What's new arround internet

Last one

Src Date (GMT) Titre Description Tags Stories Notes
Checkpoint.webp 2024-05-16 13:00:34 5 concepts de sécurité des données que vous devez connaître
5 data security concepts you need to know
(lien direct)
> Tout le monde parle de la sécurité des données et de son importance, mais à quoi cela ressemble-t-il pratiquement?Que \\ jette un coup d'œil… & # 160;Notre rapport de sécurité cloud nouvellement publié a montré une tendance surprenante dans les données.Les violations de données ont désormais dépassé les erreurs de configuration en tant que principale cause de préoccupation en termes d'incidents de sécurité du cloud & # 8212;Et il n'est pas étonnant que l'année dernière, il a été signalé que près de la moitié des entreprises avaient au moins une base de données ou un actif de stockage exposé à Internet public.Bien que cela ne soit pas nécessairement une mauvaise chose, lorsque vous ajoutez la prévalence des erreurs de configuration, des vulnérabilités, etc.… le potentiel [& # 8230;]
>Everyone is talking about data security and its importance, but what does that practically look like? Let\'s take a look…   Our newly released Cloud Security Report showed a startling trend in the data. Data breaches have now surpassed misconfigurations as the chief cause of concern in terms of cloud security incidents — And it\'s no wonder… Last year it was reported that almost half of companies have at least one database or storage asset exposed to the public internet. While this isn\'t necessarily a bad thing, when you add in the prevalence of misconfigurations, vulnerabilities, and the like…the potential […]
Vulnerability Prediction Cloud ★★★
ProofPoint.webp 2024-05-16 06:00:32 De nouvelles informations sur les menaces révèlent que les cybercriminels ciblent de plus en plus le secteur de la pharmacie
New Threat Insights Reveal That Cybercriminals Increasingly Target the Pharmacy Sector
(lien direct)
La dernière fois que j'ai discuté de l'efficacité de la cybersécurité dans les soins de santé, j'ai détaillé l'importance de suivre la surface de l'attaque humaine.Cela est essentiel car cela vous aide à concentrer les efforts de sécurité sur ce qui se passe vraiment dans le paysage des menaces.Lorsque vous connaissez les attaquants \\ 'cibles réelles et pourquoi elles sont intéressées par eux, vous pouvez adopter une stratégie de sécurité centrée sur l'homme et mieux utiliser vos ressources limitées. & NBSP; Ces éléments sont essentiels à ce type d'approche: & nbsp; Une base de référence des données centrées sur l'homme à suivre & nbsp; La capacité de surveiller les écarts qui signalent un changement dans le paysage de la menace et le NBSP; La possibilité de s'adapter aux conditions et NBSP; Il est maintenant temps de regarder les tendances plus importantes dans l'industrie des soins de santé.Ce blog entre en détail sur ce que les recherches récentes de la preuve ont découvertes sur l'endroit où les attaquants concentrent leurs efforts. & NBSP; Analyser nos données et NBSP; Pour nos recherches sur l'industrie des soins de santé en 2023, Proofpoint a créé un groupe de pairs de soins de santé de plus de 50 systèmes hospitaliers similaires à suivre dans la plate-forme de protection contre les attaques ciblées (TAP).Nous avons méticuleusement analysé les «données des personnes» de ces systèmes.Notre objectif était d'identifier les schémas et les tendances de la cyberattaque.Voici ce que nous avons suivi: & nbsp; Index d'attaque et NBSP; Cliquez sur les taux et NBSP; Volume de messages malveillants et NBSP; Clics totaux sur divers départements et NBSP; Après avoir analysé les données, nous avons