What's new arround internet

Last one

Src Date (GMT) Titre Description Tags Stories Notes
The_Hackers_News.webp 2024-07-03 15:23:00 Microsoft MSHTML Flaw Exploited to Deliver MerkSpy Spyware Tool (lien direct) Unknown threat actors have been observed exploiting a now-patched security flaw in Microsoft MSHTML to deliver a surveillance tool called MerkSpy as part of a campaign primarily targeting users in Canada, India, Poland, and the U.S. "MerkSpy is designed to clandestinely monitor user activities, capture sensitive information, and establish persistence on compromised systems," Fortinet FortiGuard
The_Hackers_News.webp 2024-07-03 12:35:00 Les logiciels malveillants FakeBat Loader se répandent largement via des attaques de téléchargement d'entraînement
FakeBat Loader Malware Spreads Widely Through Drive-by Download Attacks
(lien direct)
Le chargeur en tant que service (LAAS) connu sous le nom de Fakebat est devenu l'une des familles de logiciels de logiciels de chargeur les plus répandues distribuées à l'aide de la technique de téléchargement du lecteur cette année, les résultats de Sekoia Reveal. "FakeBat vise principalement à télécharger et à exécuter la charge utile à la prochaine étape, comme Icedid, Lumma, Redline, SmokeLoader, Sectoprat et Ursnif", a indiqué la société dans une analyse de mardi. Attaques d'entraînement
The loader-as-a-service (LaaS) known as FakeBat has become one of the most widespread loader malware families distributed using the drive-by download technique this year, findings from Sekoia reveal. "FakeBat primarily aims to download and execute the next-stage payload, such as IcedID, Lumma, RedLine, SmokeLoader, SectopRAT, and Ursnif," the company said in a Tuesday analysis. Drive-by attacks
Malware
AlienVault.webp 2024-07-03 10:00:00 Deep Dive into Blockchain Security: Vulnerabilities and Protective Measures (lien direct) The content of this post is solely the responsibility of the author.  LevelBlue does not adopt or endorse any of the views, positions, or information provided by the author in this article.  Blockchain technology, renowned for its decentralized and immutable nature, promises enhanced security for various applications. However, like any technology, it is not without vulnerabilities. This in-depth examination explores the security aspects of blockchain, identifies common vulnerabilities, and outlines the measures needed to secure blockchain applications effectively. Security Aspects of Blockchain Technology Decentralization Blockchain's distributed nature reduces reliance on a central authority, making it resistant to centralized attacks. Every participant (node) maintains a copy of the entire blockchain, ensuring data integrity and availability. This decentralized structure enhances the robustness of the network against single points of failure and external attacks. Cryptographic Security Blockchain relies heavily on cryptographic algorithms for securing transactions and controlling the creation of new units. Hash functions and digital signatures are fundamental components that ensure data integrity and authentication. These cryptographic techniques create a secure environment where transactions are verified and validated before being permanently recorded. Immutability Once data is written to a block and added to the chain, it is nearly impossible to alter retroactively. This immutability ensures a reliable and tamper-proof record of transactions, making it an invaluable feature for applications requiring high levels of data integrity and transparency. Consensus Mechanisms Mechanisms such as Proof of Work (PoW) and Proof of Stake (PoS) ensure that all participants agree on the state of the blockchain. These consensus algorithms prevent double-spending and other types of fraud by requiring participants to perform specific actions (such as solving complex mathematical problems) to validate transactions and add new blocks. Common Blockchain Vulnerabilities 51% Attack A 51% attack occurs when a single entity controls more than 50% of the network’s mining or staking power, enabling it to manipulate the blockchain. The attacker can reverse transactions, double-spend coins, and halt new transactions. An example is the 2018 Bitcoin Gold attack, where over $18 million was double-spent due to such an attack. Smart Contract Vulnerabilities Bugs and vulnerabilities in smart contract code can lead to significant financial losses. Exploits such as re-entrancy attacks and integer overflow can drain funds from smart contracts. The DAO hack in 2016 is a notable example, where a re-entrancy vulnerability led to the loss of $60 million in Ether. Sybil Attack In a Sybil attack, an attacker creates multiple fake identities (nodes) to gain a disproportionate influence on the network. This can disrupt consensus algorithms, manipulate voting mechanisms, and flood the network with false data. The Tor network has experienced Sybil attacks aimed at de-anonymizing users by controlling a significant portion of exit nodes. Phishing and Social Engineering Attackers use deception to trick individuals into revealing private keys or sensitive information. Such attacks can result in loss of funds, unauthorized access to wallets, and compromised accounts. In 2020, a phishing attack targeted Ledger wallet user, resulting in the theft of cryptocurrency assets. Routing Attacks Attackers intercept and manipulate network traffic between bloc
Blog.webp 2024-07-03 09:36:08 Evolve Bank Data Breach Puts Affirm Cardholders Info at Risk (lien direct) Affirm cardholders beware! Data breach at Evolve Bank, the issuer of Affirm credit cards, may expose personal information.…
silicon.fr.webp 2024-07-03 09:35:39 Google pétri d\'incertitudes sur l\'empreinte environnementale de l\'IA (lien direct) Le dernier rapport environnemental de Google comporte peu d'indicateurs spécifiques à l'IA. Quelles perspectives l'entreprise a-t-elle dans ce domaine ?
