What's new arround internet

Last one

Src Date (GMT) Titre Description Tags Stories Notes
IndustrialCyber.webp 2024-06-03 17:33:35 Les nouveaux directives de la NSA abordent la visibilité et l'analyse du pilier de la mise en œuvre de la confiance zéro pour une atténuation améliorée des risques
New NSA guidance addresses visibility and analytics pillar of zero trust implementation for enhanced risk mitigation
(lien direct)
La U.S.National Security Agency (NSA) a publié une fiche d'information sur la cybersécurité (CSI) qui détaille l'infrastructure, les outils, les données, ...
The U.S. National Security Agency (NSA) published a Cybersecurity Information Sheet (CSI) that details the infrastructure, tools, data,...
Tool ★★★
ZDNet.webp 2024-06-03 16:25:00 Kaspersky a publié un outil de suppression de virus linux libre - mais est-ce nécessaire?
Kaspersky released a free Linux virus removal tool - but is it necessary?
(lien direct)
Préoccupé par les virus sur votre ordinateur Linux?J'ai testé le nouvel outil de suppression du virus de Kaspersky \\ pour Linux.Voici ce que vous devez savoir.
Concerned about viruses on your Linux computer? I tested Kaspersky\'s new Virus Removal Tool for Linux. Here\'s what you need to know about it.
Tool ★★★
RiskIQ.webp 2024-06-03 14:03:42 Faits saillants hebdomadaires, 3 juin 2024
Weekly OSINT Highlights, 3 June 2024
(lien direct)
## Snapshot Last week\'s OSINT reporting reveals a landscape of diverse cyber threats characterized by sophisticated attack tactics and adaptable threat actors. One key trend is the exploitation of popular platforms and applications, such as the Google Play store, fake Arc browser ads, and TXZ file attachments in malspam campaigns. Phishing and social engineering attacks also featured prominently this week, exemplified by piano-themed scams and phishing emails masquerading as PDF viewer login pages. Threat actors range from organized APT groups like LilacSquid and Andariel Group (tracked by Microsoft as Onyx Sleet) to financially motivated cybercriminals conducting advance fee fraud scams and phishing attacks. The targets are equally varied, spanning financial institutions, government departments, educational institutions, and sectors like IT, energy, and pharmaceuticals. These articles underscore the growing use of advanced techniques, such as leveraging AI for influence operations, exploiting software features like BitLocker for encryption attacks, and introducing backdoors through supply chain compromises. This highlights the evolving threat landscape where attackers continuously refine their methods to exploit both technological advancements and human vulnerabilities. ## Description 1. [Over 90 Malicious Apps Identified on Google Play Store](https://security.microsoft.com/intel-explorer/articles/e21eabb7): Zscaler ThreatLabz discovered over 90 malicious apps on Google Play, primarily distributing Anatsa malware targeting banking credentials through overlay and accessibility techniques. The malware, affecting financial institutions in various countries, evades detection and communicates with C2 servers to steal user credentials. 2. [Arc Browser Targeted by Malvertising Campaign](https://security.microsoft.com/intel-explorer/articles/9dd6578a): Cybercriminals launched a malvertising campaign impersonating the Arc browser to distribute malware, tricking users with official-looking ads. The malware is stealthily installed alongside the legitimate browser, making detection difficult as it contacts MEGA cloud services for malicious activities. 3. [VBScript Exploits BitLocker for Unauthorized Encryption](https://security.microsoft.com/intel-explorer/articles/7589c689): Kaspersky researchers identified an advanced VBScript exploiting BitLocker to encrypt unauthorized files, targeting systems in Mexico, Indonesia, and Jordan. The script gathers OS information, manipulates disk partitions, and uses a unique encryption key, effectively locking victims out of their data without recovery options. 4. [Piano-Themed AFF Scams Target North American Universities](https://security.microsoft.com/intel-explorer/articles/0bd219dd): Proofpoint uncovered email campaigns using piano-themed messages to lure victims into advance fee fraud scams, primarily targeting North American educational institutions. Threat actors demand shipping payments for fake pianos and collect personal information, with the scams generating significant financial transactions. 5. [TXZ Extension Used in Regionally Targeted Malspam Campaigns](https://security.microsoft.com/intel-explorer/articles/e9845916): SANS Internet Storm Center researchers found threat actors using TXZ extension files as malspam attachments in campaigns targeting regions like Spain, Slovakia, Croatia, and Czechia. The renamed RAR archives distribute malware like GuLoader and FormBook, leveraging Windows 11\'s native support for these file types. 6. [Phishing Emails Masquerade as PDF Viewer Login Pages](https://sip.security.microsoft.com/intel-explorer/articles/01780949): Forcepoint warns of phishing emails targeting Asia-Pacific government departments, using fake PDF viewer login pages to harvest credentials. The emails contain obfuscated JavaScript, redirecting victims to fake invoice pages and stealing their login information. 7. [LilacSquid APT Targets Diverse Sectors for Data Theft](https://security.microsoft.com/intel-explorer/articles/39e87f2a): Cisco Talos Malware Tool Vulnerability Threat Industrial Prediction Cloud ★★★
Mandiant.webp 2024-06-03 14:00:00 Ransomwares rebonds: la menace d'extorsion augmente en 2023, les attaquants s'appuient sur les outils accessibles au public et légitimes
Ransomware Rebounds: Extortion Threat Surges in 2023, Attackers Rely on Publicly Available and Legitimate Tools
(lien direct)
Written by: Bavi Sadayappan, Zach Riddle, Jordan Nuce, Joshua Shilko, Jeremy Kennelly
  A version of this blog post was published to the Mandiant Advantage portal on April 18, 2024. Executive Summary In 2023, Mandiant observed an increase in ransomware activity as compared to 2022, based on a significant rise in posts on data leak sites and a moderate increase in Mandiant-led ransomware investigations. Mandiant observed an increase in the proportion of new ransomware variants compared to new families, with around one third of new families observed in 2023 being variants of previously identified ransomware families.  Actors engaged in the post-compromise deployment of ransomware continue to predominately rely on commercially available and legitimate tools to facilitate their intrusion operations. Notably, we continue to observe a decline in the use of Cobalt Strike BEACON, and a corresponding increase in the use of legitimate remote access tools. In almost one third of incidents, ransomware was deployed within 48 hours of initial attacker access. Seventy-six percent (76%) of ransomware deployments took place outside of work hours, with the majority occurring in the early morning.  Mandiant\'s recommendations to assist in addressing the threat posed by ransomware are captured in our Ransomware Protection and Containment Strategies: Practical Guidance for Hardening and Protecting Infrastructure, Identities and Endpoints white paper. Introduction Threat actors have remained driven to conduct ransomware operations due to their profitability, particularly in comparison to other types of cyber crime. Mandiant observed an increase in ransomware activity in 2023 compared to 2022, including a 75% increase in posts on data leak sites (DLS), and an over 20% increase in Mandiant-led investigations involving ransomware from 2022 to 2023 (Figure 1). These observations are consistent with other reporting, which shows a record-breaking more than $1 billion USD paid to ransomware attackers in 2023.  This illustrates that the slight dip in extortion activity observed in 2022 was an anomaly, potentially due to factors such as the invasion of Ukraine and the leaked CONTI chats. The current resurgence in extortion activity is likely driven by various factors, including the resettling of the cyber criminal ecosystem following a tumultuous year in 2022, new entrants, and new partnerships and ransomware service offerings by actors previously associated with prolific groups that had been disrupted. This blog post provides an overview of the ransomware landscape and common tactics, techniques, and procedures (TTPs) directly observed by Mandiant in 2023 ransomware incidents. Our analysis of TTPs relies primarily on data from Mandiant incident response engagements and therefore represe
Ransomware Data Breach Spam Malware Tool Vulnerability Threat Legislation Prediction Medical Cloud Commercial ★★★
The_Hackers_News.webp 2024-06-03 13:04:00 Les pirates Andariel ciblent les instituts sud-coréens avec un nouveau logiciel malveillant Dora Rat
Andariel Hackers Target South Korean Institutes with New Dora RAT Malware
(lien direct)
L'acteur de menaces en Corée du Nord connue sous le nom d'Andariel a été observé à l'aide d'une nouvelle porte dérobée basée à Golang appelée Dora Rat dans ses attaques ciblant les instituts d'enseignement, les entreprises manufacturières et les entreprises de construction en Corée du Sud. "Keylogger, infostealer et outils de procuration au-dessus de la porte dérobée ont été utilisés pour les attaques", a déclaré le Rapport Ahnlab Security Intelligence Center (ASEC) dans un rapport
The North Korea-linked threat actor known as Andariel has been observed using a new Golang-based backdoor called Dora RAT in its attacks targeting educational institutes, manufacturing firms, and construction businesses in South Korea. "Keylogger, Infostealer, and proxy tools on top of the backdoor were utilized for the attacks," the AhnLab Security Intelligence Center (ASEC) said in a report
Malware Tool Threat ★★★
RiskIQ.webp 2024-06-03 12:56:15 Les efforts d'influence russe convergent les Jeux olympiques de Paris 2024
Russian Influence efforts converge on 2024 Paris Olympics Games
(lien direct)
## Snapshot In the summer of 2023, a curious set of videos crept into social media platforms. Telegram feeds that normally promoted pro-Kremlin narratives suddenly began promoting a film called “Olympics Has Fallen.” Users were encouraged to scan a QR code that directed them to a Telegram channel of the same name. Upon arriving at this channel, viewers encountered a feature-length film with a similar aesthetic and a play on the title of the American political action movie “Olympus Has Fallen,” released more than a decade earlier.(1) AI-generated audio impersonating the voice of film actor Tom Cruise narrated a strange, meandering script disparaging the International Olympic Committee\'s leadership. Nearly a year later and with less than 80 days until the opening of the 2024 Paris Olympic Games, the Microsoft Threat Analysis Center (MTAC) has observed a network of Russia-affiliated actors pursuing a range of malign influence campaigns against France, French President Emmanuel Marcon, the International Olympic Committee (IOC), and the Paris Games. These campaigns may forewarn coming online threats to this summer\'s international competition. ## Activity Overview ### Russia\'s long history of disparaging the Olympic Games Modern Russia, as well as its predecessor the Soviet Union, has a longstanding tradition of seeking to undermine the Olympic Games. If they cannot participate in or win the Games, then they seek to undercut, defame, and degrade the international competition in the minds of participants, spectators, and global audiences. The Soviet Union boycotted the 1984 Summer Games held in Los Angeles and sought to influence other countries to do the same. US State Department officials linked Soviet actors to a campaign that covertly distributed leaflets to Olympic committees in countries including Zimbabwe, Sri Lanka, and South Korea.(2) The leaflets claimed non-white competitors would be targeted by US extremists-a claim that follows a tried-and-true active measures strategy: using divisive social issues to sow discord among a target audience.(3) A recurring aspect of Russian malign influence is its ability to resurface themes at a later time in a different country. Remarkably, four decades later, we are witnessing similar claims of anticipated extremist violence emerging in the context of the Paris Games this summer. Separately, in 2016, Russian hackers penetrated the World Anti-Doping Agency and revealed private medical information about American athletes Serena Williams, Venus Williams, and Simone Biles.(4) Two years later, the “Olympic Destroyer” cyberattack against the 2018 Winter Olympics in Pyeongchang, South Korea, managed to take some of the Winter Games\' internal servers offline. The US Department of Justice charged two Russian GRU officers in connection to the hack in 2020.(5) The slow burn of Russian President Vladimir Putin and the Kremlin\'s displeasure with the IOC and the ability to participate in the Olympics-an event of longstanding pride to the Russian government-has intensified in recent years. In 2017, the IOC concluded extensive investigations into Russia\'s state-sponsored use of performance-enhancing drugs across several Olympic Games in 2017 which resulted in Russia being formally barred from participating in the 2018 Winter Games.(6) Last year, in 2023, the IOC confirmed that Russian citizens would be allowed to compete in Paris but only as neutral athletes prohibited from sporting the flag or colors of the Russian Federation.(7) Shortly after this decision, MTAC began detecting a range of foreign malign influence operations that continue today, and we suspect may intensify as the 2024 Paris Opening Ceremony approaches.(8) ### Old world tactics meet the age of AI Starting in June 2023, prolific Russian influence actors-which Microsoft tracks as Storm-1679 and Storm-1099-pivoted their operations to take aim at the 2024 Olympic Games and French President Emmanuel Macron. These ongoing Russian influence operations have two cent Hack Tool Threat Legislation Medical ★★★
Cisco.webp 2024-06-03 12:00:46 XDR signifie bien plus que certains ne le réalisent
XDR means so much more than some may realize
(lien direct)
Découvrez comment Cisco XDR redéfinit la sécurité avec les outils intégrés, la détection des menaces à AI-AI et la réponse rapide pour résoudre les problèmes du monde réel pour le SOC
Discover how Cisco XDR redefines security with integrated tools, AI-driven threat detection, and rapid response to solve real-world problems for the SOC
Tool Threat ★★★
Chercheur.webp 2024-06-03 11:04:18 L'IA augmentera la quantité et la qualité de phishing des escroqueries
AI Will Increase the Quantity-and Quality-of Phishing Scams
(lien direct)
Une pièce que j'ai co-auteur avec Fredrik Heiding et Arun Vishwanath dans la Harvard Business Review : Résumé. Les outils Gen AI rendent rapidement ces e-mails plus avancés, plus difficiles à repérer et beaucoup plus dangereux.Des recherches récentes ont montré que 60% des participants ont été victimes de phishing de l'intelligence artificielle (IA), ce qui est comparable aux taux de réussite des messages non phisvulaires créés par des experts humains.Les entreprises doivent: 1) comprendre les capacités asymétriques du phishing amélioré, 2) Déterminer le niveau de gravité de la menace de phishing de l'entreprise ou de la division, et 3) confirment leurs routines actuelles de sensibilisation au phishing ...