appris que les attaquants ont tendance à cibler les personnes dans des rôles d'emploi liés aux finances et VIP.Leur intérêt pour ces utilisateurs avait du sens, ce qui est devenu notre ligne de base. & NBSP; Lorsque nous avons examiné les données des groupes de pairs des soins de santé du premier trimestre de 2024, nous avons vu un excellent exemple d'écart par rapport à cette base de référence.Cela a également mis en évidence un éventuel changement dans les attaquants \\ 'focus dans l'industrie des soins de santé. & Nbsp; & nbsp; Les données: les attaques contre certains rôles ont augmenté et NBSP; Au niveau du département de la taxonomie, les rôles d'emploi «pharmacie» ont progressé du rang de 35 dans la moyenne de l'indice d'attaque par utilisateur en 2023 à la première place de la moyenne de l'indice d'attaque par utilisateur au premier trimestre 2024. Les rôles de travail VIP se classent en deuxième position, tandis queLes rôles de services financiers se classent quatrième. & NBSP; Les quatre départements les plus élevés par indice d'attaque moyen et le taux de clics en 2023 contre T1 2024. & nbsp; & nbsp; & nbsp; Les données que nous avons collectées au T1 2024 montrent une augmentation spectaculaire de tous les indicateurs suivis pour le rôle de travail de pharmacie.Voici quelques-unes de nos principales conclusions. & NBSP; Augmentation de 80% sur le volume de messages malveillants et NBSP; Augmentation de 46% de l'indice d'attaque d'un trimestre moyen et NBSP; Augmentation de 35% des clics totaux par rapport au pic trimestriel en 2023 & nbsp; & nbsp; Si l'indice d'attaque mesure ce qu'il est conçu pour mesurer, alors les rôles de travail en pharmacie viennent de considérablement plus spécifiques, sophistiqués et graves jusqu'à présent cette année. & NBSP; Tendance de l'indice d'attaque moyen de la pharmacie, Q4 2022 au premier trimestre 2024. & NBSP; Pharmacie Tendance de volume de messages malveillants, Q4 2022 à T1 2024. & NBSP; La tendance des clics totaux de pharmacie, Q4 2022 & # 8211;Q1 2024. & NBSP; Le début d'une tendance émergente? & Nbsp; Le changement dramatique dans les attaquants \\ 'focus que nous avons observé au T1 2024 est unique aux titres de pharmacie et aux rôles de trav Threat Prediction Medical ★★★
SlashNext.webp 2024-05-15 23:17:39 Les smins sophistiqués compromettent les comptes des employés, accède aux systèmes de cartes-cadeaux d'entreprise
Sophisticated Smishing Compromises Employee Accounts, Accesses Corporate Gift Card Systems
(lien direct)
> Chez Slashnext, nous souhaitons attirer l'attention sur la tendance alarmante des cybercriminels exploitant des techniques avancées pour cibler les sociétés de vente au détail, comme le souligne la récente notification de l'industrie privée du FBI (PIN).Le groupe d'acteurs de menace connu sous le nom de Storm-0539 a mené des campagnes sophistiquées de smirs pour compromettre les comptes des employés et obtenir un accès non autorisé à la carte-cadeau d'entreprise [& # 8230;] Le post sophistiqué les compromis pour les employés, accède aux systèmes de cartes-cadeaux d'entreprise. est apparu pour la première fois sur slashnext .
>We at SlashNext want to draw attention to the alarming trend of cybercriminals exploiting advanced techniques to target retail corporations, as highlighted in the recent FBI Private Industry Notification (PIN). The threat actor group known as STORM-0539 has been conducting sophisticated smishing campaigns to compromise employee accounts and gain unauthorized access to corporate gift card […] The post Sophisticated Smishing Compromises Employee Accounts, Accesses Corporate Gift Card Systems first appeared on SlashNext.