InfoSecurityMag.webp 2024-07-03 09:30:00 New RUSI Report Exposes Psychological Toll of Ransomware, Urges Action (lien direct) A new report reveals the hidden mental health toll of ransomware attacks on victims, urging a focus on well-being alongside data and system recovery
Sekoia.webp 2024-07-03 09:30:00 How Sekoia.io Uses the MITRE ATT&CK Framework to Enhance SOC Capabilities (lien direct) At Sekoia.io, the integration of the MITRE ATT&CK framework into our Security Operations Center (SOC) platform is a cornerstone of our approach to cybersecurity. The ATT&CK framework serves as a comprehensive knowledge base of cyber adversary behavior and a taxonomy for adversarial actions across their lifecycle. La publication suivante How Sekoia.io Uses the MITRE ATT&CK Framework to Enhance SOC Capabilities est un article de Sekoia.io Blog.
The_Hackers_News.webp 2024-07-03 09:26:00 Entités israéliennes ciblées par cyberattaque à l'aide de frameworks de beignet et de sliver
Israeli Entities Targeted by Cyberattack Using Donut and Sliver Frameworks
(lien direct)
Les chercheurs en cybersécurité ont découvert une campagne d'attaque qui cible diverses entités israéliennes avec des cadres disponibles publiquement comme Donut et Sliver. La campagne, considérée comme étant de nature hautement ciblée "
Cybersecurity researchers have discovered an attack campaign that targets various Israeli entities with publicly-available frameworks like Donut and Sliver. The campaign, believed to be highly targeted in nature, "leverage target-specific infrastructure and custom WordPress websites as a payload delivery mechanism, but affect a variety of entities across unrelated verticals, and rely on
zataz.webp 2024-07-03 09:22:01 Cyberattaque chez TeamViewer : Une brèche de sécurité révélée (lien direct) L'éditeur de logiciels d'accès à distance TeamViewer a été la cible d'une cyberattaque. Les agresseurs auraient pénétré dans l'environnement de l'entreprise, mettant en lumière les vulnérabilités potentielles de cette société....
InfoSecurityMag.webp 2024-07-03 09:15:00 APP Fraud Singled Out as Biggest Financial Crime Threat (lien direct) Payments professionals have highlighted authorized push payment (APP) fraud as the top threat facing businesses and consumers
globalsecuritymag.webp 2024-07-03 09:03:27 Sur Telegram, les activités cybercriminelles augmentent de 53% en 2024 (lien direct) Sur Telegram, les activités cybercriminelles augmentent de 53% en 2024 - Malwares
The_Hackers_News.webp 2024-07-03 09:03:00 Le serveur du vendeur ERP sud-coréen \\ a piraté pour répandre les logiciels malveillants xctdoor
South Korean ERP Vendor\\'s Server Hacked to Spread Xctdoor Malware
(lien direct)
Un serveur de produits de mise à jour de la planification des ressources d'entreprise (ERP) sans nom (ERP) s'est avéré être compromis pour livrer une porte dérobée basée sur GO surnommée XCTDOOR. Le Ahnlab Security Intelligence Center (ASEC), qui a identifié l'attaque en mai 2024, ne l'a pas attribué à un acteur ou groupe de menace connue, mais a noté que la tactique chevauchait celle d'Andariel, un sous-cluster au sein du
An unnamed South Korean enterprise resource planning (ERP) vendor\'s product update server has been found to be compromised to deliver a Go-based backdoor dubbed Xctdoor. The AhnLab Security Intelligence Center (ASEC), which identified the attack in May 2024, did not attribute it to a known threat actor or group, but noted that the tactics overlap with that of Andariel, a sub-cluster within the
Malware Threat
DataSecurityBreach.webp 2024-07-03 09:01:24 Premières connexions quantique en Belgique (lien direct) Un pas vers une communication ultra-sécurisée : Les premières connexions de Distribution de Clés Quantiques (QKD) ont été déployées en Belgique.