A piece I coauthored with Fredrik Heiding and Arun Vishwanath in the Harvard Business Review: Summary. Gen AI tools are rapidly making these emails more advanced, harder to spot, and significantly more dangerous. Recent research showed that 60% of participants fell victim to artificial intelligence (AI)-automated phishing, which is comparable to the success rates of non-AI-phishing messages created by human experts. Companies need to: 1) understand the asymmetrical capabilities of AI-enhanced phishing, 2) determine the company or division\'s phishing threat severity level, and 3) confirm their current phishing awareness routines...
Tool Threat ★★★
AlienVault.webp 2024-06-03 10:00:00 Test de sécurité dans le développement de logiciels: évaluer les vulnérabilités et les faiblesses
Security Testing in Software Development: Assessing Vulnerabilities and Weaknesses
(lien direct)
The content of this post is solely the responsibility of the author.  LevelBlue does not adopt or endorse any of the views, positions, or information provided by the author in this article.  The critical role of security testing within software development cannot be overstated. From protecting personal information to ensuring that critical infrastructure remains unbreachable, security testing serves as the sentry against a multitude of cyber threats. Vulnerabilities and design weaknesses within software are like hidden fault lines; they may remain unnoticed until they cause significant damage. These flaws can compromise sensitive data, allow unauthorized access, and disrupt service operations. The repercussions extend beyond the digital world. They can lead to tarnished reputations, legal penalties, and, in extreme cases, endangerment of lives. Understanding these potential impacts underscores the crucial role of security testing as a protective measure. Security testing functions like a health check-up for software, identifying vulnerabilities in much the same way a doctor\'s examination would. Being proactive rather than reactive is essential here. It is always better to prevent than to cure. Security testing transcends the mere act of box-ticking; it is a vital, multi-layered process that protects both the integrity of the software and the privacy of its users. And it is not only about finding faults but also about instilling a culture of security within the development lifecycle. Understanding Security Testing Once more, the primary role of security testing is to identify and help fix security flaws within a system before they can be exploited. Consider it a comprehensive evaluation process that simulates real-world attacks, designed to ensure that the software can withstand and counter a variety of cybersecurity threats. By conducting security testing, developers can provide assurance to investors and users that their software is not only functional but also secure against different attacks. There is a diverse arsenal of methodologies available for security testing: 1) Penetration Testing Penetration testing, also known as ethical hacking, entails conducting simulated cyber-attacks on computer systems, networks, or web applications to uncover vulnerabilities that could be exploited. Security experts use pentest platforms and act as attackers and try to breach the system\'s defenses using various techniques. This method helps uncover real-world weaknesses as well as the potential impact of an attack on the system\'s resources and data. 2) Code Review A code review is a systematic examination of the application source code to detect security flaws, bugs, and other errors that might have been overlooked during the initial development phases. It involves manually reading through the code or using automated tools to ensure compliance with coding standards and to check for security vulnerabilities. This process helps in maintaining a high level of security by ensuring that the code is clean, efficient, and robust against cyber threats. 3) Vulnerability Assessment Unlike penetration testing, which attempts to exploit vulnerabilities, vulnerability assessment focuses on listing potential vulnerabilities without simulating attacks. Tools and software are used to Tool Vulnerability Threat Equifax ★★★
Checkpoint.webp 2024-06-03 09:59:07 Rappel de sécurité important & # 8211;Installez le correctif pour rester protégé
Important Security Reminder – Install the Fix to Stay Protected
(lien direct)
> Au cours de la semaine dernière, nous avons surveillé les tentatives pour obtenir un accès non autorisé aux VPN, que nous avons attribués au CVE-2024-24919.Nous avons rapidement généré un correctif sur lequel ICH garantit que ces tentatives sont évitées une fois installées, et nous exhortons les clients à l'installer pour rester protégés (vous pouvez lire le post d'origine ici).Le groupe de travail de Check Point \\ a travaillé 24 heures sur 24, pour recevoir des informations plus pertinentes et créer des outils plus techniques pour assurer la sécurité de nos clients.Dans ce contexte, en tant qu'une autre mesure préventive, nous avons automatiquement mis à jour les passerelles de sécurité (qui sont enregistrées sur notre service de mise à jour de sécurité) avec [& # 8230;]
>Over the past week, we\'ve been monitoring attempts to gain unauthorized access to VPNs, which we attributed to CVE-2024-24919. We quickly generated a fix which ich ensures these attempts are prevented once installed, and we are urging customers to install it to stay protected (you can read the original post here). Check Point\'s task force has been working around the clock, to receive more relevant information and create more technical tools to ensure the security of our customers. In this context, as another preventative measure, we automatically updated security gateways (which are registered to our Security Auto Update service) with […]
Tool Technical ★★
Logo_logpoint.webp 2024-06-03 08:02:06 APT28 : À la découverte du nouvel arsenal de Forest Blizzard (lien direct) >En bref : Le groupe de cyberespionnage Forest Blizzard est attribué au GRU (l\'agence de renseignement militaire russe).Forest Blizzard est également connu sous ses nombreux pseudonymes : APT 28, Fancy Bear, Pawn Storm, Sednit Gang, Sofacy Group, BlueDelta et STRONTIUM.Forest Blizzard est connu pour faire évoluer constamment ses tactiques, développer des outils personnalisés (comme GooseEgg) et [...]
>En bref : Le groupe de cyberespionnage Forest Blizzard est attribué au GRU (l\'agence de renseignement militaire russe).Forest Blizzard est également connu sous ses nombreux pseudonymes : APT 28, Fancy Bear, Pawn Storm, Sednit Gang, Sofacy Group, BlueDelta et STRONTIUM.Forest Blizzard est connu pour faire évoluer constamment ses tactiques, développer des outils personnalisés (comme GooseEgg) et [...]
Tool APT 28 ★★
SecurityWeek.webp 2024-06-03 07:35:37 Secrets exposés dans un piratage de visage étreint
Secrets Exposed in Hugging Face Hack
(lien direct)
> La plate-forme de développement d'outils AI Hugging Face a détecté un piratage d'espaces qui a entraîné l'exposition de secrets.
>AI tool development platform Hugging Face has detected a Spaces hack that resulted in the exposure of secrets.
Hack Tool ★★
The_State_of_Security.webp 2024-06-03 03:02:06 Comment FIM peut-il protéger contre les menaces d'initiés
How Can FIM Protect Against Insider Threats
(lien direct)
Une menace d'initié est quelqu'un à l'intérieur d'une organisation & # 8211;y compris les employés, partenaires et entrepreneurs actuels et anciens & # 8211;qui, intentionnellement ou autre, mettent leur organisation en danger.Ils abusent généralement de leur accès à des informations privées et à des comptes privilégiés pour voler ou saboter des données sensibles, souvent pour un gain financier ou même une vengeance.Aujourd'hui, les organisations doivent avoir des solutions de sécurité efficaces en place pour identifier et répondre aux menaces d'initiés.La surveillance de l'intégrité du fichier (FIM) est une telle solution.FIM Tools Survenez, détectez et répondez aux modifications non autorisées de fichiers et de données ou d'accès ...
An insider threat is someone inside an organization – including current and former employees, partners, and contractors – who, intentionally or otherwise, put their organization at risk. They typically abuse their access to private information and privileged accounts to steal or sabotage sensitive data, often for financial gain or even revenge. Organizations today must have effective security solutions in place to identify and respond to insider threats. File Integrity Monitoring (FIM) is one such solution. FIM tools monitor, detect, and respond to unauthorized file and data changes or access...
Tool Threat ★★
bleepingcomputer.webp 2024-06-01 11:17:34 Kaspersky publie un outil gratuit qui scanne Linux pour les menaces connues
Kaspersky releases free tool that scans Linux for known threats
(lien direct)
Kaspersky a publié un nouvel outil de suppression de virus nommé KVRT pour la plate-forme Linux, permettant aux utilisateurs de scanner leurs systèmes et de supprimer gratuitement les logiciels malveillants et d'autres menaces connues.[...]
Kaspersky has released a new virus removal tool named KVRT for the Linux platform, allowing users to scan their systems and remove malware and other known threats for free. [...]