Threat Prediction ★★★★
RiskIQ.webp 2024-05-15 20:23:43 FIN7 exploite les marques de confiance et les publicités Google pour livrer des charges utiles Malicious MSIX
FIN7 Exploits Trusted Brands and Google Ads to Deliver Malicious MSIX Payloads
(lien direct)
## Instantané En avril 2024, l'unité de réponse aux menaces d'Esentire a observé plusieurs incidents impliquant FIN7, un groupe cybercriminal à motivation financière. Microsoft suit cet acteur de menace comme Sangria Tempest, [en savoir plus ici] (https://security.microsoft.com/intel-profiles/3e4a164ad64958b784649928499521808aeaa4d3565df70afc7c85eae69f74278). ## Description Ces incidents impliquaient l'utilisation de sites Web malveillants imitant des marques bien connues comme AnyDesk, WinSCP, BlackRock et Google Meet.Les utilisateurs qui ont visité ces sites via des publicités Google sponsorisées ont rencontré de faux fenêtres contextuelles les incitant à télécharger une extension de navigateur malveillante emballée sous forme de fichier MSIX.Dans un cas, le rat NetSupport a été livré via un script PowerShell malveillant extrait du fichier MSIX, collectant des informations système et téléchargeant des charges utiles du serveur de commande et de contrôle (C2). Dans un autre cas, les utilisateurs ont téléchargé un faux installateur MSIX à partir de la rencontre du site Web \ [. \] Cliquez, conduisant à l'installation de NetSupport Rat sur leurs machines.Les acteurs de la menace ont ensuite accédé à ces machines via Netsupport Rat, effectuant une reconnaissance et créant de la persistance via des tâches programmées et des charges utiles Python.La charge utile Python impliquait des opérations de décryptage pour exécuter la charge utile diceloader par injection de processus.Ces incidents soulignent la menace continue posée par FIN7, en particulier leur exploitation de noms de marque de confiance et de publicités Web trompeuses pour distribuer des logiciels malveillants. ## Analyse Microsoft Malvertising a fait les gros titres de l'OSINT au cours des derniers mois, car le nombre d'incidents a augmenté et que les acteurs de la menace continuent d'utiliser des techniques de plus en plus sophistiquées pour distribuer des logiciels malveillants et des systèmes de compromis.Un examen des rapports open-source suggère que les organisations cybercriminales sont probablement responsables de la majorité de l'activité de malvertisation car il s'agit d'une tactique rentable qui nécessite une quantité relativement faible d'efforts.De plus, il est difficile de combattre car les réseaux publicitaires légitimes ont du mal à distinguer les publicités nuisibles des dignes de confiance. Microsoft a observé [Sangria Tempest] (https://security.microsoft.com/intel-profiles/3E4A164AD64958B784649928499521808AEA4D3565DF70AFC7C85EAE69F74278) PPORT RAT et Diceloader, entre autres. En savoir plus sur [OSInt Trends in Malvertising] (https://security.microsoft.com/intel-explorer/articles/003295ff) et la tendance plus large des [acteurs de menace motivés financièrement abusant l'installateur de l'application et le format de fichiers MSIX] (HTTPS://security.microsoft.com/intel-explorer/articles/74368091). ## Détections Microsoft Defender Antivirus détecte les composants de la menace comme le malware suivant: ** Diceloader ** - [* Trojan: win64 / diceloader *] (https: //www.microsoft.com/en-us/wdsi/therets/malware-encyclopedia-description?name=trojan:win64/diceloader.km!mtb& ;theatid=-2147194875) ## Recommandations MicroSoft recommande les atténuations suivantes pour réduire l'impact de cette menace. - Encouragez les utilisateurs à utiliser Microsoft Edge et d'autres navigateurs Web qui prennent en charge [Microsoft Defender SmartScreen] (https: //learn.microsoft.com/en-us/deployedge/microsoft-edge-security-smartScreen?ocid=Magicti_ta_learndoc), qui identifie et bloCKS MALICIEMS SIBTÉES, y compris les sites de phishing, les sites d'arnaque et les sites qui contiennent des exploits et hébergent des logiciels malveillants. - Allumez [Protection du réseau] (https://learn.microsoft.com/en-us/microsoft-365/security/defender-endpoint/enable-network-protection?view=o365-worldwide& ;ocid=Magic Malware Tool Threat Prediction ★★★
globalsecuritymag.webp 2024-05-15 14:14:29 Trend Micro Incorporated annonce de nouvelles fonctionnalités basées sur l\'IA au sein de Trend Vision One™ (lien direct) #Cybersecurité #IA #GenIA #VisionOne Trend Vision One™ Trend Micro étend sa plate-forme de cybersécurité pour lutter contre les risques liés à l'utilisation (accidentelle ou frauduleuse) de l'IA. • Avec Trend Vision One™ - Zero Trust Secure Access (ZTSA), Trend dote sa plateforme de nouvelles fonctionnalités basées sur l''IA pour lutter contre les abus accidentels et externes de l'IA, • Une évolution qui s'inscrit dans la vision d'Eva Chen, co-fondatrice et PDG, pour qui " la promesse de l'ère de l'IA ne sera puissante que si elle est efficacement protégée ". - Produits Prediction ★★★
itsecurityguru.webp 2024-05-15 11:45:28 Les mots de passe couramment utilisés pour les nouveaux comptes incluent «utilisateur» et «bienvenue
Commonly used passwords for new accounts include “User” & “Welcome
(lien direct)
Les nouvelles recherches sur l'utilisation des mots de passe pour de nouveaux comptes pendant le processus d'intégration ont révélé une tendance inquiétante où les mots de passe de supposition facilement ne sont pas inchangés pour de nouveaux entrées, présentant des risques de sécurité importants pour les organisations.Les résultats de SECOPS Software, une société OutPost24, ont analysé 651 millions de mots de passe compromis qui ont mis en évidence une liste de 120 000 mot de passe couramment utilisés [& # 8230;] Le post mots de passe couramment utilisés pourLes nouveaux comptes incluent «utilisateur» et «bienvenue apparu pour la première fois sur gourou de la sécurité informatique .
