Cyberveillecurated by Decio
Nuage de tags
Mur d'images
Quotidien
Flux RSS
  • Flux RSS
  • Daily Feed
  • Weekly Feed
  • Monthly Feed
Filtres

Liens par page

  • 20 links
  • 50 links
  • 100 links

Filtres

Untagged links
page 1 / 2
25 résultats taggé infrastructure  ✕
Russian Infrastructure Plays Crucial Role in North Korean Cybercrime Operations | Trend Micro (US) https://www.trendmicro.com/en_us/research/25/d/russian-infrastructure-north-korean-cybercrime.html
27/04/2025 10:29:08
QRCode
archive.org
thumbnail
  • Trend Research has identified multiple IP address ranges in Russia that are being used for cybercrime activities aligned with North Korea. These activities are associated with a cluster of campaigns related to the Void Dokkaebi intrusion set, also known as Famous Chollima.
  • The Russian IP address ranges, which are concealed by a large anonymization network that uses commercial VPN services, proxy servers, and numerous VPS servers with RDP, are assigned to two companies in Khasan and Khabarovsk. Khasan is a mile from the North Korea-Russia border, and Khabarovsk is known for its economic and cultural ties with North Korea.
  • Trend Research assesses that North Korea deployed IT workers who connect back to their home country through two IP addresses in the Russian IP ranges and two IP addresses in North Korea. Trend Micro’s telemetry strongly suggests these DPRK aligned IT workers work from China, Russia and Pakistan, among others.
  • Based on Trend Research’s assessment, North Korea-aligned actors use the Russian IP ranges to connect to dozens of VPS servers over RDP, then perform tasks like interacting on job recruitment sites and accessing cryptocurrency-related services. Some servers involved in their brute-force activity to crack cryptocurrency wallet passwords fall within one of the Russian IP ranges.
  • Instructional videos have also been found with what it looks like non-native English text, detailing how to set up a Beavertail malware command-and-control server and how to crack cryptocurrency wallet passwords. This makes it plausible that North Korea is also working with foreign conspirators.
  • IT professionals in Ukraine, US, and Germany have been targeted in these campaigns by fictitious companies that lure them into fraudulent job interviews. Trend Research assesses that the primary focus of Void Dokkaebi is to steal cryptocurrency from software professionals interested in cryptocurrency, Web3, and blockchain technologies.
  • Trend Vision One™ detects and blocks the IOCs discussed in this blog. Trend Vision One customers can also access hunting queries, threat insights, and threat intelligence reports to gain rich context and the latest updates on Void Dokkaebi.
trendmicro EN 2025 Russia North-Korea network research infrastructure IoCs
Russian Hacktivists Target Energy And Water Infrastructure https://cyble.com/blog/russian-hacktivists-target-energy-and-water-infrastructure/
02/04/2025 15:22:01
QRCode
archive.org
thumbnail

Russian hacktivist groups Z-Pentest and People’s Cyber Army escalate attacks on U.S. energy and water systems. Learn about their tactics and how to mitigate risks

cyble EN 2025 Russian Hacktivists Z-Pentest Water Infrastructure
CISA and FBI: Ghost ransomware breached orgs in 70 countries https://www.bleepingcomputer.com/news/security/cisa-and-fbi-ghost-ransomware-breached-orgs-in-70-countries/
21/02/2025 07:23:21
QRCode
archive.org
thumbnail

CISA and the FBI said attackers deploying Ghost ransomware have breached victims from multiple industry sectors across over 70 countries, including critical infrastructure organizations.
#CISA #Computer #Cring #Critical #FBI #Ghost #InfoSec #Infrastructure #Ransomware #Security

bleepingcomputer EN 2025 Ghost Ransomware Critical-Infrastructure Cring CISA FBI
Backdooring Your Backdoors - Another $20 Domain, More Governments https://labs.watchtowr.com/more-governments-backdoors-in-your-backdoors/
12/01/2025 21:07:29
QRCode
archive.org
thumbnail

After the excitement of our .MOBI research, we were left twiddling our thumbs. As you may recall, in 2024, we demonstrated the impact of an unregistered domain when we subverted the TLS/SSL CA process for verifying domain ownership to give ourselves the ability to issue valid and trusted TLS/

watchtowr EN 2025 backdoor infrastructure abandoned access analysis hack research hackback
How Chinese Hackers Graduated From Clumsy Corporate Thieves to Military Weapons https://www.wsj.com/tech/cybersecurity/typhoon-china-hackers-military-weapons-97d4ef95?st=gqqybq&reflink=desktopwebshare_permalink
06/01/2025 06:39:48
QRCode
archive.org