Malware Tool ★★★
RiskIQ.webp 2024-05-31 22:14:46 Analysis of APT Attack Cases Using Dora RAT Against Korean Companies (Andariel Group) (lien direct) #### Géolocations ciblées - Corée #### Industries ciblées - Éducation - Fabrication critique ## Instantané Ahnlab Security Intelligence Center (ASEC) a identifié des attaques par Andariel Group, suivis par Microsof une variété de logiciels malveillants pour cibler l'éducation sud-coréenneInstitutions et organisations de construction et de fabrication.  Lire Microsoft \'s [écriture sur Onyx Sleet] (https://security.microsoft.com/intel-profiles/03ced82eecb35bdb459c47b7821b9b055d1dfa00b56dc1b06f59583bad8833c0). ## Description Les attaques analysées par l'ASEC ont impliqué plusieurs types de logiciels malveillants, tels que les keyloggers, les infostelleurs, les outils de proxy et les chevaux de Troie à distance à distance (rats).  Nestdoor est un rat qui est utilisé depuis mai 2022. Il permet aux attaquants d'exécuter des commandes, de télécharger et de télécharger des fichiers et d'effectuer des opérations de shell inverse.Nestdoor a été utilisé dans diverses attaques, exploitant souvent des vulnérabilités comme Log4Shell.Dans un cas, les logiciels malveillants étaient déguisés en un installateur OpenVPN, qui, lors de l'exécution, a activé Nestdoor. Dora Rat est une souche malveillante personnalisée identifiée dans ces attaques.Développé par Andariel Group dans le langage Go, Dora Rat fournit des fonctionnalités de base telles que le transfert de shell et de fichiers inversé.Il peut soit s'exécuter en tant qu'exécutable autonome, soit être injecté dans le processus Explorer.exe.Certaines versions de Dora Rat ont été signées avec un certificat légitime, augmentant leur légitimité perçue. Les keyloggers et les journalistes du presse-papiers ont été déployés pour capturer des informations sensibles à partir de systèmes infectés, stockant les données capturées dans le répertoire "% temp%".De plus, divers outils proxy ont été utilisés pour l'exfiltration des données.Ces outils comprenaient des proxys développés sur mesure et des proxys de Socks5 open source.Un outil de proxy a partagé des similitudes avec ceux utilisés par le groupe Lazarus, suivi par Micross comme [Diamond Sleet] (https://security.microsoft.com/intel-profiles/b982c8daf198d93a2ff52b92b65c6284243aa6af91dda5edd1fe8ec5365918c5), ininte ## Détections / requêtes de chasse ** Microsoft Defender pour le point de terminaison ** Les alertes avec le titre suivant dans le centre de sécurité peuvent indiquer une activité de menace sur votre réseau: - * groupe d'activités de grésil Onyx * ## Recommandations Microsoft recommande les atténuations suivantes pour réduire l'impact de cette menace.Vérifiez la carte de recommandations pour l'état de déploiement des atténuations surveillées.  - Utiliser [Microsoft Defender Vulnerabilité Management (MDVM] (https: //learn.microsoft.com/en-us/microsoft-365/security/defender-vulnerability-management/defender-vulnerabilité-management?view=o365-worldwide)) pour aider à identifier le potAssets entialement vulnérables Les acteurs de Sleet Onyx pourraient exploiter pour prendre pied dans le réseau. - Utiliser la gestion de l'exposition dans [Microsoft Defender XDR] (https://learn.microsoft.com/en-us/microsoft-365/security/defender-endpoint/microsoft-defender-endpoint?view=O365-Worldwide) pour identifier)Les actifs potentiellement vulnérables et remédier aux vulnérabilités potentielles de sécurité Les acteurs de goûts d'Onyx pourraient exploiter pour prendre pied dans le réseau. - Les clients de Microsoft Defender peuvent activer [Règles de réduction de la surface d'attaque] (https://learn.microsoft.com/en-us/microsoft-365/security/defender-endpoint/attack-surface-reduction?view=o365-worldwide&ocid = magicti_ta_learndoc) pour empêcher les techniques d'attaque courantes: - [Block] (https://learn.microsoft.com/en-us/microsoft-365/security/defender-endpoint/attack-surface-redulation-Rules-reference?view=o365-wor Malware Tool Vulnerability Threat APT 38 ★★
RiskIQ.webp 2024-05-31 21:10:13 THREAT ALERT: The XZ Backdoor - Supply Chaining Into Your SSH (lien direct) ## Instantané La cyberéasie a émis une alerte de menace sur une porte dérobée découverte dans les versions XZ Utils 5.6.0 et 5.6.1, affectant les systèmes d'exploitation Linux.XZ Utils, une bibliothèque de compression utilisée dans diverses distributions Linux, a été compromise dans une attaque de chaîne d'approvisionnement ciblant l'intégrité du protocole SSH. ## Description Cette vulnérabilité, identifiée comme [CVE-2024-3094] (https://security.microsoft.com/intel-profiles/cve-2024-3094), a un score CVSS de 10 et permetMachines.La question affecte principalement les branches de développement de distributions comme Fedora, Debian, Alpine, Kali, OpenSuse et Arch Linux. La porte dérobée a été introduite par un contributeur nommé "Jiat75", qui a établi la crédibilité avant d'introduire des scripts malveillants et des fichiers de test au référentiel.Cet utilisateur a réduit les vérifications de sécurité dans des projets comme Oss-Fuzz dans le but de cacher la porte dérobée.La porte dérobée utilise des fonctions indirectes GNU et des crochets d'audit pour modifier le comportement SSH et est déclenché par un échange de certificat SSH malveillant, permettant l'exécution du code distant. Les modifications malveillantes comprenaient des modifications d'un tarball sur Github, non présentes dans le référentiel Git principal, facilitant l'installation de la porte dérobée.Un script M4 modifié, "M4 / build-to-host.m4", a été utilisé pour initier le chargement de la charge utile malveillante pendant le processus de construction. ## Analyse Microsoft Les menaces contre Linux (GNU / Linux OS) ont fait la une des journaux de SOINT ces derniers mois alors que les acteurs de la menace continuent d'évoluer les techniques d'attaque et de prioriser de plus en plus les cibles basées sur Linux.Bien que Linux OS ait longtemps été félicité pour son architecture de sécurité robuste par rapport à ses homologues à source fermée, les dernières années ont connu une augmentation significative des logiciels malveillants ciblant Linux, ce qui remet en question la notion de sa sécurité inhérente. Microsoft a suivi les tendances à travers les rapports récents de logiciels malveillants Linux dans la communauté de la sécurité.Ces tendances comprennent: l'exploitation des erreurs de configuration ou des versions de services précédentes, ciblant les vulnérabilités du service à 1 jour et l'exploitation des ransomwares et des crypto-monnaies.  [En savoir plus sur les tendances récentes OSINT en LLinux malware ici.] (https://security.microsoft.com/intel-explorer/articles/ccbece59) ## Détections / requêtes de chasse ### mIcrosoft Defender Antivirus Microsoft Defender Antivirus détecte les composants de la menace comme le malware suivant: - [Comportement: Linux / CVE-2024-3094] (https://www.microsoft.com/en-us/wdsi/atherets/malware-encycopedia-description?name=bEhavior: Linux / CVE-2024-3094.c & menaceID = -2147061068) - [Exploit: Linux / CVE-2024-3094] (https://www.microsoft.com/en-us/wdsi/Therets/Malware-encyClopedia-Description?name=Exploit:linux/CVE-2024-3094.a& menaced = -2147061017) - [Trojan: Linux / Multiverze] (https://www.microsoft.com/en-us/wdsi/Thereats/MAlware-SencyClopedia-Description? Name = Trojan: Linux / Multiverze & menaceID = -2147183877) - Backdoor: Linux / XzBackdoorbuild ### Microsoft Defender pour le point de terminaison Les alertes avec les titres suivants dans le centre de sécurité peuvent indiquer une activité de menace sur votre réseau: - Exploitation possible CVE-2024-3094 ## Recommandations Microsoft recommande les atténuations suivantes pour réduire l'impact de cette menace.Vérifiez la carte de recommandations pour l'état de déploiement des atténuations surveillées. - Détrrader XZ utilise une version sans compromis comme 5.4.6 Stable. - Utilisez Defender pour des recommandations cloud pour détecter les ressources vuln Ransomware Malware Tool Vulnerability Threat Cloud ★★
DarkReading.webp 2024-05-31 20:11:38 Lilacsquid APT utilise des outils open source, Quasarrat
LilacSquid APT Employs Open Source Tools, QuasarRAT
(lien direct)
L'acteur de menace inconnu utilise des outils similaires à ceux utilisés par les groupes d'APT nord-coréens, selon Cisco Talos.
The previously unknown threat actor uses tools similar to those used by North Korean APT groups, according to Cisco Talos.
Tool Threat ★★
The_Hackers_News.webp 2024-05-31 13:41:00 Openai, Meta, Tiktok perturber plusieurs campagnes de désinformation alimentées par l'IA
OpenAI, Meta, TikTok Disrupt Multiple AI-Powered Disinformation Campaigns
(lien direct)
Openai a révélé jeudi qu'il a fallu des mesures pour couper cinq opérations d'influence secrètes (IO) originaires de Chine, d'Iran, d'Israël et de Russie qui ont cherché à abuser de ses outils d'intelligence artificielle (IA) pour manipuler le discours public ou les résultats politiques en ligne tout en obscurcissant leurvéritable identité. Ces activités, qui ont été détectées au cours des trois derniers mois, ont utilisé ses modèles d'IA pour
OpenAI on Thursday disclosed that it took steps to cut off five covert influence operations (IO) originating from China, Iran, Israel, and Russia that sought to abuse its artificial intelligence (AI) tools to manipulate public discourse or political outcomes online while obscuring their true identity. These activities, which were detected over the past three months, used its AI models to
Tool ★★★
RiskIQ.webp 2024-05-30 21:10:58 Perturber les utilisations trompeuses de l'IA par les opérations d'influence secrètes
Disrupting deceptive uses of AI by covert influence operations
(lien direct)
## Instantané OpenAI a réussi à perturber plusieurs opérations d'influence secrète (iOS) en tirant parti des modèles d'IA pour les activités trompeuses, présentant des tendances et des mesures défensives que les praticiens de la cybersécurité peuvent utiliser pour lutter contre ces menaces. ## Description Au cours des trois derniers mois, Openai a contrecarré cinq iOS secrètes qui ont exploité ses modèles pour générer divers types de contenu, des commentaires sur les réseaux sociaux aux articles longs, dans plusieurs langues.Ces opérations proviennent de pays tels que la Russie, la Chine, l'Iran et Israël, et ont ciblé divers problèmes géopolitiques tels que l'invasion de l'Ukraine par la Russie, le conflit à Gaza et la politique en Europe et aux États-Unis.Malgré ces efforts, les campagnes d'influence n'ont pas atteint un engagement important du public, car aucun n'a marqué plus d'un 2 sur l'échelle de Brookings \\ ', indiquant un impact minimal.Les opérations ont combiné le contenu généré par l'IA avec des médias traditionnels et visaient à simuler l'engagement plutôt que d'attirer des interactions authentiques. OpenAI a identifié quatre tendances clés dans la façon dont les opérations d'influence secrètes ont récemment utilisé des modèles d'IA.Premièrement, la génération de contenu: ces acteurs de menace ont utilisé des services OpenAI pour produire du texte (et parfois des images) dans des volumes plus importants et avec moins d'erreurs linguistiques que les opérateurs humains pourraient réaliser seuls.Deuxièmement, le mélange ancien et nouveau: Bien que l'IA ait été habituée dans une certaine mesure dans toutes les opérations, elle n'a pas été utilisée exclusivement.Au lieu de cela, le contenu généré par l'IA était l'un des nombreux types de contenu affichés, aux côtés de formats traditionnels comme des textes ou des mèmes écrits manuellement provenant d'Internet.Troisièmement, truquer l'engagement: certains réseaux ont utilisé les services d'Openai \\ pour simuler l'engagement des médias sociaux, générant des réponses à leurs propres messages.Cependant, cela ne s'est pas traduit par un véritable engagement, ce qu'aucun de ces réseaux n'a réussi à réaliser de manière significative.Enfin, les gains de productivité: de nombreux acteurs de menace ont utilisé les services d'Openai \\ pour stimuler l'efficacité, par exemple en résumant les publications sur les réseaux sociaux ou le code de débogage. Pour les praticiens de la cybersécurité, il est crucial de comprendre les tendances opérationnelles de ces iOS.Les stratégies défensives contre une telle utilisation abusive comprennent la mise en œuvre de systèmes de sécurité robustes dans les modèles d'IA, qui peuvent empêcher la génération de contenu malveillant et exploiter des outils améliorés par l'IA pour rationaliser les enquêtes.Le partage des indicateurs de menaces et des informations au sein de l'industrie s'avère également vitaux pour amplifier l'impact des perturbations.Les praticiens doivent rester vigilants de l'élément humain de ces opérations, car les attaquants sont sujets à des erreurs qui peuvent être exploitées pour la détection et l'atténuation.En adoptant ces stratégies, les professionnels de la cybersécurité peuvent mieux se défendre contre les opérations sophistiquées d'influence sur l'IA. En savoir plus sur la façon dont Microsoft est [rester en avance sur les acteurs de la menace à l'ère de l'IA] (https://security.microsoft.com/intel-explorer/articles/ed40fbef). ## Les références [Perturbant les utilisations trompeuses de l'IA par les opérations d'influence secrètes] (https://openai.com/index/disrupting-deceptive-uses-of-ai-by-covert-influence-operations/).OpenAI (consulté en 2024-05-30)
## Snapshot OpenAI has successfully disrupted multiple covert influence operations (IOs) leveraging AI models for deceptive activities, showcasing trends and defensive
Tool Threat ★★