globalsecuritymag.webp 2024-07-03 08:42:20 Jean-Nicolas Piotrowski, Président Fondateur d\'ITrust : Ne négligez pas le risque de cyberattaque au sein de votre entreprise ou organisation (lien direct) Jean-Nicolas Piotrowski, Président Fondateur d'ITrust : Ne négligez pas le risque de cyberattaque au sein de votre entreprise ou organisation - Interviews /
InfoSecurityMag.webp 2024-07-03 08:30:00 Des dizaines d'arrestations perturbés et euro; 2,5 m de gang de vis
Dozens of Arrests Disrupt €2.5m Vishing Gang
(lien direct)
La police a arrêté 54 membres présumés d'un groupe Vishing qui a volé la vie des dizaines de victimes
Police have arrested 54 suspected members of a vishing group who stole the life savings of scores of victims
Legislation
silicon.fr.webp 2024-07-03 08:22:05 Optimisation du processus commercial : la clé de la croissance pour les TPE/PME ? (lien direct) Booster les performances des forces de vente en fondant les processus commerciaux sur ce que l'on sait vraiment du client et de son parcours. Une méthode qui suppose d'aligner l'ensemble des métiers autour d'un impératif : la connaissance client. Explications. Commercial
Korben.webp 2024-07-03 07:00:00 Theme Park – Personnalisez vos apps préférées avec style ! (lien direct) Theme Park permet de personnaliser facilement le look de vos applications favorites grâce à une collection de thèmes CSS. Avec des options d'installation variées et une communauté active, donnez une nouvelle vie à vos apps !
DarkReading.webp 2024-07-03 07:00:00 Le laboratoire national de santé de l'Afrique du Sud est toujours sous le choc de l'attaque des ransomwares
South Africa National Healthcare Lab Still Reeling from Ransomware Attack
(lien direct)
La cyberattaque a perturbé les services de laboratoire national, ce qui pourrait ralentir la réponse aux épidémies de maladies telles que MPOX, avertissent les experts.
The cyberattack disrupted national laboratory services, which could slow response to disease outbreaks such as mpox, experts warn.
Ransomware Medical
The_State_of_Security.webp 2024-07-03 02:49:29 Meilleures pratiques de cybersécurité pour la conformité des Sox
Cybersecurity Best Practices for SOX Compliance
(lien direct)
The Sarbanes-Oxley Act (SOX), enacted by the United States Congress in 2002, is a landmark piece of legislation that aims to improve transparency, accountability, and integrity in financial reporting and corporate governance. The act was a response to high-profile corporate scandals, such as those involving Enron, WorldCom, and Tyco International, which shook investor confidence and underscored the need for regulatory reforms to prevent corporate fraud and protect investor interests. Compliance with the SOX Act is mandatory for publicly listed companies in the U.S. Failure to comply with SOX...
The Sarbanes-Oxley Act (SOX), enacted by the United States Congress in 2002, is a landmark piece of legislation that aims to improve transparency, accountability, and integrity in financial reporting and corporate governance. The act was a response to high-profile corporate scandals, such as those involving Enron, WorldCom, and Tyco International, which shook investor confidence and underscored the need for regulatory reforms to prevent corporate fraud and protect investor interests. Compliance with the SOX Act is mandatory for publicly listed companies in the U.S. Failure to comply with SOX...