Massive ‘Typhoon’ cyberattacks on U.S. infrastructure and telecoms sought to lay groundwork for potential conflict with Beijing, as intruders gathered data and got in position to impede response and sow chaos

wsj EN 2025 Espionage Typhoon China US telecoms infrastructure
Enhanced Visibility and Hardening Guidance for Communications Infrastructure https://www.cisa.gov/resources-tools/resources/enhanced-visibility-and-hardening-guidance-communications-infrastructure?is=e4f6b16c6de31130985364bb824bcb39ef6b2c4e902e4e553f0ec11bdbefc118
09/12/2024 08:46:37
QRCode
archive.org

This guide provides network engineers and defenders of communications infrastructure with best practices to strengthen their visibility and harden their network

cisa EN 2024 guide visibility Hardening US Communications Infrastructure
Ukraine Claims Cyberattack Blocked Russian State TV Online on Putin’s Birthday https://www.bloomberg.com/news/articles/2024-10-07/ukraine-claims-cyberattack-blocked-russian-state-tv-online-on-putin-s-birthday?embedded-checkout=true
08/10/2024 06:49:27
QRCode
archive.org
thumbnail

Ukrainian hackers carried out a cyberattack that took down online broadcasts of Russian state television and radio channels on Monday, according to an official in Kyiv with knowledge of the operation.
#A #Dmitry #Emerging #Europe #Infrastructure #Markets #Media #Peskov #Putin #Radio #Russia #Ukraine #Vladimir #business #cybersecni #cybersecurity #politics #technology

bloomberg EN 2024 Russia Russia-Ukraine-war cyberattack broadcasts Ukraine State-TV Putin
Simple Mail Transfer Pirates: How threat actors are abusing third-party infrastructure to send spam https://blog.talosintelligence.com/simple-mail-transfer-pirates/
27/09/2024 09:25:36
QRCode
archive.org
thumbnail

Many spammers have elected to attack web pages and mail servers of legitimate organizations, so they may use these “pirated” resources to send unsolicited email.

talosintelligence EN 2024 spam unsolicited email Techniques hird-party infrastructure
Predator Spyware Infrastructure Resurfaces Post-Sanctions – What You Need to Know https://www.recordedfuture.com/research/predator-spyware-infrastructure-returns-following-exposure-sanctions
07/09/2024 12:06:12
QRCode
archive.org
thumbnail

Intellexa’s Predator spyware infrastructure re-emerges after sanctions. Learn how this mercenary spyware is evolving, targeting high-profile individuals, and what defensive measures can be taken.

recordedfuture EN 2024 Predator spyware infrastructure re-emerges Intellexa
Russian Military Cyber Actors Target US and Global Critical Infrastructure https://www.cisa.gov/news-events/cybersecurity-advisories/aa24-249a
05/09/2024 21:44:51
QRCode
archive.org

The Federal Bureau of Investigation (FBI), Cybersecurity and Infrastructure Security Agency (CISA), and National Security Agency (NSA) assess that cyber actors affiliated with the Russian General Staff Main Intelligence Directorate (GRU) 161st Specialist Training Center (Unit 29155) are responsible for computer network operations against global targets for the purposes of espionage, sabotage, and reputational harm since at least 2020. GRU Unit 29155 cyber actors began deploying the destructive WhisperGate malware against multiple Ukrainian victim organizations as early as January 13, 2022. These cyber actors are separate from other known and more established GRU-affiliated cyber groups, such as Unit 26165 and Unit 74455.

cisa EN 2024 FBI CISA GRU Global Critical Infrastructure Unit29155 GRU-affiliated
French fiber optic cables hit by ‘major sabotage’ in second Olympics attack https://www.politico.eu/article/french-fiber-optic-cable-hit-with-alleged-acts-of-sabotage/
30/07/2024 21:14:51
QRCode
archive.org
thumbnail

The attack comes a few days after a coordinated arson assault on the French rail network.

politico EN 2024 France Gerald-Darmanin Infrastructure sabotage
Probllama: Ollama Remote Code Execution Vulnerability (CVE-2024-37032) https://www.wiz.io/blog/probllama-ollama-vulnerability-cve-2024-37032
25/06/2024 08:51:44
QRCode
archive.org
thumbnail

Wiz Research discovered CVE-2024-37032, an easy-to-exploit Remote Code Execution vulnerability in the open-source AI Infrastructure project Ollama.

wiz EN 2024 CVE-2024-37032 Overview Mitigations Ollama AI Infrastructure easy-to-exploit RCE
Hackers Linked to Russia’s Military Claim Credit for Sabotaging US Water Utilities | WIRED https://www.wired.com/story/cyber-army-of-russia-reborn-sandworm-us-cyberattacks/
18/04/2024 07:08:54
QRCode
archive.org
thumbnail