RiskIQ.webp 2024-05-30 20:28:18 Lilacsquid: La trilogie furtive de Purpleink, Inkbox et Inkloader
LilacSquid: The stealthy trilogy of PurpleInk, InkBox and InkLoader
(lien direct)
## Snapshot Cisco Talos has disclosed a new suspected data theft campaign, active since at least 2021, attributed to an advanced persistent threat actor (APT) called "LilacSquid". ## Description The campaign uses MeshAgent, an open-source remote management tool, and a customized version of QuasarRAT called "PurpleInk" to serve as the primary implants after successfully compromising vulnerable application servers exposed to the internet. The campaign leverages vulnerabilities in public-facing application servers and compromised remote desktop protocol (RDP) credentials to orchestrate the deployment of a variety of open-source tools, such as MeshAgent and SSF, alongside customized malware, such as "PurpleInk," and two malware loaders called "InkBox" and "InkLoader." The campaign is geared toward establishing long-term access to compromised victim organizations to enable LilacSquid to siphon data of interest to attacker-controlled servers.  LilacSquid\'s victimology includes a diverse set of victims consisting of information technology organizations building software for the research and industrial sectors in the United States, organizations in the energy sector in Europe, and the pharmaceutical sector in Asia, indicating that the threat actor may be agnostic of industry verticals and trying to steal data from a variety of sources. ## Detections/Hunting Queries # Recommendations to protect against Information Stealers Microsoft recommends the following mitigations to reduce the impact of Information stealer threats. - Check your Office 365 email filtering settings to ensure you block spoofed emails, spam, and emails with malware. Use [Microsoft Defender for Office 365](https://learn.microsoft.com/microsoft-365/security/office-365-security/defender-for-office-365?ocid=magicti_ta_learndoc) for enhanced phishing protection and coverage against new threats and polymorphic variants. Configure Microsoft Defender for Office 365 to [recheck links on click](https://learn.microsoft.com/microsoft-365/security/office-365-security/safe-links-about?ocid=magicti_ta_learndoc) and [delete sent mail](https://learn.microsoft.com/microsoft-365/security/office-365-security/zero-hour-auto-purge?ocid=magicti_ta_learndoc) in response to newly acquired threat intelligence. Turn on [safe attachments policies](https://learn.microsoft.com/microsoft-365/security/office-365-security/safe-attachments-policies-configure?ocid=magicti_ta_learndoc) to check attachments to inbound email. - Encourage users to use Microsoft Edge and other web browsers that support [SmartScreen](https://learn.microsoft.com/microsoft-365/security/defender-endpoint/web-protection-overview?ocid=magicti_ta_learndoc), which identifies and blocks malicious websites, including phishing sites, scam sites, and sites that host malware. - Turn on [cloud-delivered protection](https://learn.microsoft.com/microsoft-365/security/defender-endpoint/configure-block-at-first-sight-microsoft-defender-antivirus?ocid=magicti_ta_learndoc) in Microsoft Defender Antivirus, or the equivalent for your antivirus product, to cover rapidly evolving attacker tools and techniques. Cloud-based machine learning protections block a majority of new and unknown variants. - Enforce MFA on all accounts, remove users excluded from MFA, and strictly [require MFA](https://learn.microsoft.com/azure/active-directory/identity-protection/howto-identity-protection-configure-mfa-policy?ocid=magicti_ta_learndoc) from all devices, in all locations, at all times. - Enable passwordless authentication methods (for example, Windows Hello, FIDO keys, or Microsoft Authenticator) for accounts that support passwordless. For accounts that still require passwords, use authenticator apps like Microsoft Authenticator for MFA. [Refer to this article](https://learn.microsoft.com/azure/active-directory/authentication/concept-authentication-methods?ocid=magicti_ta_learndoc) for the different authentication methods and features. - For MFA that uses authenticator apps, ensure that the Ransomware Spam Malware Tool Vulnerability Threat Industrial ★★★
DarkReading.webp 2024-05-30 19:53:04 Les outils d'IA défectueux créent des soucis pour les LLM privés, les chatbots
Flawed AI Tools Create Worries for Private LLMs, Chatbots
(lien direct)
Les entreprises recherchent des modèles de langues importants pour aider leurs employés à glaner les informations à partir de données non structurées, mais les vulnérabilités pourraient conduire à une désinformation et, potentiellement, à des fuites de données.
Companies are looking to large language models to help their employees glean information from unstructured data, but vulnerabilities could lead to disinformation and, potentially, data leaks.
Tool Vulnerability ★★★
The_Hackers_News.webp 2024-05-30 17:14:00 Comment construire votre stratégie SOC autonome
How to Build Your Autonomous SOC Strategy
(lien direct)
Les chefs de sécurité sont dans une position délicate en essayant de discerner la quantité de nouveaux outils de cybersécurité axés sur l'IA pourraient en fait bénéficier à un centre d'opérations de sécurité (SOC).Le battage médiatique sur l'IA génératrice est toujours partout, mais les équipes de sécurité doivent vivre dans la réalité.Ils sont confrontés à des alertes constamment entrantes à partir des plates-formes de sécurité des terminaux, des outils SIEM et des e-mails de phishing rapportés par les utilisateurs internes.Sécurité
Security leaders are in a tricky position trying to discern how much new AI-driven cybersecurity tools could actually benefit a security operations center (SOC). The hype about generative AI is still everywhere, but security teams have to live in reality. They face constantly incoming alerts from endpoint security platforms, SIEM tools, and phishing emails reported by internal users. Security
Tool ★★
zataz.webp 2024-05-30 16:27:37 Opération Endgame : Une frappe mondiale contre les botnets et la cybercriminalité (lien direct) Entre le 27 et le 29 mai 2024, l'opération Endgame a ciblé des "droppers", des outils pirates. Ces actions ont visé à perturber les services criminels en arrêtant des hackers malveillants importants et en démantelant les infrastructures criminelles. L'un des pirates aurait gagné plus de 69 millions ... Tool ★★★
Veracode.webp 2024-05-30 13:27:10 Ces 5 capacités critiques améliorent l'efficacité des Devsecops
These 5 Critical Capabilities Enhance DevSecOps Effectiveness
(lien direct)
La mise en œuvre d'une approche DevSecops est le facteur clé le plus impactant dans le coût total d'une violation de données, selon le coût d'IBM \\ d'un rapport de violation de données 2023. DevseCops, des pratiques de sécurité intégrées dans DevOps, représente une pratique avancée dans laquelle le choixdes outils sont cruciaux pour une réduction du risque maximale. Pour les organisations qui s'efforcent d'exceller dans DevseCops, il est essentiel de effectuer des tests complets et d'établir un processus de correction efficace qui priorise les problèmes en fonction de leur contexte.Soit \\ explorer cinq capacités critiques essentielles au succès et ce qu'il faut considérer lors de la mise en œuvre. 1. Capacités de test complètes automatisées La bonne solution devrait offrir une variété de services de test, tels que l'analyse statique (SAST), l'analyse dynamique (DAST), les tests de pénétration (PTAAS) et l'analyse de composition logicielle (SCA).Ce large éventail de tests garantit que les applications sont entièrement évaluées dans divers scénarios et conditions,…
Implementation of a DevSecOps approach is the most impactful key factor in the total cost of a data breach, according to IBM\'s Cost of a Data Breach Report 2023. DevSecOps, security practices integrated in DevOps, represents an advanced practice where the choice of tools is crucial for maximum risk reduction.   For organizations striving to excel in DevSecOps, it\'s essential to conduct comprehensive testing and establish an efficient remediation process that prioritizes issues based on their context. Let\'s explore five critical capabilities essential for success and what to consider when implementing them.  1. Automated Comprehensive Testing Capabilities  The right solution should offer a variety of testing services, such as Static Analysis (SAST), Dynamic Analysis (DAST), Penetration Testing (PTaaS), and Software Composition Analysis (SCA). This broad spectrum of testing ensures that applications are thoroughly evaluated under various scenarios and conditions,…
Data Breach Tool ★★★
AlienVault.webp 2024-05-30 10:00:00 Transition du stockage sur site au cloud AWS: un guide stratégique pour les entreprises
Transitioning from On-Premise Storage to AWS Cloud: A Strategic Guide for Companies
(lien direct)
The content of this post is solely the responsibility of the author.  LevelBlue does not adopt or endorse any of the views, positions, or information provided by the author in this article.  In today’s digital world, businesses face the challenge of managing ever-expanding volumes of data efficiently and securely. Traditional on-premise storage solutions often come with limitations in scalability, flexibility, and cost-effectiveness. Recognizing these drawbacks, many companies are turning to cloud computing platforms like Amazon Web Services (AWS) to harness the power of cloud storage solutions. Transitioning from on-premise storage to AWS cloud can be a transformative journey for businesses, enabling them to streamline operations and enhance data accessibility. In this article, we will explore the steps involved in this transition and the benefits it offers to businesses. Understanding the Need for Transition Before exploring the transition process, it’s crucial for businesses to understand the reasons behind their decision to migrate from on-premise storage to the AWS cloud. Several factors often drive this decision: Scalability: On-premise storage solutions have limited capacities, making it challenging for businesses to scale their storage infrastructure rapidly in response to growing amounts of data. AWS cloud offers virtually unlimited storage capacity, allowing businesses to scale up or down as needed without the hassle of physical hardware upgrades. Flexibility: Traditional storage architectures lack the ability to adapt to changing business requirements quickly. AWS cloud provides a wide range of storage services, such as Amazon S3, Amazon EBS, and Amazon Glacier, each tailored to specific use cases. This flexibility enables businesses to choose storage solutions that best suit their needs and easily adjust them as requirements evolve. Cost Efficiency: Maintaining on-premise storage infrastructure requires significant upfront investments in hardware, maintenance, and personnel. AWS cloud operates on a pay-as-you-go model, allowing businesses to pay only for the resources they consume. This cost-efficient approach eliminates the need for extraneous expenditures and reduces overall storage costs. Enhanced Security and Compliance: AWS offers robust security features and compliance certifications, ensuring data stored in the cloud remains protected against threats and meets regulatory requirements. By leveraging AWS security services like AWS Identity and Access Management (IAM) and Amazon Macie, businesses can enhance data security and ensure compliance. Strategic Steps in Transitioning to AWS Cloud Transitioning from on-premise storage to AWS cloud requires careful planning and execution to minimize disruption to business operations. Here are strategic steps involved in the transition process: Assessment and Planning: Begin by conducting a comprehensive assessment of your existing on-premise storage infrastructure, including data volumes, types, and access patterns. Identify workloads suitable for migration to the cloud and prioritize them based on business criticality. Develop a detailed migration plan outlining timelines, resource requirements, and potential challenges. Data Migration Strategy: Choose the appropriate migration strategy based on your business requirements and data characteristics. AWS offers several migration options, including: Rehosting: Migrate existing virtual machines or applications to AWS using services like AWS Server Migration Service (SMS).  Replatforming: Optimize applications for cloud-native architectures while retaining core functionalities.  Refactoring: Redesign applications to leverage cloud-native services and take full advantage of AWS capabilities. Tool Cloud ★★
bleepingcomputer.webp 2024-05-30 06:00:00 Version macOS de l'outil insaisissable \\ 'LightSpy \\' Spyware découvert
macOS version of elusive \\'LightSpy\\' spyware tool discovered
(lien direct)
Une version macOS du cadre de surveillance LightSpy a été découverte, confirmant la portée étendue d'un outil uniquement connu pour cibler les appareils Android et iOS.[...]