Legislation
The_State_of_Security.webp 2024-07-03 02:49:26 Règlement sur la sécurité IoT: une liste de contrôle de conformité & # 8211;Partie 2
IoT Security Regulations: A Compliance Checklist – Part 2
(lien direct)
In Part 1, the existing global regulations around IoT were introduced. In this part, the challenge of complying with these rules is examined. The IoT Security Challenge Securing the Internet of Things (IoT) presents complex challenges that stem primarily from the scale, heterogeneity, and distributed nature of IoT networks: Inconsistent security standards: One of the most pressing issues is the inconsistency of security features across different devices and manufacturers. Since IoT encompasses a wide range of device types-from simple sensors to sophisticated industrial machinery-the level of...
In Part 1, the existing global regulations around IoT were introduced. In this part, the challenge of complying with these rules is examined. The IoT Security Challenge Securing the Internet of Things (IoT) presents complex challenges that stem primarily from the scale, heterogeneity, and distributed nature of IoT networks: Inconsistent security standards: One of the most pressing issues is the inconsistency of security features across different devices and manufacturers. Since IoT encompasses a wide range of device types-from simple sensors to sophisticated industrial machinery-the level of...
Industrial
DarkReading.webp 2024-07-03 00:21:01 3 façons de refroidir les attaques contre le flocon de neige
3 Ways to Chill Attacks on Snowflake
(lien direct)
L'authentification multifactrice est une bonne première étape, mais les entreprises devraient chercher à collecter et à analyser des données pour chasser les menaces, gérer les identités de plus en plus étroitement et limiter l'impact des attaques.
Multifactor authentication is a good first step, but businesses should look to collect and analyze data to hunt for threats, manage identities more closely, and limit the impact of attacks.
CS.webp 2024-07-03 00:04:38 Les chercheurs découvrent une vulnérabilité rare et difficile à exploiter
Researchers uncover rare, difficult-to-exploit OpenSSH vulnerability
(lien direct)
> Le bogue OpenSSH représente la dernière vulnérabilité de haut niveau pour affecter l'écosystème des logiciels open source.
>The OpenSSH bug represents the latest high-profile vulnerability to affect the open-source software ecosystem.
Vulnerability
CS.webp 2024-07-02 23:41:28 La Cour suprême met la modération du contenu sur un terrain juridique solide
Supreme Court puts content moderation on solid legal ground
(lien direct)
> Les groupes civiques et technologiques disent qu'une décision cette semaine indique un consensus croissant que la modération des médias sociaux est la liberté d'expression.
>Civic and tech groups say a ruling this week indicates a growing consensus that social media moderation is free speech.
Google.webp 2024-07-02 22:24:23 GCP-2024-018 (lien direct) Published: 2024-03-12Updated: 2024-04-04, 2024-05-06Description Description Severity Notes 2024-05-06 Update: Added patch versions for GKE Ubuntu node pools. 2024-04-04 Update: Corrected minimum versions for GKE Container-Optimized OS node pools. The following vulnerabilities were discovered in the Linux kernel that can lead to a privilege escalation on Container-Optimized OS and Ubuntu nodes:CVE-2024-1085 For instructions and more details, see the following bulletins: GKE security bulletin GKE on VMware security bulletin GKE on AWS security bulletin GKE on Azure security bulletin GKE on Bare Metal security bulletin High CVE-2024-1085
Google.webp 2024-07-02 22:24:23 GCP-2024-029 (lien direct) Published: 2024-05-14Description Description Severity Notes The following vulnerabilities were discovered in the Linux kernel that can lead to a privilege escalation on Container-Optimized OS and Ubuntu nodes:CVE-2024-26642 For instructions and more details, see the following bulletins: GKE security bulletin GKE on VMware security bulletin GKE on AWS security bulletin GKE on Azure security bulletin GKE on Bare Metal security bulletin High CVE-2024-26642
Google.webp 2024-07-02 22:24:23 GCP-2024-035 (lien direct) Published: 2024-06-12Description Description Severity Notes The following vulnerabilities were discovered in the Linux kernel that can lead to a privilege escalation on Container-Optimized OS and Ubuntu nodes:CVE-2024-26584 For instructions and more details, see the following bulletins: GKE security bulletin GKE on VMware security bulletin GKE on AWS security bulletin GKE on Azure security bulletin GKE on Bare Metal security bulletin High CVE-2024-26584
