub page here.
orangecyberdefense EN 2025 health NailaoLocker: China campaign ShadowPad PlugX Europe
Storm-2372 conducts device code phishing campaign https://www.microsoft.com/en-us/security/blog/2025/02/13/storm-2372-conducts-device-code-phishing-campaign/#Update-February-14
16/02/2025 14:34:05
QRCode
archive.org
thumbnail

Microsoft Threat Intelligence Center discovered an active and successful device code phishing campaign by a threat actor we track as Storm-2372. Our ongoing investigation indicates that this campaign has been active since August 2024 with the actor creating lures that resemble messaging app experiences including WhatsApp, Signal, and Microsoft Teams. Storm-2372’s targets during this time have included government, non-governmental organizations (NGOs), information technology (IT) services and technology, defense, telecommunications, health, higher education, and energy/oil and gas in Europe, North America, Africa, and the Middle East. Microsoft assesses with medium confidence that Storm-2372 aligns with Russian interests, victimology, and tradecraft.

microsoft EN 2025 Storm-2372 phishing campaign Russia
CVE-2025-0411: Ukrainian Organizations Targeted in Zero-Day Campaign and Homoglyph Attacks https://www.trendmicro.com/en_us/research/25/a/cve-2025-0411-ukrainian-organizations-targeted.html
07/02/2025 15:36:35
QRCode
archive.org
thumbnail

The ZDI team offers an analysis of how CVE-2025-0411, a zero-day vulnerability in 7-Zip was actively exploited to target Ukrainian organizations through spear-phishing and homoglyph attacks.

trendmicro EN 2025 CVE-2025-0411 Ukraine zero-day 7-Zip Targeted Campaign
X Phishing | Campaign Targeting High Profile Accounts Returns, Promoting Crypto Scams https://www.sentinelone.com/labs/phishing-on-x-high-profile-account-targeting-campaign-returns/
01/02/2025 15:24:00
QRCode
archive.org
thumbnail

SentinelLABS has observed an active phishing campaign targeting high-profile X accounts to hijack and exploit them for fraudulent activity.

sentinelone EN 2025 X Phishing Campaign High-Profile Accounts
New TorNet backdoor seen in widespread campaign https://blog.talosintelligence.com/new-tornet-backdoor-campaign/
29/01/2025 22:23:37
QRCode
archive.org
thumbnail

Cisco Talos discovered an ongoing malicious campaign operated by a financially motivated threat actor targeting users, predominantly in Poland and Germany.

  • The actor has delivered different payloads, including Agent Tesla, Snake Keylogger, and a new undocumented backdoor we are calling TorNet, dropped by PureCrypter malware.
  • The actor is running a Windows scheduled task on victim machines—including on endpoints with a low battery—to achieve persistence.
  • The actor also disconnects the victim machine from the network before dropping the payload and then connects it back to the network, allowing them to evade detection by cloud antimalware solutions.
  • We also found that the actor connects the victim’s machine to the TOR network using the TorNet backdoor for stealthy command and control (C2) communications and detection evasion.
talosintelligence EN 2025 TorNet backdoor campaign Poland Germany analysis malware
fasthttp Used in New Bruteforce Campaign https://www.speartip.com/fasthttp-used-in-new-bruteforce-campaign/
24/01/2025 16:10:17
QRCode
archive.org
thumbnail

SpearTip Security Operations Center, together with the SaaS Alerts team, identified an emerging threat involving the fastHTTP library

speartip EN 2025 fastHTTP library Bruteforce Campaign
New Star Blizzard spear-phishing campaign targets WhatsApp accounts | Microsoft Security Blog https://www.microsoft.com/en-us/security/blog/2025/01/16/new-star-blizzard-spear-phishing-campaign-targets-whatsapp-accounts/
19/01/2025 09:27:38
QRCode
archive.org
thumbnail

In mid-November 2024, Microsoft Threat Intelligence observed the Russian threat actor we track as Star Blizzard sending their typical targets spear-phishing messages, this time offering the supposed opportunity to join a WhatsApp group. This is the first time we have identified a shift in Star Blizzard’s longstanding tactics, techniques, and procedures (TTPs) to leverage a […]

microsoft Threat Intelligence Star-Blizzard WhatsApp spear-phishing campaign research
Effective Phishing Campaign Targeting European Companies and Organizations https://unit42.paloaltonetworks.com/european-phishing-campaign/
22/12/2024 20:46:06
QRCode
archive.org
thumbnail