A macOS version of the LightSpy surveillance framework has been discovered, confirming the extensive reach of a tool only previously known for targeting Android and iOS devices. [...]
Tool Mobile ★★
Blog.webp 2024-05-30 05:12:51 Analyse des cas d'attaque APT utilisant Dora Rat contre les sociétés coréennes (Andariel Group)
Analysis of APT Attack Cases Using Dora RAT Against Korean Companies (Andariel Group)
(lien direct)
Ahnlab Security Intelligence Center (ASEC) a récemment découvert les cas d'attaque Andariel APT contre les sociétés coréennes et les instituts.Les organisations ciblées comprenaient des établissements d'enseignement et des entreprises de fabrication et de construction en Corée.Keylogger, Infostaler et des outils de procuration au-dessus de la porte dérobée ont été utilisés pour les attaques.L'acteur de menace a probablement utilisé ces souches de logiciels malveillants pour contrôler et voler des données des systèmes infectés.Les attaques avaient des souches de logiciels malveillants identifiées dans les cas passés d'Andariel, dont le plus notable est Nestdoor, un ...
AhnLab SEcurity intelligence Center (ASEC) has recently discovered Andariel APT attack cases against Korean corporations and institutes. Targeted organizations included educational institutes and manufacturing and construction businesses in Korea. Keylogger, Infostealer, and proxy tools on top of the backdoor were utilized for the attacks. The threat actor probably used these malware strains to control and steal data from the infected systems. The attacks had malware strains identified in Andariel group’s past cases, the most notable of which is Nestdoor, a...
Malware Tool Threat ★★
Blog.webp 2024-05-30 04:36:51 Distribution de logiciels malveillants sous le couvert de versions fissurées de MS Office (XMRIG, Orcusrat, etc.)
Distribution of Malware Under the Guise of MS Office Cracked Versions (XMRig, OrcusRAT, etc.)
(lien direct)
par le biais d'un article intitulé & # 8220; rat orcus distribué déguisé en hangul processeur de mots crack & # 8221;[1], Ahnlab Security Intelligence Center (ASEC) a précédemment révélé un cas d'attaque dans lequel un acteur de menace distribuait des rats et des co -minoirs aux utilisateurs coréens.Jusqu'à récemment, l'attaquant a créé et distribué diverses souches de logiciels malveillants, tels que les téléchargeurs, Coinmin, Rat, Proxy et Antiav.De nombreux systèmes en Corée du Sud ont tendance à être infectés par des souches de logiciels malveillants qui sont distribuées sous le couvert de versions fissurées de programmes légitimes, tels que le traitement de texte hangul ou les outils d'activation pour Windows ou Microsoft Office.Les acteurs de la menace ont mis à niveau leurs logiciels malveillants en ajoutant une autre couche à ce processus, qui s'inscrit au planificateur de tâches dans le système infecté.Après la tâche ...
Through a post titled “Orcus RAT Being Distributed Disguised as a Hangul Word Processor Crack” [1], AhnLab SEcurity intelligence Center (ASEC) previously disclosed an attack case in which a threat actor distributed RAT and CoinMiner to Korean users. Until recently, the attacker created and distributed various malware strains, such as downloaders, CoinMiner, RAT, Proxy, and AntiAV. Numerous systems in South Korea tend to become infected by malware strains that are distributed under the guise of cracked versions of legitimate programs, such as Hangul Word Processor or activation tools for Windows or Microsoft Office. Threat actors have been upgrading their malware by adding another layer to this process, which is registering to the Task Scheduler in the infected system. After task...
Malware Tool Threat ★★
RiskIQ.webp 2024-05-29 20:27:37 Fichiers avec une extension TXZ utilisée comme pièces jointes Malspam
Files with TXZ extension used as malspam attachments
(lien direct)
#### Géolocations ciblées - Croatie - Espagne - Slovaquie - Tchéchie ## Instantané Des chercheurs du SANS Internet Storm Center ont découvert que les acteurs de la menace utilisent des fichiers avec TXZ Extension comme pièces jointes Malspam dans des campagnes ciblées régionalement. ## Description L'utilisation de l'extension TXZ est relativement inhabituelle et les chercheurs en sécurité ont révélé que les fichiers malveillants étaient en fait renommés des archives RAR.Microsoft a ajouté la prise en charge native à Windows 11 pour les fichiers TXZ et RAR à la fin de l'année dernière, ce qui peut avoir facilité les destinataires potentiels des messages malveillants pour ouvrir les pièces jointes à l'aide de l'explorateur de fichiers Windows standard, même si l'extension et le type de fichier ont été incompatibles. Les messages malveillants faisaient partie de deux campagnes, l'une contenant des textes dans les langues espagnols et slovaques et distribuant un fichier de 464 kb PE avec Guloder Maleware, et l'autre contenant des textes dans les langues croate et tchèque et distribuant un téléchargement de fichiers par lots de 4 kb pour le Formbook Micware et la distribution d'un fichier de fichiers de 4 kb pour le FormBook Micware Formbook et la distribution d'un téléchargement de fichiers par lots de 4 kb pour le FormBook Micware FormBook. ## Analyse supplémentaire Guloader est un téléchargeur de shellcode proéminent qui a été utilisé dans un grand nombre d'attaques pour fournir une large gamme de logiciels malveillants.Découvert en 2019, Guloader a commencé comme une famille de logiciels malveillants écrite dans Visual Basic 6 (VB6), selon la sécurité [chercheurs de CrowdStrike] (https://security.microsoft.com/intel-explorer/articles/49c83a74).In 2023, [Researchers at CheckPoint](https://security.microsoft.com/intel-explorer/articles/661847be) discovered that more recent versions of GuLoader integrated new anti-analysis techniques and a payload that is fully encrypted, including PEen-têtes.Cela permet aux acteurs de la menace de stocker des charges utiles à l'aide de services de cloud public bien connues, de contourner les protections antivirus et de conserver les charges utiles disponibles en téléchargement pendant une longue période. FormBook, un voleur d'informations (InfoSteller) malware découvert en 2016, possède diverses capacités telles que le suivi des touches, l'accès aux fichiers, la capture de captures d'écran et le vol de mots de passe des navigateurs Web.Ces dernières années, [Microsoft a suivi le risque croissant que les infostateurs présentent à la sécurité des entreprises] (https://security.microsoft.com/intel-profiles/2296d491ea381b532b24f2575f9418d4b6723c17b8a1f507d20c2140a75d6d6).Les infostateurs sont des logiciels malveillants de marchandises utilisés pour voler des informations à un appareil cible et l'envoyer à l'acteur de menace.La popularité de cette classe de logiciels malveillants a conduit à l'émergence d'un écosystème d'infosteller et à une nouvelle classe d'acteurs de menace qui a exploité ces capacités pour mener leurs attaques.Les infostelleurs sont polyvalents et peuvent être distribués sous diverses formes, notamment par le biais de campagnes par e-mail de phishing, de malvertising et de logiciels, de jeux et d'outils maltraités. ## Détections / requêtes de chasse ### Microsoft Defender Antivirus Microsoft Defender Antivirus détecte les composants de la menace comme le malware suivant: - [Trojandownloader: MSIL / Formbook] (Https: //www.microsoft.com/en-us/wdsi/therets/malware-encyclopedia-dercription? name = trojandownloher: MSIL / Formbook.kan! Mtb & - [Trojan: Win32 / Guloader] (https://www.microsoft.com/en-us/wdsi/therets/malware-encycopedia-dercription?n?Ame = Trojan: Win32 / Guloader.ss! Mtb) ### Microsoft Defender pour le point de terminaison Les alertes avec les titres suivants dans le cent Malware Tool Threat Cloud ★★
InfoSecurityMag.webp 2024-05-29 15:15:00 Le nouveau PYPI Malware «Pytoileur» vole la crypto et échappe à la détection
New PyPI Malware “Pytoileur” Steals Crypto and Evades Detection
(lien direct)
Le package se faisait passer pour un outil de gestion de l'API et des binaires Windows Trojanisés téléchargés
The package posed as an API management tool and downloaded trojanized Windows binaries
Malware Tool ★★
News.webp 2024-05-29 13:00:09 Corée du Nord pour construire des réserves de trésorerie utilisant des ransomwares, jeux vidéo
North Korea building cash reserves using ransomware, video games
(lien direct)
Microsoft dit que l'hermite de Kim \\ pivote les derniers outils à mesure qu'il évolue dans le cyberespace un tout nouveau groupe de cybercriminalité que Microsoft lie avec la Corée du Nord trompe des cibles en utilisant de fausses opportunités d'emploi à lancermalware et ransomware, le tout pour un gain financier…
Microsoft says Kim\'s hermit nation is pivoting to latest tools as it evolves in cyberspace A brand-new cybercrime group that Microsoft ties to North Korea is tricking targets using fake job opportunities to launch malware and ransomware, all for financial gain.…
Ransomware Malware Tool APT 37 ★★
AlienVault.webp 2024-05-29 10:00:00 Acquisition de données volatiles sur les systèmes Linux à l'aide de FMEM
Volatile Data Acquisition on Linux Systems Using fmem
(lien direct)
The content of this post is solely the responsibility of the author.  LevelBlue does not adopt or endorse any of the views, positions, or information provided by the author in this article.  Memory forensics is a critical aspect of digital forensics, allowing investigators to analyze the volatile memory of a system to uncover evidence of malicious activity, detect hidden malware, and reconstruct system events. In this blog, we\'ll explore the world of memory forensics using two powerful tools: Fmem and LiME. We\'ll delve into the basics of memory forensics, explore the features and capabilities of Fmem and LiME, and provide a step-by-step guide on how to use these tools to analyze a memory dump. What is Memory Forensics? Memory forensics involves the analysis of a system\'s volatile memory to extract valuable information about system state, running processes, and network connections. This type of analysis is crucial in incident response, malware analysis, and digital forensics investigations. By analysing memory, investigators can: 1. Detect Hidden Malware and Rootkits: Memory forensics enables investigators to uncover hidden malware and rootkits that may be actively running in a system\'s memory. Unlike traditional antivirus software that primarily scans the file system, memory forensics tools can identify malicious code and processes that attempt to evade detection by residing solely in memory. 2. Identify Malicious Processes and Network Connections: By analyzing the contents of a system\'s memory, forensic analysts can identify suspicious processes and network connections. This includes processes that may be performing malicious activities such as data exfiltration, privilege escalation, or network reconnaissance. Identifying these malicious entities is crucial for understanding the scope and impact of a security incident. 3. Reconstruct System Events and Timelines: Memory forensics allows investigators to reconstruct the sequence of events that occurred on a system leading up to and during a security incident. By analyzing memory artifacts such as process creation timestamps, network connection logs, and registry modifications stored in memory, investigators can create a detailed timeline of activities, which aids in understanding the tactics and techniques employed by attackers. 4. Extract Sensitive Data: Volatile data, such as passwords, encryption keys, and other sensitive information, may be present in a system\'s memory during normal operation. Memory forensics tools can extract this data from memory dumps, providing valuable evidence for digital investigations. This information can be crucial for understanding how attackers gained access to sensitive resources and for mitigating potential security risks. Using fmem for Memory Capture: fmem is a kernel module that creates a virtual device, /dev/fmem, which allows direct access to the physical memory of a system. This module is particularly useful for acquiring memory dumps of a compromised system, even if the system is protected by Secure Boot or has disabled the ability to read physical memory directly. Follow these steps to capture memory using fmem: Download the fmem source code from the official repository or package manager. The same can be found here. fmem Once cloned into the repository, change directory to fmem using cd command. You can use ls command to list the contents of the directory. fmem ls Compile and install fmem on the target Linux system: Once you are i Malware Tool ★★