Google.webp 2024-07-02 22:24:23 GCP-2024-027 (lien direct) Published: 2024-05-08Updated: 2024-05-09, 2024-05-15Description Description Severity Notes 2024-05-15 Update: Added patch versions for GKE Ubuntu node pools. 2024-05-09 Update: Corrected severity from Medium to High and clarified that GKE Autopilot clusters in the default configuration are not impacted. The following vulnerabilities were discovered in the Linux kernel that can lead to a privilege escalation on Container-Optimized OS and Ubuntu nodes:CVE-2024-26808 For instructions and more details, see the following bulletins: GKE security bulletin GKE on VMware security bulletin GKE on AWS security bulletin GKE on Azure security bulletin GKE on Bare Metal security bulletin High CVE-2024-26808
Google.webp 2024-07-02 22:24:23 GCP-2024-026 (lien direct) Published: 2024-05-07Updated: 2024-05-09Description Description Severity Notes 2024-05-09 Update: Corrected severity from Medium to High. The following vulnerabilities were discovered in the Linux kernel that can lead to a privilege escalation on Container-Optimized OS and Ubuntu nodes:CVE-2024-26643 For instructions and more details, see the following bulletins: GKE security bulletin GKE on VMware security bulletin GKE on AWS security bulletin GKE on Azure security bulletin GKE on Bare Metal security bulletin High CVE-2024-26643
Google.webp 2024-07-02 22:24:23 GCP-2024-033 (lien direct) Published: 2024-06-10Description Description Severity Notes The following vulnerabilities were discovered in the Linux kernel that can lead to a privilege escalation on Container-Optimized OS nodes:CVE-2022-23222 For instructions and more details, see the following bulletins: GKE security bulletin GKE on VMware security bulletin GKE on AWS security bulletin GKE on Azure security bulletin GKE on Bare Metal security bulletin High CVE-2022-23222
Google.webp 2024-07-02 22:24:23 GCP-2024-017 (lien direct) Published: 2024-03-06Description Description Severity Notes The following vulnerabilities were discovered in the Linux kernel that can lead to a privilege escalation on Container-Optimized OS and Ubuntu nodes:CVE-2023-3611 For instructions and more details, see the following bulletins: GKE security bulletin GKE on VMware security bulletin GKE on AWS security bulletin GKE on Azure security bulletin GKE on Bare Metal security bulletin High CVE-2023-3611
Google.webp 2024-07-02 22:24:23 GCP-2024-014 (lien direct) Published: 2024-02-26Description Description Severity Notes The following vulnerabilities were discovered in the Linux kernel that can lead to a privilege escalation on Container-Optimized OS and Ubuntu nodes:CVE-2023-3776 For instructions and more details, see the following bulletins: GKE security bulletin GKE on VMware security bulletin GKE on AWS security bulletin GKE on Azure security bulletin GKE on Bare Metal security bulletin High CVE-2023-3776
Google.webp 2024-07-02 22:24:23 GCP-2024-038 (lien direct) Published: 2024-06-26Description Description Severity Notes The following vulnerabilities were discovered in the Linux kernel that can lead to a privilege escalation on Container-Optimized OS and Ubuntu nodes:CVE-2024-26924 For instructions and more details, see the following bulletins: GKE security bulletin GDC software for VMware security bulletin GKE on AWS security bulletin GKE on Azure security bulletin GDC software for bare metal security bulletin High CVE-2024-26924
Google.webp 2024-07-02 22:24:23 GCP-2024-024 (lien direct) Published: 2024-04-25Description Description Severity Notes The following vulnerabilities were discovered in the Linux kernel that can lead to a privilege escalation on Container-Optimized OS and Ubuntu nodes:CVE-2024-26585 For instructions and more details, see the following bulletins: GKE security bulletin GKE on VMware security bulletin GKE on AWS security bulletin GKE on Azure security bulletin GKE on Bare Metal security bulletin High CVE-2024-26585
Google.webp 2024-07-02 22:24:23 GCP-2024-013 (lien direct) Published: 2024-02-27Description Description Severity Notes The following vulnerabilities were discovered in the Linux kernel that can lead to a privilege escalation on Container-Optimized OS and Ubuntu nodes:CVE-2023-3610 For instructions and more details, see the following bulletins: GKE security bulletin GKE on VMware security bulletin GKE on AWS security bulletin GKE on Azure security bulletin GKE on Bare Metal security bulletin High CVE-2023-3610