New research into password usage for new accounts during the onboarding process, has revealed a worrying trend where easily guessable passwords are left unchanged for new starters, presenting significant security risks for organisations. The findings from Secops Software, an Outpost24 company, analysed 651 million compromised passwords which highlighted a list of 120,000 commonly used password […] The post Commonly used passwords for new accounts include “User” & “Welcome first appeared on IT Security Guru.
Prediction ★★
InfoSecurityMag.webp 2024-05-15 09:15:00 Un tiers des cisos ont été rejetés «incontrôlables» par le conseil d'administration
A Third of CISOs Have Been Dismissed “Out of Hand” By the Board
(lien direct)
Trend Micro Research affirme que les CISO sont souvent ignorées ou rejetées comme «harcelées» par leur conseil d'administration
Trend Micro research claims CISOs are often ignored or dismissed as “nagging” by their board
Prediction ★★
globalsecuritymag.webp 2024-05-15 07:28:56 A & Pound; 145k Cyber Incident est le seul moyen d'attirer l'attention de la C-suite, dire des leaders de la sécurité informatique
A £145K Cyber Incident is the Only Way to Get the C-Suite\\'s Attention, say IT Security Leaders
(lien direct)
A & Pound; 145k Cyber Incident est le seul moyen d'attirer l'attention de la C-suite \\, Dites des leaders de la sécurité informatique Nouvelles recherches de Trend Micro révèlent • 74% se sentent pressés de minimiser les cyber-risques dans la salle de conférence • 33% ont été rejetés comme étant incontrôlables lors de la possibilité de soulever des problèmes avec le conseil d'administration • Moins de la moitié des cadres de confiance comprennent complètement les cyber-risques pour leur entreprise - rapports spéciaux / /
A £145K Cyber Incident is the Only Way to Get the C-Suite\'s Attention, say IT Security Leaders New research from Trend Micro reveals • 74% feel pressured to downplay cyber risks in the boardroom • 33% have been dismissed as being out of hand when raising issues with the board • Less than half trust executives completely understand the cyber risks to their business - Special Reports /
Prediction
TechWorm.webp 2024-05-14 21:28:21 Chrome libère la mise à jour d'urgence pour réparer l'exploit du 6e jour zéro
Chrome Releases Emergency Update to Fix the 6th Zero-day Exploit
(lien direct)
simplement troisjours après avoir abordé une vulnérabilité zéro-jour dans le Browser , Google Chrome a publié une mise à jour d'urgence pour corriger un autre exploit zéro-jour. Cet exploit est appelé CVE-2024-4761 et est le sixième exploit zéro jour à traiter par Google en 2024. Bien que l'équipe Google Chrome n'ait pas divulgué de nombreux détails, l'exploit CVE-2024-4761 est considéré comme un impact élevé. "Google est conscient qu'un exploit pour CVE-2024-4761 existe dans la nature", ajoute le billet de blog. Qu'est-ce que les dégâts Il est mentionné que le problème affecte le moteur JavaScript V8 sur Chrome, qui gère les demandes basées sur JS. Comme il s'agit d'un problème d'écriture hors limites, les acteurs de la menace pourraient utiliser l'exploit pour exécuter du code