Korben.webp 2024-05-29 07:00:00 Picotron, la nouvelle station de travail 8-bit pour créer des jeux et des outils (lien direct) Picotron est une nouvelle workstation 8-bit conçue pour la création de jeux et d'outils. Similaire à Pico-8 mais plus flexible, elle offre un environnement de développement complet et personnalisable, avec un affichage et une capacité de stockage étendus. Découvrez ses fonctionnalités uniques et sa compatibilité avec Pico-8. Tool ★★★
RiskIQ.webp 2024-05-28 19:40:48 ShrinkLocker: transformer le bitlocker en ransomware
ShrinkLocker: Turning BitLocker into Ransomware
(lien direct)
#### Géolocations ciblées - Mexique - Indonésie - Jordan ## Instantané Des chercheurs de Kapersky ont identifié un incident dans lequel les attaquants se sont déployés et un script de base visuel avancé (VBScript) qui a profité du bitlocker pour le cryptage de fichiers non autorisé. ## Description Bitlocker a été initialement conçu pour protéger les données contre le vol ou l'exposition lorsque les appareils sont perdus, volés ou mal éliminés.Cependant, les attaquants ont découvert comment exploiter cette fonctionnalité à des fins malveillantes.Les chercheurs de Kapersky ont détecté ce script et ses versions modifiées au Mexique, en Indonésie et en Jordanie.  Initialement, le script utilise Windows Management Instrumentation (WMI) pour collecter des informations sur le système d'exploitation (OS).Il vérifie le domaine et la version du système d'exploitation actuels, se terminant s'il rencontre certaines conditions, telles que les anciennes versions Windows comme XP ou Vista. Le script effectue des opérations de redimensionnement du disque uniquement sur des disques fixes pour éviter les outils de détection sur les lecteurs de réseau.Pour Windows Server 2008 et 2012, il rétrécit les partitions non-Boot, crée de nouvelles partitions, les formats et réinstalle les fichiers de démarrage à l'aide de DiskPart et BCDBoot.Pour d'autres versions Windows, des opérations similaires sont exécutées avec du code adapté à la compatibilité. Les entrées de registre sont ajoutées par le script, qui vérifie si les outils de chiffrement BitLocker Drive sont actifs et démarre le service de cryptage BitLocker Drive s'il ne s'exécute pas déjà.Le script désactive et supprime ensuite les protecteurs de bitlocker par défaut, les remplaçant par un mot de passe numérique pour éviter la récupération des clés. Une clé de chiffrement unique à 64 caractères est générée à l'aide d'éléments aléatoires et de données spécifiques au système, converti en une chaîne sécurisée et utilisé pour activer BitLocker sur les disques.Les attaquants utilisent le domaine trycloudflare.com pour envoyer des demandes de publication chiffrées avec des informations système et la clé de chiffrement de leur serveur. Pour couvrir ses pistes, le script se supprime, efface les journaux et modifie les paramètres du système avant de forcer un arrêt.Lors du redémarrage, la victime est confrontée à un écran Bitlocker sans options de récupération, les verrouillant efficacement de leurs données. ## Les références [ShrinkLocker: transformer Bitlocker en ransomware] (https://securelist.com/ransomware-abuses-bitlocker/112643/).Kapersky (consulté en 2024-05-28)
#### Targeted Geolocations - Mexico - Indonesia - Jordan ## Snapshot Researchers at Kapersky identified an incident where attackers deployed and an advanced Visual Basic Script (VBScript) that took advantage of BitLocker for unauthorized file encryption. ## Description BitLocker was originally designed to protect data from being stolen or exposed when devices are lost, stolen, or improperly disposed of. However, attackers have discovered how to exploit this feature for malicious purposes. Kapersky researchers have detected this script and its modified versions in Mexico, Indonesia, and Jordan.  Initially, the script uses Windows Management Instrumentation (WMI) to gather operating system (OS) information. It checks the current domain and OS version, terminating itself if it encounters certain conditions, such as older Windows versions like XP or Vista. The script performs disk resizing operations only on fixed drives to avoid detection tools on network drives. For Windows Server 2008 and 2012, it shrinks non-boot partitions, creates new partitions, formats them, and reinstalls boot files using diskpart and bcdboot. For other Windows versions, similar operations are executed wit
Ransomware Tool Threat ★★★
RiskIQ.webp 2024-05-28 17:37:40 Faits saillants hebdomadaires, 28 mai 2024
Weekly OSINT Highlights, 28 May 2024
(lien direct)
## Snapshot Last week\'s OSINT reporting reveals a diverse array of sophisticated cyber threats targeting various sectors, including financial institutions, government entities, and academic organizations. The reports highlight a variety of attack types such as banking trojans, stealers, crypto mining malware, ransomware, and remote access trojans (RATs). Attack vectors include malspam campaigns, spear-phishing emails, search engine advertisements, and trojanized software packages. Threat actors range from financially motivated groups like UAC-0006 and Ikaruz Red Team to state-sponsored entities such as the Chinese-linked "Unfading Sea Haze" and the Iranian Void Manticore. These actors employ advanced techniques like fileless malware, DLL sideloading, and custom keyloggers to achieve persistence and data exfiltration. The targets of these attacks are geographically widespread, encompassing North and South America, the South China Sea region, the Philippines, and South Korea, underscoring the global reach and impact of these threats. ## Description 1. **[Metamorfo Banking Trojan Targets North and South America](https://security.microsoft.com/intel-explorer/articles/72f52370)**: Forcepoint reports that the Metamorfo (Casbaneiro) banking trojan spreads through malspam campaigns, using HTML attachments to initiate system metadata collection and steal user data. This malware targets banking users in North and South America by employing PowerShell commands and various persistence mechanisms. 2. **[Unfading Sea Haze Targets South China Sea Military and Government Entities](https://security.microsoft.com/intel-explorer/articles/c95e7fd5)**: Bitdefender Labs identified a Chinese-linked threat actor, "Unfading Sea Haze," using spear-phishing emails and fileless malware to target military and government entities in the South China Sea region. The campaign employs tools like SerialPktdoor and Gh0stRAT to exfiltrate data and maintain persistence. 3. **[Acrid, ScarletStealer, and Sys01 Stealers](https://security.microsoft.com/intel-explorer/articles/8ca39741)**: Kaspersky describes three stealers-Acrid, ScarletStealer, and Sys01-targeting various global regions. These stealers focus on stealing browser data, cryptocurrency wallets, and credentials, posing significant financial risks by exfiltrating sensitive user information. 4. **[REF4578 Crypto Mining Campaign](https://security.microsoft.com/intel-explorer/articles/c2420a77)**: Elastic Security Labs reports on REF4578, an intrusion set leveraging vulnerable drivers to disable EDRs for deploying Monero crypto miners. The campaign\'s GHOSTENGINE module ensures persistence and termination of security agents, targeting systems for crypto mining. 5. **[SmokeLoader Malware Campaign in Ukraine](https://security.microsoft.com/intel-explorer/articles/7bef5f52)**: CERT-UA observed the UAC-0006 threat actor distributing SmokeLoader malware via phishing emails in Ukraine. The campaign downloads additional malware like Taleshot and RMS, targeting remote banking systems and increasing fraud schemes. 6. **[Ikaruz Red Team Targets Philippines with Modified Ransomware](https://security.microsoft.com/intel-explorer/articles/624f5ce1)**: The hacktivist group Ikaruz Red Team uses leaked LockBit 3 ransomware builders to attack Philippine organizations, aligning with other hacktivist groups like Turk Hack Team. The group engages in politically motivated data leaks and destructive actions. 7. **[Grandoreiro Banking Trojan Campaign](https://security.microsoft.com/intel-explorer/articles/bc072613)**: IBM X-Force tracks the Grandoreiro banking trojan, which operates as Malware-as-a-Service (MaaS) and targets over 1500 global banks. The malware uses advanced evasion techniques and spreads through phishing emails, aiming to commit banking fraud worldwide. 8. **[Void Manticore\'s Destructive Wiping Attacks](https://security.microsoft.com/intel-explorer/articles/d5d5c07f)**: Check Point Research analyzes the Iranian threat actor Void Manticore, conducting destructive wip Ransomware Malware Hack Tool Threat APT 34 ★★★
Intigriti.webp 2024-05-28 12:33:03 Calculatrice de prime de bug-frappez les nombres et optimisez votre VDP
Bug Bounty Calculator-Crunch the numbers and optimize your VDP
(lien direct)
> Présentation de la calculatrice de primes de bug d'Initigriti \\!Dans un marché de primes de bogues en expansion rapide, rester compétitif est essentiel.Notre outil gratuit permet aux propriétaires de programmes de primes de bug à fixer des taux de paiement optimaux en toute confiance.  Pourquoi avons-nous publié une calculatrice de primes de bogue?Avec la croissance rapide du marché de la prime des insectes, alimenté à la fois par une augmentation de [& # 8230;]
>Introducing Intigriti\'s enhanced Bug Bounty Calculator! In a rapidly expanding bug bounty marketplace, staying competitive is key. Our free-to-use tool empowers bug bounty program owners to set optimal payout rates with confidence.  Why have we released a Bug Bounty Calculator? With the rapid growth of the bug bounty marketplace, fueled by both an increase in […]
Tool ★★★
globalsecuritymag.webp 2024-05-28 12:26:54 L'augmentation des recherches des gestionnaires de mots de passe: comprendre la complexité et les drapeaux rouges de l'escroc
The Rise in Searches for Password Managers: Understanding Complexity and Scammer Red Flags
(lien direct)
L'augmentation des recherches des gestionnaires de mots de passe: comprendre la complexité et les drapeaux rouges de l'escroc. L'équipe de MaxContact a observé une augmentation significative des recherches de ces outils, avec plus de 466 000 recherches chaque mois. - opinion
The Rise in Searches for Password Managers: Understanding Complexity and Scammer Red Flags. The team at MaxContact, have observed a significant uptick in searches for these tools, with over 466,000 searches each month. - Opinion
Tool ★★★
Checkpoint.webp 2024-05-28 10:59:27 Déballage statique pour la famille malveillante malveillante basée sur le NSIS
Static Unpacking for the Widespread NSIS-based Malicious Packer Family
(lien direct)
> Les packers ou les cryptères sont largement utilisés pour protéger les logiciels malveillants contre la détection et l'analyse statique.Ces outils auxiliaires, grâce à l'utilisation d'algorithmes de compression et de chiffrement, permettent aux cybercriminels de préparer des échantillons uniques de logiciels malveillants pour chaque campagne ou même par victime, ce qui complique le travail des logiciels antivirus.Dans le cas de certains packers, [& # 8230;]
>Packers or crypters are widely used to protect malicious software from detection and static analysis. These auxiliary tools, through the use of compression and encryption algorithms, enable cybercriminals to prepare unique samples of malicious software for each campaign or even per victim, which complicates the work of antivirus software. In the case of certain packers, […]
Tool ★★★
AlienVault.webp 2024-05-28 10:00:00 L'évolution des cybermenaces à l'ère de l'IA: défis et réponses
The Evolution of Cyber Threats in the Age of AI: Challenges and Responses
(lien direct)