Google.webp 2024-07-02 22:24:23 GCP-2024-011 (lien direct) Published: 2024-02-15Description Description Severity Notes The following vulnerabilities were discovered in the Linux kernel that can lead to a privilege escalation on Container-Optimized OS and Ubuntu nodes:CVE-2023-6932 For instructions and more details, see the following bulletins: GKE security bulletin GKE on VMware security bulletin GKE on AWS security bulletin GKE on Azure security bulletin GKE on Bare Metal security bulletin High CVE-2023-6932
Google.webp 2024-07-02 22:24:23 GCP-2024-036 (lien direct) Published: 2024-06-18Description Description Severity Notes The following vulnerabilities were discovered in the Linux kernel that can lead to a privilege escalation on Container-Optimized OS nodes:CVE-2024-26584 For instructions and more details, see the following bulletins: GKE security bulletin GKE on VMware security bulletin GKE on AWS security bulletin GKE on Azure security bulletin GKE on Bare Metal security bulletin High CVE-2024-26584
Google.webp 2024-07-02 22:24:23 GCP-2024-039 (lien direct) Published: 2024-06-28Description Description Severity Notes The following vulnerabilities were discovered in the Linux kernel that can lead to a privilege escalation on Container-Optimized OS and Ubuntu nodes:CVE-2024-26923 For instructions and more details, see the following bulletins: GKE security bulletin GDC software for VMware security bulletin GKE on AWS security bulletin GKE on Azure security bulletin GDC software for bare metal security bulletin High CVE-2024-26923
Google.webp 2024-07-02 22:24:23 GCP-2024-034 (lien direct) Published: 2024-06-11Description Description Severity Notes The following vulnerabilities were discovered in the Linux kernel that can lead to a privilege escalation on Container-Optimized OS nodes:CVE-2024-26583 For instructions and more details, see the following bulletins: GKE security bulletin GKE on VMware security bulletin GKE on AWS security bulletin GKE on Azure security bulletin GKE on Bare Metal security bulletin High CVE-2024-26583
Google.webp 2024-07-02 22:24:23 GCP-2024-030 (lien direct) Published: 2024-05-15Description Description Severity Notes The following vulnerabilities were discovered in the Linux kernel that can lead to a privilege escalation on Container-Optimized OS and Ubuntu nodes:CVE-2023-52620 For instructions and more details, see the following bulletins: GKE security bulletin GKE on VMware security bulletin GKE on AWS security bulletin GKE on Azure security bulletin GKE on Bare Metal security bulletin High CVE-2023-52620
Google.webp 2024-07-02 22:24:23 GCP-2024-028 (lien direct) Published: 2024-05-13Updated: 2024-05-22Description Description Severity Notes 2024-05-22 Update: Added patch versions for Ubuntu The following vulnerabilities were discovered in the Linux kernel that can lead to a privilege escalation on Container-Optimized OS and Ubuntu nodes:CVE-2024-26581 For instructions and more details, see the following bulletins: GKE security bulletin GKE on VMware security bulletin GKE on AWS security bulletin GKE on Azure security bulletin GKE on Bare Metal security bulletin High CVE-2024-26581
Google.webp 2024-07-02 22:24:23 GCP-2024-012 (lien direct) Published: 2024-02-20Description Description Severity Notes The following vulnerabilities were discovered in the Linux kernel that can lead to a privilege escalation on Container-Optimized OS and Ubuntu nodes:CVE-2024-0193 For instructions and more details, see the following bulletins: GKE security bulletin GKE on VMware security bulletin GKE on AWS security bulletin GKE on Azure security bulletin GKE on Bare Metal security bulletin High CVE-2024-0193
Google.webp 2024-07-02 22:24:23 GCP-2024-010 (lien direct) Published: 2024-02-14Updated: 2024-04-17Description Description Severity Notes 2024-04-17 Update: Added patch versions for GKE on VMware. The following vulnerabilities were discovered in the Linux kernel that can lead to a privilege escalation on Container-Optimized OS and Ubuntu nodes.CVE-2023-6931 For instructions and more details, see the following bulletins: GKE security bulletin GKE on VMware security bulletin GKE on AWS security bulletin GKE on Azure security bulletin GKE on Bare Metal security bulletin High CVE-2023-6931
DarkReading.webp 2024-07-02 22:05:50 Passkekey Redaction Attacks Soupvert Github, Microsoft Authentication
Passkey Redaction Attacks Subvert GitHub, Microsoft Authentication
(lien direct)
Les attaques d'adversaire dans le milieu peuvent éliminer l'option Passkey à partir des pages de connexion que les utilisateurs voient, laissant des cibles avec uniquement des choix d'authentification qui les obligent à abandonner les informations d'identification.