A phishing campaign targeting European companies used fake forms made with HubSpot's Free Form Builder, leading to credential harvesting and Azure account takeover. A phishing campaign targeting European companies used fake forms made with HubSpot's Free Form Builder, leading to credential harvesting and Azure account takeover.

unit42 EN 2024 Phishing Campaign EU Azure takeover HubSpot analysis
Matrix Unleashes A New Widespread DDoS Campaign https://www.aquasec.com/blog/matrix-unleashes-a-new-widespread-ddos-campaign/
26/11/2024 17:02:27
QRCode
archive.org
thumbnail

Aqua Nautilus researchers uncovered a new and widespread DDoS campaign orchestrated by a threat actor named Matrix.

aquasec EN 2024 analysis DDoS Matrix campaign
Threat Campaign Spreads Winos4.0 Through Game Application https://www.fortinet.com/blog/threat-research/threat-campaign-spreads-winos4-through-game-application
11/11/2024 09:10:49
QRCode
archive.org
thumbnail

FortiGuard Labs reveals a threat actor spreads Winos4.0, infiltrating gaming apps and targeting the education sector. Learn more.

fortinet EN 2024 Campaign Spreads Winos4.0 Game Application
HijackLoader evolution: abusing genuine signing certificates https://harfanglab.io/insidethelab/hijackloader-abusing-genuine-certificates/
18/10/2024 23:57:01
QRCode
archive.org
thumbnail

Since mid-September 2024, our telemetry has revealed a significant increase in “Lumma Stealer”1 malware deployments via the “HijackLoader”2 malicious loader.

On October 2, 2024, HarfangLab EDR detected and blocked yet another HijackLoader deployment attempt – except this time, the malware sample was properly signed with a genuine code-signing certificate.

In response, we initiated a hunt for code-signing certificates (ab)used to sign malware samples. We identified and reported more of such certificates. This report briefly presents the associated stealer threat, outlines the methodology for hunting these certificates, and providees indicators of compromise.

harfanglab EN 2024 HijackLoader captcha fake malicious loader campaign
Fake recruiter coding tests target devs with malicious Python packages https://www.reversinglabs.com/blog/fake-recruiter-coding-tests-target-devs-with-malicious-python-packages
17/10/2024 08:58:11
QRCode
archive.org
thumbnail

RL found the VMConnect campaign continuing with malicious actors posing as recruiters, using packages and the names of financial firms to lure developers.

reversinglabs EN 2024 VMConnect campaign Python packages devs Fake recruiter coding tests
Behind the CAPTCHA: A Clever Gateway of Malware https://www.mcafee.com/blogs/other-blogs/mcafee-labs/behind-the-captcha-a-clever-gateway-of-malware/
25/09/2024 21:00:34
QRCode
archive.org
thumbnail

McAfee Labs recently observed an infection chain where fake CAPTCHA pages are being leveraged to distribute malware, specifically Lumma Stealer. We are observing a campaign targeting multiple countries. Below is a map showing the geolocation of devices accessing fake CAPTCHA URLs, highlighting the global distribution of the attack.

mcafee EN 2024 CAPTCHA Gateway Malware LummaStealer campaign fake
New Android SpyAgent Campaign Steals Crypto Credentials via Image Recognition https://www.mcafee.com/blogs/other-blogs/mcafee-labs/new-android-spyagent-campaign-steals-crypto-credentials-via-image-recognition/
09/09/2024 21:14:57
QRCode
archive.org
thumbnail

Authored by SangRyol Ryu Recently, McAfee’s Mobile Research Team uncovered a new type of mobile malware that targets mnemonic keys by scanning for images

mcafee EN 2024 SpyAgent Campaign OCR Android
The Malware That Must Not Be Named: Suspected Espionage Campaign Delivers “Voldemort” https://www.proofpoint.com/us/blog/threat-insight/malware-must-not-be-named-suspected-espionage-campaign-delivers-voldemort
02/09/2024 18:34:01
QRCode
archive.org
thumbnail

Key findings  Proofpoint researchers identified an unusual campaign delivering malware that the threat actor named “Voldemort”.   Proofpoint assesses with moderate confidence the goal of the activi...

proofpoint EN 2024 Voldemort campaign impots tax Malware Espionage
page 1 / 3
4350 links
Shaarli - The personal, minimalist, super-fast, database free, bookmarking service par la communauté Shaarli - Theme by kalvn - Curated by Decio