arbitraire ou provoquer des accidents de programme, conduisant à la perte de données et à la corruption. Cette mise à jour d'urgence a poussé les versions Google Chrome pour Mac et PC à 124.0.6367.207/.208.Selon Google, cette version du navigateur Web populaire sera disponible dans les prochains jours / semaines. Le billet de blog de la version Chrome mentionne que la version 124.0.6367.207 pour Linux est également en cours de déploiement progressivement. Les appareils utilisant le canal stable étendu recevront la mise à jour via la version 124.0.6367.207 pour Mac et Windows.Cette version devrait se dérouler dans les prochains jours / semaines. Puisqu'il s'agit d'une mise à jour d'urgence, Google Chrome se mettra à jour sur Mac et Windows. Cependant, les utilisateurs peuvent aller dans Paramètres> À propos de Chrome pour accélérer les mises à jour.La nouvelle version sera active après la relance.  Mettre à jour Google Chrome Inversement, le CVE-2024-4761 marque une tendance dangereuse que la sécurité chromée a été observée cette année. pas la première fois Il y a déjà eu cinq exploits zéro-jours, dont deux ont déjà affecté le moteur JavaScript V8. De plus, ces attaques d'exploitation zéro-jour ont ciblé la norme WebAssembly, l'API WebCodecs et le composant visuel. en jugeant le potentiel de vulnérabilité de la menace, Google Chrome n'a pas révélé beaucoup de détails sur l'exploit CVE-2024-4761. L'équipe conservera ces restrictions jusqu'à ce que la plupart des utilisateurs aient installé la mise à jour d'urgence. Il serait également à la recherche de la présence du bug dans une bibliothèque tierce. Vulnerability Threat Prediction ★★
The_State_of_Security.webp 2024-05-14 02:16:31 Les menaces d'initié maintiennent une tendance à la hausse
Insider Threats Maintain a Rising Trend
(lien direct)
«Lorsque le chat est absent, la souris jouera», va le vieil adage.Les dépôts des CIFAS à but non lucratif anti-fraude soutiendront cette réclamation, car les rapports de base de données de menace d'initiés (ITD) ont augmenté de 14% au cours de la dernière année et sont largement attribuables aux employés de travail difficiles à maîtrise de la maison mélangés à «l'augmentation des financespressions. »Le rapport détaille d'autres incidents de comportement malhonnête, enregistrés cette année par la base de données nationale de fraude (NFD) du Royaume-Uni.Des menaces d'initiés sur la hausse de plus de 300 personnes ont été signalées à l'IDT en 2023. La cause la plus courante?Action malhonnête pour obtenir des avantages par le vol ou ...
“When the cat\'s away, the mouse will play,” the old adage goes. Filings to anti-fraud non-profit Cifas would support that claim, as Insider Threat Database (ITD) reports rose by 14% this past year and are largely attributable to hard-to-monitor work-from-home employees mixed with “increasing financial pressures.” The report details further incidents of dishonest behavior as recorded this year by the UK\'s National Fraud Database (NFD). Insider Threats on the Rise Over 300 individuals were reported to the IDT in 2023. The most common cause? Dishonest action to obtain benefit by theft or...