"In war, the importance of speed cannot be overstated. Swift and decisive actions often determine the outcome of battles, as delays can provide the enemy with opportunities to exploit weaknesses and gain advantages." - General Patton, "Leadership and Strategy in Warfare," Military Journal, 1945. Cybersecurity has become a battlefield where defenders and attackers engage in a constant struggle, mirroring the dynamics of traditional warfare. In this modern cyber conflict, the emergence of artificial intelligence (AI) has revolutionized the capabilities of traditionally asymmetric cyber attackers and threats, enabling them to pose challenges akin to those posed by near-peer adversaries.[1] This evolution in cyber threats demands a strategic response from organizations leveraging AI to ensure speed and intelligence in countering increasingly sophisticated attacks. AI provides force multiplication factors to both attackers and defenders. To wit, which ever side neglects the use of this new technology does so at its own peril. AI-Driven Evolution of Cyber Threats AI is playing a pivotal role in empowering cyber attackers and bridging the gap towards near-peer status with organizations in terms of cyber threats which, historically have been asymmetric in nature. The advancements in AI technologies have provided attackers with sophisticated tools and techniques that rival the defenses of many organizations. Several key areas highlight how AI is enabling the evolution of cyber threats: Sophisticated Attack Automation: AI-powered tools allow attackers to automate various stages of the attack lifecycle, from reconnaissance to exploitation.[2] This level of automation enables attackers to launch coordinated and sophisticated attacks at scale, putting organizations at risk of facing near-peer level threats in terms of attack complexity and coordination. Adaptive and Evolving Tactics: AI algorithms can analyze data and adapt attack tactics in real-time based on the defender\'s responses.[3] This adaptability makes it challenging for defenders to predict and defend against evolving attack strategies, mirroring the dynamic nature of near-peer adversaries who constantly adjust their tactics to overcome defenses. AI-Driven Social Engineering: AI algorithms can analyze vast amounts of data to craft highly convincing social engineering attacks, such as phishing emails or messages.[4] These AI-driven social engineering techniques exploit human vulnerabilities effectively, making it difficult for organizations to defend against such personalized and convincing attacks. AI-Powered Malware: Malware developers leverage AI to create sophisticated and polymorphic malware that can evade detection by traditional security solutions.[5] This level of sophistication in malware design and evasion techniques puts organizations at risk of facing near-peer level threats in terms of malware sophistication and stealthiness. AI-Enhanced Targeting: AI algorithms can analyze large datasets to identify specific targets within organizations, such as high-value assets or individuals with sensitive information.[6] This targeted approach allows attackers to focus their efforts on critical areas, increasing the effectiveness of their attacks and approaching the level of precision seen in near-peer threat actor operations. The combination of these AI-driven capabilities empowers cyber attackers to launch sophisticated, automated, and adaptive attacks that challenge organizations in ways previously seen only with near-peer adversaries in nation state attacks and warfare. Today, a single person, harnessing the power of AI can create a veritable army and provides force multiplication to the attackers. This puts organizations at an even greater defensive disadvantage than in years prior to the introduction of AI. AI\'s Role in Defenders\' Responses "Defense is not just about fortifying positions but also about reac Malware Tool Vulnerability Threat Prediction Conference ★★★
The_State_of_Security.webp 2024-05-28 03:07:33 Mesurer l'efficacité des outils de surveillance de l'intégrité des fichiers
Measuring the Effectiveness of File Integrity Monitoring Tools
(lien direct)
Un incident de sécurité peut être le résultat d'un seul changement non autorisé.Quelques-uns peuvent dire que \\ 'un changement est sans conséquence, ne transpire pas les petites choses. \' Mais en ce qui concerne la sécurité des infrastructures, le détail est d'une importance capitale!Un seul édition à un élément de ligne unique peut avoir un effet négatif sur un fichier entier ou un système d'exploitation.Il est essentiel d'être informé de tout changement de fichier non autorisé et d'être informé avec la hâte.Et alors que certains peuvent opter pour un outil de sécurité tout-en-un pour répondre à cette exigence, la meilleure approche consiste à déployer une surveillance dédiée à l'intégrité des fichiers (FIM) ...
A security incident can be the result of a single unauthorised change. A few may say, \'one change is inconsequential, don\'t sweat the small stuff.\' But when it comes to infrastructure security, the detail is of paramount importance! Just a single edit to a single line item can have a negative effect on an entire file or operating system. It\'s essential to be made aware of any unauthorised file change and to be made aware with haste. And whilst some may opt for an all-in-one security tool to meet this requirement, the best approach is to rollout a dedicated File Integrity Monitoring (FIM)...
Tool ★★★
The_State_of_Security.webp 2024-05-27 03:30:55 Comment les criminels tirent parti de l'IA pour créer des escroqueries convaincantes
How Criminals Are Leveraging AI to Create Convincing Scams
(lien direct)
Les outils d'IA génératifs comme Chatgpt et Google Bard sont parmi les technologies les plus excitantes du monde.Ils ont déjà commencé à révolutionner la productivité, à suralimenter la créativité et à faire du monde un meilleur endroit.Mais comme pour toute nouvelle technologie, l'IA générative a provoqué de nouveaux risques - ou, plutôt, aggravant les anciens risques.Mis à part le potentiel très discuté "Ai apocalypse" qui a dominé les gros titres ces derniers mois, l'IA génératrice a un impact négatif plus immédiat: créer des escroqueries de phishing convaincantes.Les cybercriminels créent des escroqueries beaucoup plus sophistiquées avec une IA générative que ...
Generative AI tools like ChatGPT and Google Bard are some of the most exciting technologies in the world. They have already begun to revolutionize productivity, supercharge creativity, and make the world a better place. But as with any new technology, generative AI has brought about new risks-or, rather, made old risks worse. Aside from the much-discussed potential " AI apocalypse" that has dominated headlines in recent months, generative AI has a more immediate negative impact: creating convincing phishing scams. Cybercriminals create far more sophisticated scams with generative AI than...
Tool ChatGPT ★★
zataz.webp 2024-05-26 22:24:17 Cyberattaque : rétablissement progressif pour la Ville de Saint-Nazaire (lien direct) Un mois et demi après la cyberattaque, la remise en route des outils numériques de la Ville de Saint-Nazaire et de l'Agglomération se fait progressivement. ZATAZ a été poser quelques questions à Lockbit, l'instigateur de cette malveillance !... Tool ★★★
RiskIQ.webp 2024-05-24 18:42:00 (Déjà vu) Les pirates chinois se cachent sur les réseaux militaires et gouvernementaux pendant 6 ans
Chinese hackers hide on military and govt networks for 6 years
(lien direct)
#### Targeted Industries - Government Agencies & Services ## Snapshot A previously unknown threat actor, Bitdefender Labs designated as "Unfading Sea Haze", has been targeting military and government entities in the South China Sea region since 2018, undetected until recently. Bitdefender researchers link its operations to Chinese geopolitical interests. ## Description "Unfading Sea Haze" attacks start with spear-phishing emails containing malicious ZIP archives and LNK files, deploying fileless malware via MSBuild. This fileless malware, named \'SerialPktdoor,\' serves as a backdoor program that provides the attackers with remote control over the compromised system. Additionally, the attackers employ scheduled tasks, local administrator account manipulation, and commercial Remote Monitoring and Management (RMM) tools like the Itarian RMM to gain a foothold on the compromised network. Once access is established, Unfading Sea Haze utilizes various tools such as a custom keylogger, info-stealer targeting data stored in web browsers, and Gh0stRAT malware variants to capture keystrokes, steal information, and maintain persistence. The threat actor also utilizes tools like Ps2dllLoader, \'SharpJSHandler,\' and a custom tool for monitoring and exfiltrating data from breached systems. More recent attacks have shown a shift to using the curl utility and the FTP protocol for data exfiltration, along with dynamically generated credentials that are changed frequently. ## Recommendations Recommendations to protect against Information stealers  Microsoft recommends the following mitigations to reduce the impact of Information stealer threats.  - Check your Office 365 email filtering settings to ensure you block spoofed emails, spam, and emails with malware. Use [Microsoft Defender for Office 365](https://learn.microsoft.com/microsoft-365/security/office-365-security/defender-for-office-365?ocid=magicti_ta_learndoc) for enhanced phishing protection and coverage against new threats and polymorphic variants. Configure Microsoft Defender for Office 365 to [recheck links on click](https://learn.microsoft.com/microsoft-365/security/office-365-security/safe-links-about?ocid=magicti_ta_learndoc) and [delete sent mail](https://learn.microsoft.com/microsoft-365/security/office-365-security/zero-hour-auto-purge?ocid=magicti_ta_learndoc) in response to newly acquired threat intelligence. Turn on [safe attachments policies](https://learn.microsoft.com/microsoft-365/security/office-365-security/safe-attachments-policies-configure?ocid=magicti_ta_learndoc) to check attachments to inbound email. - Encourage users to use Microsoft Edge and other web browsers that support [SmartScreen](https://learn.microsoft.com/microsoft-365/security/defender-endpoint/web-protection-overview?ocid=magicti_ta_learndoc), which identifies and blocks malicious websites, including phishing sites, scam sites, and sites that host malware. - Turn on [cloud-delivered protection](https://learn.microsoft.com/microsoft-365/security/defender-endpoint/configure-block-at-first-sight-microsoft-defender-antivirus?ocid=magicti_ta_learndoc) in Microsoft Defender Antivirus, or the equivalent for your antivirus product, to cover rapidly evolving attacker tools and techniques. Cloud-based machine learning protections block a majority of new and unknown variants. - Enforce MFA on all accounts, remove users excluded from MFA, and strictly [require MFA](https://learn.microsoft.com/azure/active-directory/identity-protection/howto-identity-protection-configure-mfa-policy?ocid=magicti_ta_learndoc) from all devices, in all locations, at all times. - Enable passwordless authentication methods (for example, Windows Hello, FIDO keys, or Microsoft Authenticator) for accounts that support passwordless. For accounts that still require passwords, use authenticator apps like Microsoft Authenticator for MFA. [Refer to this article](https://learn.microsoft.com/azure/active-directory/authentication/concept-authenticati Ransomware Spam Malware Tool Threat Commercial ★★★
RiskIQ.webp 2024-05-24 17:17:36 Longe de lune en utilisant un jeu de chars malveillant pour infecter les appareils
Moonstone Sleet using malicious tank game to infect devices
(lien direct)