Cyber Army of Russia Reborn, a group with ties to the Kremlin’s Sandworm unit, is crossing lines even that notorious cyberwarfare unit wouldn’t dare to.

wired EN 2024 infrastructure hackers russia critical cyberwar cyberattacks ukraine
US sanctions APT31 hackers behind critical infrastructure attacks https://www.bleepingcomputer.com/news/security/us-sanctions-apt31-hackers-behind-critical-infrastructure-attacks/
26/03/2024 06:45:29
QRCode
archive.org
thumbnail

The U.S. Treasury Department has sanctioned a Wuhan-based company used by the Chinese Ministry of State Security (MSS) as cover in attacks against U.S. critical infrastructure organizations.
#APT31 #China #Computer #Critical #InfoSec #Infrastructure #Sanctions #Security #USA

China Sanctions InfoSec Infrastructure Computer Security APT31 Critical USA
Cyber Solidarity Act : qui va constituer le « bouclier cyber » européen ? https://www.silicon.fr/cyber-solidarity-act-bouclier-cyber-europeen-476626.html
12/03/2024 10:05:09
QRCode
archive.org
thumbnail

Le Cyber Solidarity Act ouvre la voie à une infrastructure paneuropéenne de SOC. Quels acteurs - français, notamment - se sont positionnés ?

silicon FR cyber-solidarity-act cybersécurité EU SOC infrastructure défense cyber-bouclier
FBI: Play ransomware gang has attacked 300 orgs since 2022 https://therecord.media/play-ransomware-targets-hundreds
18/12/2023 22:51:46
QRCode
archive.org
thumbnail

Since it appeared in July 2022, Play ransomware has launched devastating attacks on municipalities and critical infrastructure, agencies said.

therecord EN 2023 Play ransomware FBI report municipalities infrastructure 2022
Visualizing QakBot Infrastructure https://www.team-cymru.com/post/visualizing-qakbot-infrastructure
18/05/2023 09:53:40
QRCode
archive.org
thumbnail

This blog post seeks to draw out some high-level trends and anomalies based on our ongoing tracking of QakBot command and control (C2) infrastructure. By looking at the data with a broader scope, we hope to supplement other research into this particular threat family, which in general focuses on specific infrastructure elements; e.g., daily alerting on active C2 servers.

team-cymru EN 2023 QakBot Infrastructure research C2
Growing cyberattacks on Canada's food system threaten disaster https://financialpost.com/cybersecurity/growing--canada-food-system-threaten-disaster
14/03/2023 14:38:49
QRCode
archive.org

Canada's domestic food production system may actually be one of the most glaring cracks in Canada's national defences.
...
Attacking agricultural infrastructure has proven to be an effective part of the Russian playbook so far in its invasion of Ukraine. In June 2022, EU trade counsellor Maud Labat said Moscow has figured out how to wield food as a “geopolitical weapon.”

financialpost EN 2023 cyberattacks food agricultural infrastructure
Darth Vidar: The Dark Side of Evolving Threat Infrastructure https://www.team-cymru.com/post/darth-vidar-the-dark-side-of-evolving-threat-infrastructure
23/01/2023 13:04:53
QRCode
archive.org
thumbnail

Summary Three key takeaways from our analysis of Vidar infrastructure: Russian VPN gateways are potentially providing anonymity for Vidar operators / customers, making it more challenging for analysts to have a complete overview of this threat. These gateways now appear to be migrating to Tor. Vidar operators appear to be expanding their infrastructure, so analysts need to keep them in their sights. We expect a new wave of customers and as a result, an increase of campaigns in the upcoming weeks

team-cymru EN 2023 Vidar infostealer analysis threat infrastructure VPN
U.S. targeted adversary cyber infrastructure to safeguard midterm vote https://www.reuters.com/world/us/us-targeted-adversary-cyber-infrastructure-safeguard-midterm-vote-2022-12-19/
02/01/2023 11:38:04
QRCode
archive.org
thumbnail

The U.S. military's Cyber Command hunted down foreign adversaries overseas ahead of this year's mid-term elections, taking down their infrastructure before they could strike, the head of U.S. Cyber Command said.

U.S. Army General Paul Nakasone said the cyber effort to secure the vote began before the Nov. 8 vote and carried through until the elections were certified.

"We did conduct operations persistently to make sure that our foreign adversaries couldn't utilize infrastructure to impact us," Nakasone, who is also the director of the U.S. National Security Agency, told reporters.

reuters EN 2022 safeguard midterm vote cyber infrastructure operations US
page 1 / 2
4261 links
Shaarli - The personal, minimalist, super-fast, database free, bookmarking service par la communauté Shaarli - Theme by kalvn - Curated by Decio