Cyberveillecurated by Decio
Nuage de tags
Mur d'images
Quotidien
Flux RSS
  • Flux RSS
  • Daily Feed
  • Weekly Feed
  • Monthly Feed
Filtres

Liens par page

  • 20 links
  • 50 links
  • 100 links

Filtres

Untagged links
12 résultats taggé trustwave  ✕
Proton66 Part 1: Mass Scanning and Exploit Campaigns https://www.trustwave.com/en-us/resources/blogs/spiderlabs-blog/proton66-part-1-mass-scanning-and-exploit-campaigns/
27/04/2025 11:53:08
QRCode
archive.org
thumbnail

In this two-part series, SpiderLabs explores the malicious traffic associated with Proton66, revealing the extent and nature of these attacks.

Mass scanning and exploit campaigns targeting multiple sectors
Starting from January 8, 2025, SpiderLabs observed an increase in mass scanning, credential brute forcing, and exploitation attempts originating from Proton66 ASN targeting organizations worldwide. Although malicious activity was seen in the past, the spike and sudden decline observed later in February 2025 were notable, and offending IP addresses were investigated.

AS198953, belonging to Proton66 OOO, consists of five net blocks, which are currently listed on blocklists such as Spamhaus due to malicious activity. Net blocks 45.135.232.0/24 and 45.140.17.0/24 were particularly active in terms of mass scanning and brute force attempts. Several of the offending IP addresses were not previously seen to be involved in malicious activity or were inactive for over two years. For instance, the last activities reported in AbuseIPDB for the IP addresses 45.134.26.8 and 45.135.232.24 were noted in November and July 2021, respectively.

trustwave EN 2025 analysis Proton66 AS198953 Mass-Scanning
Inside Black Basta: Uncovering the Secrets of a Ransomware Powerhouse https://www.trustwave.com/en-us/resources/blogs/spiderlabs-blog/inside-black-basta-uncovering-the-secrets-of-a-ransomware-powerhouse/
09/04/2025 20:28:20
QRCode
archive.org
thumbnail

In February 2025, the cybersecurity community witnessed an unprecedented leak that exposed the internal operations of Black Basta.

trustwave EN 2025 BlackBasta leak analysis
Distributed Denial of Truth (DDoT): The Mechanics of Influence Operations and The Weaponization of Social Media https://www.trustwave.com/en-us/resources/blogs/spiderlabs-blog/distributed-denial-of-truth-ddot-the-mechanics-of-influence-operations-and-the-weaponization-of-social-media/
14/09/2024 14:56:50
QRCode
archive.org
thumbnail

With the US election on the horizon, it’s a good time to explore the concept of social media weaponization and its use in manipulating public opinion.

trustwave EN 2024 DDoT Distributed Denial Truth US election manipulating disinformation
It’s Raining Phish and Scams – How Cloudflare Pages.dev and Workers.dev Domains Get Abused | Trustwave https://www.trustwave.com/en-us/resources/blogs/spiderlabs-blog/its-raining-phish-and-scams-how-cloudflare-pages-dev-and-workers-dev-domains-get-abused/
11/07/2023 19:02:22
QRCode
archive.org
thumbnail

As they say, when it rains, it pours. Recently, we observed more than 3,000 phishing emails containing phishing URLs abusing services at workers.dev and pages.dev domains.

trustwave EN 2023 Phish Scams Cloudflare Pages.dev Workers.dev
Microsoft Encrypted Restricted Permission Messages Deliver Phishing | Trustwave https://www.trustwave.com/en-us/resources/blogs/spiderlabs-blog/microsoft-encrypted-restricted-permission-messages-deliver-phishing/
15/06/2023 08:21:00
QRCode
archive.org
thumbnail

Over the past few days, we have seen phishing attacks that use a combination of compromised Microsoft 365 accounts and .rpmsg encrypted emails to deliver the phishing message.

trustwave EN 2023 Phishing Microsoft Email Microsoft-365 rpmsg encrypted M365
Trustwave Action Response: Zero Day Exploitation of MOVEit (CVE-2023-34362) https://www.trustwave.com/en-us/resources/blogs/spiderlabs-blog/trustwave-action-response-zero-day-exploitation-of-moveit-cve-2023-34362/
06/06/2023 19:42:58
QRCode
archive.org
thumbnail