Adversary-in-the-middle attacks can strip out the passkey option from login pages that users see, leaving targets with only authentication choices that force them to give up credentials.
RiskIQ.webp 2024-07-02 21:54:47 Capratube Remix - Transparent Tribe \\'s Android Spyware ciblant les joueurs, les passionnés d'armes
CapraTube Remix - Transparent Tribe\\'s Android Spyware Targeting Gamers, Weapons Enthusiasts
(lien direct)
#### Géolocations ciblées - Inde ## Instantané Sentinellabs a identifié quatre nouveaux packages Android Caprarat (APK) liés au groupe soupçonné d'état pakistanais, Transparent Tribe (AKA APT 36, Operation C-Major).Ces APK continuent le modèle du groupe d'intégration de logiciels espions dans les applications de navigation vidéo, mais ont introduit de nouveaux thèmes pour cibler les joueurs mobiles, les amateurs d'armes et les utilisateurs de Tiktok.La fonctionnalité de ces APK malveillants est la même;Cependant, le code a été mis à jour pour un meilleur ciblage des appareils Android plus récents. ## Description La tribu transparente (également connue sous le nom d'APT 36) cible principalement le gouvernement indien et le personnel militaire par le biais d'attaques d'ingénierie sociale.Transparent Tribe a précédemment armé les APK, notamment lors d'une campagne de septembre 2023 surnommée ["The Capratube Campaign"] (https://www.sentinelone.com/labs/capratube-transparent-tribes-caprarat-micmics-youtube-to-hijack-Android-Phones /) où des APK malveillants ont été utilisés pour usurper l'identité de YouTube.Cette dernière campagne poursuit cette technique avec des prétextes d'ingénierie sociale mis à jour, une compatibilité accrue avec les versions plus anciennes du système d'exploitation Android (OS) et le ciblage élargi des versions Android plus récentes. Les nouvelles versions Caprarat utilisent WebView pour lancer des URL sur YouTube ou un site de jeu mobile appelé CrazyGames \ [. \] Com.Les URL sont obscurcies pour éviter la détection, et les applications invitent les utilisateurs à accorder plusieurs autorisations risquées, notamment: l'accès à l'emplacement GPS, lire et envoyer des SMS, lire des contacts, autoriser l'enregistrement audio et d'écran, le stockage de lecture et l'accès en écriture, d'utiliser la caméra etafficher l'historique des appels et passer des appels.Notamment, la nouvelle campagne Caprarat ne demande pas de persissions pour demander des packages d'installation, d'obtenir des comptes ou d'authentifier des comptes.Les analystes de Sentinellabs affirment que cela peut se passer de l'utilisation de Caprarat comme porte dérobée à un outil de surveillance davantage.  D'autres modifications significatives de cette variante Caprarat comprennent une compatibilité accrue avec Android Oreo (8.0) et plus, assurant un fonctionnement en douceur sur les appareils Android modernes.Les versions précédentes nécessitaient Android Lollipop (5.1), ce qui est moins compatible avec les appareils actuels.  La classe TCHPClient de Caprarat \\ stimule ses capacités malveillantes, collectant et envoyez des données au serveur C2 via des paramètres spécifiés.Le même nom d'hôte et l'adresse IP du serveur C2 est utilisé, lié aux activités précédentes de Transparent Tribe \\.  