## Snapshot Since February 2024, Microsoft has observed Moonstone Sleet infecting devices using a malicious tank game called DeTankWar. In some cases, after gaining initial access via the tank game, Moonstone Sleet conducted lateral movement and extensive exfiltration of data from impacted organizations. The actor has shared the DeTankWar malware extensively via social media and through directly contacting organizations in the gaming, education, and software development sectors, suggesting the actor is putting intense effort behind this campaign. Customers can use Microsoft Defender XDR to detect activity related to this threat actor in their environments. Microsoft Defender for Endpoint detects many components of this activity, such as *Moonstone Sleet actor activity detected*, and Microsoft Defender Antivirus detects the malware execution with behavioral signatures. ## Activity Overview Since February 2024, Microsoft observed Moonstone Sleet infecting devices using a malicious tank game it developed. Moonstone Sleet sent the game to targets through messaging platforms such as LinkedIn and Telegram, phishing emails, and also spoofed the website of a well-known game maker to act as a download site. Once the ZIP file is downloaded, multiple malicious DLLs included in it are run upon launch of the game leading to connection to command-and-control (C2) infrastructure using Moonstone Sleet\'s YouieLoad, which is decrypted from one of the DLLs and in some cases subsequent hands-on-keyboard activity. Observed targets include employees of blockchain, trading, game development, and technology companies, as well as academics. These targets are globally located. #### Attack chain **Initial access** Moonstone Sleet often approaches its targets either through messaging platforms or by email. We have observed the threat actor presenting itself as a game developer seeking either investment or developer support. In these emails, Moonstone Sleet masquerades as a legitimate blockchain company or uses fake companies. Moonstone Sleet presents DeTankWar as a nonfungible token (NFT)-enabled, play-to-earn game available on Windows, Mac, and Linux. ![Screenshot of a Moonstone Sleet DeTankWar spear phishing email](https://cdn-riq-ti.azureedge.net/4ade8bb0-b6f6-402a-85a4-817e051dbd7f) *Figure 1. Example of a Moonstone Sleet DeTankWar spear phishing email* To bolster its superficial legitimacy, Moonstone Sleet has created a robust public campaign that includes the websites *detankwar\[.\]com* and *defitankzone\[.\]com*, Twitter accounts for the personas it uses to approach targets, and the game itself, which is alternately referred to as DeTankWar, DeFiTankWar, TankWarsZone, and DeTankLand. ![Fake Twitter account for "Detankwar" game](https://cdn-riq-ti.azureedge.net/8fed6dd5-25f0-4872-86f1-02aba17af7fb) ![Fake Twitter account for persona used to contact targets](https://cdn-riq-ti.azureedge.net/f3e3cef7-acff-428a-b5df-7aa6535dade0) *Figures 2 and 3. DeTankWar Twitter accounts* ![Screenshot of DeTankWar website](https://cdn-riq-ti.azureedge.net/b68b8aba-20b4-4961-be8b-fcbc9961bcf9) ![Screenshot of DeTankWar website with download links](https://cdn-riq-ti.azureedge.net/05af37b5-6703-4bdf-806d-bd9cdbedbdce) *Figures 4 and 5. Pages from the DeTankWar website* In mid-March, Microsoft observed a homoglyph domain created by Moonstone Sleet to spoof a well-known game developer. This website offered a page on DeTankWar with both a download link and a link to the @detankwar1 X (Twitter) account. ![Screenshot of game assets/elements from DeTankWar website](https://cdn-riq-ti.azureedge.net/2362b125-8958-45a6-9629-f9aafa21c0a3) *Figure 6. Elements on the page for DeTankWar on spoofed website* **Launch** Visitors to the DeTankWar website are prompted to download a compressed ZIP archive. When the user launches the game, the malicious payload *delfi-tank-unity.exe* or *DeTankWar.exe* also launches. The payload is cu Malware Tool Threat ★★★
RiskIQ.webp 2024-05-24 01:09:17 Rapport de CrimeWare: Acred, Scarletsaler et SYS01 Stealers
Crimeware Report: Acrid, ScarletStealer, and Sys01 Stealers
(lien direct)
## Snapshot Kaspersky security researchers provide details on three distinct stealers: Acrid, ScarletStealer, and Sys01. These stealers exhibit varying levels of sophistication and global targeting, with specific geographic concentrations for each. ## Description Acrid is a new stealer that was found in December 2023. It is written in C++ for the 32-bit system and uses the "Heaven\'s Gate" technique to bypass certain security controls. ScarletStealer is a rather unique stealer as most of its stealing functionality is contained in other binaries that it downloads. ScarletStealer victims are mostly located in Brazil, Turkey, Indonesia, Algeria, Egypt, India, Vietnam, the USA, South Africa and Portugal. Sys01 (also known as “Album Stealer” or “S1deload Stealer”) is a relatively unknown stealer that has been around since at least 2022. Victims of this campaign were found all over the world, but most of them were located in Algeria. The stealer is distributed through a long chain of downloaders, where the last one is the Penguish downloader, and signed with a digital certificate. Unlike previous publicly disclosed versions of Sys01, the latest version of the stealer has split functionality. It now specifically steals Facebook-related data and sends stolen browser data to the C2. All three stealers have the typical functionality one might expect from a stealer, such as stealing browser data, stealing local cryptocurrency wallets, stealing files with specific names, and stealing credentials from installed applications. The danger posed by stealers lies in the consequences. This malware steals passwords and other sensitive information, which later can be used for further malicious activities causing great financial losses among other things. ## Microsoft Analysis In recent years, Microsoft has tracked the growing risk that infostealers pose to enterprise security. Infostealers are commodity malware used to steal information from a target device and send it to the threat actor. The popularity of this class of malware led to the emergence of an infostealer ecosystem and a new class of threat actors who leveraged these capabilities to conduct their attacks. Infostealers are advertised as a malware as a service (MaaS) offering – a business model where the developers lease the infostealer payload to distributers for a fee.  Information stealers are versatile and can be distributed in various forms including through phishing email campaigns, malvertising, and trojanized software, games and tools. Typically, once the user downloads and launches the malicious payload, it establishes command and control (C2) connections with suspicious domains. Once infected, the infostealer attempts to collect and ultimately exfiltrate information from the system including files, browsers, internet-facing devices and applications to the C2 servers.  ## Detections ### Microsoft Defender for Endpoint Alerts with the following titles in the security center can indicate threat activity on your network. These alerts, however, can be triggered by unrelated threat activity. - Information stealing malware activity - An executable loaded an unexpected dll - DLL search order hijack - Possible S1deload stealer activity ## Recommendations Microsoft recommends the following mitigations to reduce the impact of this threat. Check the recommendations card for the deployment status of monitored mitigations. - Check your Office 365 email filtering settings to ensure you block spoofed emails, spam, and emails with malware. Use Microsoft Defender for Office 365 for enhanced phishing protection and coverage against new threats and polymorphic variants. Configure [Microsoft Defender for Office 365](https://learn.microsoft.com/microsoft-365/security/office-365-security/defender-for-office-365?ocid=magicti_ta_learndoc) to [recheck links on click](https://learn.microsoft.com/microsoft-365/security/office-365-security/safe-links-about?ocid=magicti_ta_learn Ransomware Spam Malware Tool Threat ★★
DarkReading.webp 2024-05-23 21:56:44 Saisir le contrôle du cockpit de sécurité du cloud
Seizing Control of the Cloud Security Cockpit
(lien direct)
Tout comme un tableau de bord de l'avion, les configurations sont la façon dont nous contrôlons les applications cloud et les outils SaaS.Il est également le point d'entrée pour trop de menaces de sécurité.Voici quelques idées pour rendre le processus de configuration plus sécurisé.
Much like an airplane's dashboard, configurations are the way we control cloud applications and SaaS tools. It's also the entry point for too many security threats. Here are some ideas for making the configuration process more secure.
Tool Cloud ★★
DarkReading.webp 2024-05-23 20:38:07 MIT Brothers chargé d'exploiter Ethereum pour voler 25 millions de dollars
MIT Brothers Charged With Exploiting Ethereum to Steal $25 Million
(lien direct)
Les deux diplômés du MIT ont découvert une faille dans un outil de trading commun contre la blockchain Ethereum.Est-ce que cela prétend les problèmes à venir pour la crypto-monnaie?
The two MIT graduates discovered a flaw in a common trading tool for the Ethereum blockchain. Does it presage problems ahead for cryptocurrency?
Tool ★★★
The_Hackers_News.webp 2024-05-23 19:20:00 Nouvelles frontières, anciennes tactiques: le groupe d'espionnage chinois cible les gouvernements Afrique et Caraïbes
New Frontiers, Old Tactics: Chinese Espionage Group Targets Africa & Caribbean Govts
(lien direct)
L'acteur de menace lié à la Chine connue sous le nom de Panda Sharp a élargi son ciblage pour inclure des organisations gouvernementales en Afrique et dans les Caraïbes dans le cadre d'une campagne de cyber-espionnage en cours. "La campagne adopte Cobalt Strike Beacon comme charge utile, permettant des fonctionnalités de porte dérobée comme la communication C2 et l'exécution des commandes tout en minimisant l'exposition de leurs outils personnalisés", Check Point
The China-linked threat actor known as Sharp Panda has expanded their targeting to include governmental organizations in Africa and the Caribbean as part of an ongoing cyber espionage campaign. "The campaign adopts Cobalt Strike Beacon as the payload, enabling backdoor functionalities like C2 communication and command execution while minimizing the exposure of their custom tools," Check Point
Tool Threat ★★★
The_Hackers_News.webp 2024-05-23 16:44:00 Vos sauvegardes SaaS sont-elles aussi sécurisées que vos données de production?
Are Your SaaS Backups as Secure as Your Production Data?
(lien direct)
Les conversations sur la sécurité des données ont tendance à diverger en trois threads principaux: Comment protéger les données que nous stockons sur notre site sur site ou notre infrastructure cloud? Quelles stratégies et outils ou plateformes peuvent-ils sauvegarder et restaurer de manière fiable les données? Que nous coûterait toutes ces données, et à quelle vitesse pourrions-nous le récupérer? Tous sont des conversations valides et nécessaires pour les organisations technologiques de toutes formes
Conversations about data security tend to diverge into three main threads: How can we protect the data we store on our on-premises or cloud infrastructure? What strategies and tools or platforms can reliably backup and restore data? What would losing all this data cost us, and how quickly could we get it back? All are valid and necessary conversations for technology organizations of all shapes
Tool Cloud ★★★
Checkpoint.webp 2024-05-23 13:00:02 La campagne d'espionnage chinoise s'étend pour cibler l'Afrique et les Caraïbes
Chinese Espionage Campaign Expands to Target Africa and The Caribbean
(lien direct)
> La recherche sur les points de contrôle (RCR) voit une campagne de cyber-espionnage en cours se concentre sur le ciblage des organisations gouvernementales en Afrique et dans les Caraïbes.Attribué à un acteur de menace chinois Sharp Dragon (anciennement Sharp Panda), la campagne adopte Cobalt Strike Beacon en tant que charge utile, permettant des fonctionnalités de porte dérobée telles que la communication C2 et l'exécution des commandes tout en minimisant l'exposition de leurs outils personnalisés.Cette approche raffinée suggère une compréhension plus profonde de leurs cibles.Les principales constatations de Dragon Sharp \\ (anciennement appelées opérations de panda pointues) se poursuivent, élargissant maintenant leur objectif vers de nouvelles régions & # 8211;L'Afrique et les Caraïbes.Sharp Dragon utilise des entités gouvernementales de confiance pour infecter de nouvelles [& # 8230;]
>Check Point Research (CPR) sees an ongoing cyber espionage campaign focuses on targeting governmental organizations in Africa and the Caribbean. Attributed to a Chinese threat actor Sharp Dragon (formerly Sharp Panda), the campaign adopts Cobalt Strike Beacon as the payload, enabling backdoor functionalities like C2 communication and command execution while minimizing the exposure of their custom tools. This refined approach suggests a deeper understanding of their targets. Key Findings Sharp Dragon\'s (formerly referred to as Sharp Panda) operations continues, expanding their focus now to new regions – Africa and the Caribbean. Sharp Dragon utilizes trusted government entities to infect new […]
Tool Threat ★★
Last update at: 2024-06-25 23:08:09
See our sources.
My email:

To see everything: Our RSS (filtrered) Twitter