On May 31, threat actors were discovered targeting a critical zero day in MOVEit Transfer software resulting in escalated privileges and unauthorized data access. The vulnerability being exploited is an SQL injection and has since been patched. Resources links, including one for the patch, are at the bottom of this post.

trustwave EN 2023 0-day MOVEit CVE-2023-34362 analysis
Rilide: A New Malicious Browser Extension for Stealing Cryptocurrencies https://www.trustwave.com/en-us/resources/blogs/spiderlabs-blog/rilide-a-new-malicious-browser-extension-for-stealing-cryptocurrencies/
05/04/2023 08:59:27
QRCode
archive.org
thumbnail

Trustwave SpiderLabs uncovered a new strain of malware that it dubbed Rilide, which targets Chromium-based browsers such as Google Chrome, Microsoft Edge, Brave, and Opera.

trustwave c2023 EN Cryptocurrencies Rilide Stealer-Extension Chromium-based Browser RAT Ekipa Extension
A Noteworthy Threat: How Cybercriminals are Abusing OneNote https://www.trustwave.com/en-us/resources/blogs/spiderlabs-blog/a-noteworthy-threat-how-cybercriminals-are-abusing-onenote-part-1/
08/03/2023 21:34:33
QRCode
archive.org
thumbnail

Threat actors are taking advantage of Microsoft OneNote's ability to embed files and use social engineering techniques, such as phishing emails and lures inside the OneNote document, to get unsuspecting users to download and open malicious files.

trustwave EN 2023 Microsoft OneNote phishing malicious analysis
HTML Smuggling: The Hidden Threat in Your Inbox https://www.trustwave.com/en-us/resources/blogs/spiderlabs-blog/html-smuggling-the-hidden-threat-in-your-inbox/
09/02/2023 18:21:15
QRCode
archive.org
thumbnail

Last October, Trustwave SpiderLabs blogged about the use and prevalence of HTML email attachments to deliver malware and phishing for credentials.

trustwave EN 2023 HTML Threat SpiderLabs email phishing malware
Archive Sidestepping: Emotet Botnet Pushing Self-Unlocking Password-Protected RAR https://www.trustwave.com/en-us/resources/blogs/spiderlabs-blog/archive-sidestepping-self-unlocking-password-protected-rar/
22/10/2022 13:11:29
QRCode
archive.org
thumbnail

Trustwave SpiderLabs’ spam traps have identified an increase in threats packaged in password-protected archives with about 96% of these being spammed by the Emotet Botnet. In the first half of 2022, we identified password-protected ZIP files as the third most popular archive format used by cybercriminals to conceal malware.

trustwave en 2022 Emotet botnet self-unlocking rar analysis spam archives
Overview of the Cyber Weapons Used in the Ukraine https://www.trustwave.com/en-us/resources/blogs/spiderlabs-blog/overview-of-the-cyber-weapons-used-in-the-ukraine-russia-war/
19/08/2022 09:58:30
QRCode
archive.org
thumbnail

Observing the ongoing conflict between Russia and Ukraine, we can clearly see that cyberattacks leveraging malware are an important part of modern hybrid war strategy.

trustwave EN 2022 Russia War Ukraine Cyber Weapons cyberattacks Russia-Ukraine-war cyber-weapons hybrid
IPFS: The New Hotbed of Phishing https://www.trustwave.com/en-us/resources/blogs/spiderlabs-blog/ipfs-the-new-hotbed-of-phishing/
29/07/2022 09:06:58
QRCode
archive.org
thumbnail

We have observed more than 3,000 emails containing phishing URLs that have utilized IPFS for the past 90 days and it is evident that IPFS is increasingly becoming a popular platform for phishing websites.

trustwave 2022 EN Phishing IPFS
4259 links
Shaarli - The personal, minimalist, super-fast, database free, bookmarking service par la communauté Shaarli - Theme by kalvn - Curated by Decio