Selon Sentinelabs, les mises à jour minimales du code Caprarat suggèrent l'accent mis sur la fiabilité et la stabilité et s'alignent sur le ciblage cohérent du groupe et l'armée indien par le groupe, qui est peu susceptible d'utiliser des versions obsolètes d'Android et peut être attirée par lesDe nouveaux thèmes APK, tels que les jeux mobiles et les armes. ## Détections / requêtes de chasse Microsoft Defender Antivirus détecte les composants de menace comme le folMALWODIQUE-LA LABILAGE: * [Trojan: Androidos / Androrat] (https://www.microsoft.com/en-us/wdsi/therets/malware-encycopedia-desCription? Name = Trojan: Androidos / Androrat.A! Rfn & menaceID = -2147198280) * ## Recommandations ** Recommandations de Sentinelabs ** Sentinellabs note que les individus peuvent empêcher les compromis par Caprarat et d'autres malwares similaires en évaluant toujours les autorisations demandées par une application pour déterminer si elles sont nécessaires à la fonction prévue de l'application.Sentinellabs note que les individus peuvent empêcher les compromis par Caprarat et d'autres ma Malware Tool Threat Mobile APT 36
RecordedFuture.webp 2024-07-02 21:09:06 \\ 'regresshion \\' bogue soulève des alarmes, mais les experts remettent en question les chances d'exploitation généralisée
\\'RegreSSHion\\' bug raises alarms but experts question chances of widespread exploitation
(lien direct)
Pas de details / No more details
ddosecrets.webp 2024-07-02 20:50:45 Libération: Chypre Confidentiel
Release: Cyprus Confidential
(lien direct)
Deux sorties de Chypre, dont plus de 500 Go auparavant dans notre section réservée, sont désormais publiques et disponibles en téléchargement: DJC Accountants et Kallias & Associates
Two releases from Cyprus, including more than 500 GB previously in our reserved section, are now public and available to download: DJC Accountants and Kallias & Associates
DarkReading.webp 2024-07-02 20:39:46 FinTech Frenzy: Affirm &D'autres émergent comme des victimes dans l'évolution de la violation
Fintech Frenzy: Affirm & Others Emerge as Victims in Evolve Breach
(lien direct)
Une attaque de ransomware est devenue un problème de chaîne d'approvisionnement, grâce aux partenariats de la victime avec d'autres sociétés de services financiers.
A ransomware attack has become a supply chain issue, thanks to the victim\'s partnerships with other financial services companies.
Ransomware
Zimperium.webp 2024-07-02 19:35:34 Medusa Reborn: la défense robuste de Zimperium \\
Medusa Reborn: Zimperium\\'s Robust Defense
(lien direct)
> Au cours des deux dernières années, Zimperium a publié le rapport de bancs de banque mobile, offrant des recherches approfondies sur les dernières familles de logiciels malveillants, les nouvelles techniques d'attaque et l'impact mondial des chevaux de Troie bancaires.Cette recherche en cours nous permet de rester en avance sur les menaces émergentes et d'assurer une protection complète de nos utilisateurs.Sur [& # 8230;]
>For the past two years, Zimperium has released the Mobile Banking Heist Report, providing in-depth research on the latest malware families, new attack techniques, and the global impact of banking trojans. This ongoing research allows us to stay ahead of emerging threats and ensure comprehensive protection for our users. On […]
Malware Mobile
RecordedFuture.webp 2024-07-02 19:21:00 La Cour suprême à adopter la loi du Texas obligeant les adultes à vérifier l'âge pour regarder le porno
Supreme Court to take up Texas law requiring adults verify age to watch porn
(lien direct)
Pas de details / No more details ★★★
DarkReading.webp 2024-07-02 18:42:49 Le bug de serveur de licences PTC a besoin de correctifs immédiats contre une faille critique
PTC License Server Bug Needs Immediate Patch Against Critical Flaw
(lien direct)
Les serveurs CREO Elements / Direct License, qui permettent des logiciels de conception et de modélisation industriels, sont exposés à Internet, laissant une infrastructure critique vulnérable à l'exécution du code distant.
Creo Elements/Direct License Servers, which enable industrial design and modeling software, are exposed to the Internet, leaving critical infrastructure vulnerable to remote code execution.
Industrial ★★
Last update at: 2024-07-03 10:08:41
See our sources.
My email:

To see everything: RSS Twitter