Threat Prediction ★★
ProofPoint.webp 2024-05-09 06:00:11 Ummasking Tycoon 2FA: Un kit de phishing furtif utilisé pour contourner Microsoft 365 et Google MFA
Unmasking Tycoon 2FA: A Stealthy Phishing Kit Used to Bypass Microsoft 365 and Google MFA
(lien direct)
Tycoon 2FA is a phishing-as-a-service (PhaaS) platform that was first seen in August 2023. Like many phish kits, it bypasses multifactor authentication (MFA) protections and poses a significant threat to users. Lately, Tycoon 2FA has been grabbing headlines because of its role in ongoing campaigns designed to target Microsoft 365 and Gmail accounts.   This blog post is a rundown of how these attacks work, how they\'re evolving, what they look like in the real world-and how Proofpoint can help.  How it works  Tycoon 2FA operates as an adversary-in-the-middle (AitM) phishing kit. Its primary function is to harvest Microsoft 365 and Gmail session cookies. Attackers use these cookies to circumvent MFA access controls during subsequent authentication. That allows them to gain unauthorized access to a user\'s accounts, systems and cloud services-even those that have additional security measures in place.  What\'s new  In March 2024, the group behind Tycoon 2FA released an updated version of the kit. This new version boasts enhanced detection evasion capabilities that make it even harder for security systems to identify and block the kit.   Significant alterations to the kit\'s JavaScript and HTML code have been implemented to increase its stealthiness and effectiveness. These changes include:  Obfuscation techniques that scramble the code, making it difficult to understand  Dynamic code generation that alters the code each time it runs, thereby enabling it to evade signature-based detection systems  Where to find it  The group behind Tycoon 2FA sells ready-to-use phishing pages for Microsoft 365 and Gmail via Telegram, a malicious cloud-based encrypted messaging service. Prices start at $120 for 10 days of access to the service, with variations based on top-level domains (TLDs). This business model broadens the potential pool of attackers because it allows less technically skilled bad actors to launch sophisticated phishing attacks.  What an attack looks like  Tycoon 2FA relies on attacker-controlled infrastructure to host the phishing webpage. Through the use of a “reverse proxy,” the platform allows the interception of victims\' entered credentials. The credentials are then relayed to the legitimate service for a transparent, successful login, prompting MFA requests. The resulting session cookies are relayed back to the threat actors.   The stolen session credentials allow the attackers to bypass a company\'s MFA protection if they remain active. This gives them unauthorized access to the user\'s account.  Real-world examples  Since December 2023, Proofpoint has observed phishing landing pages that use Tycoon 2FA to facilitate MFA token theft and bypass.  Proofpoint TAP Dashboard campaign snapshot from December campaigns.  A forensics snapshot that showcases our Emerging Threats rules, which detect the Tycoon 2FA landing pages.   QR code and voicemail lure examples for the Tycoon 2FA threats that were seen in late 2023.  In the next steps of the attack chain, the user is directed to a CAPTCHA landing page and then to a final landing page that the attackers use to harvest credentials.  Proofpoint PTIS portal Threat Tippers around Tycoon 2FA phish threats that were curated for security awareness and training teams and end users.  A PSAT portal snapshot that showcases Threat Alerts around Tycoon 2FA phish threats (bonus-themed and WordPress lures).  The lures the attackers use include the following.  Malicious links in emails to fake authentication landing pages  Voicemail-themed threats  Attached PDFs with QR codes that lead to phishing landing pages  These lures are designed to trick users into providing their login credentials and sensitive information.  In the threats Proofpoint has seen, lure themes have frequently been related to company bonuses, payroll increases and bogus WordPress updates. However, it is impor Tool Threat Prediction Cloud ★★★
RiskIQ.webp 2024-05-09 00:49:06 Les pirates abusent des annonces de recherche Google pour livrer des logiciels malveillants pleins de MSI
Hackers Abuse Google Search Ads to Deliver MSI-Packed Malware
(lien direct)
## Instantané Les chercheurs en sécurité ont identifié une nouvelle campagne dans laquelle les pirates exploitent des annonces de recherche Google pour distribuer des logiciels malveillants via des packages MSI (Microsoft Installer).Cette campagne, impliquant le chargeur de logiciels malveillants connue sous le nom de FakeBat, cible les utilisateurs sans méfiance en se faisant passer pour des téléchargements de logiciels légitimes. ## Description L'attaque commence par une annonce de recherche Google qui semble légitime, en utilisant l'adresse du site Web réel des logiciels populaires comme la notion.Cependant, l'annonce est une façade, achetée par des acteurs de la menace qui ont toujours utilisé des identités liées au Kazakhstan.Cliquez sur les redirections publicitaires vers un site d'apparence hébergé chez Notilion \ [. \] Co.Le site incite les utilisateurs à télécharger ce qui semble être un programme d'installation de logiciel standard au format MSIX, signé sous le nom apparemment crédible «Forth View Designs Ltd.» Lors de l'exécution du programme d'installation MSIX, un script PowerShell caché est activé.Les commandes PowerShell exécutées au cours de ce processus sont conçues pour contourner les mesures de sécurité locales et injecter les logiciels malveillants Zgrat directement dans les processus système, prenant efficacement le contrôle de la machine infectée.La campagne utilise un service Click Tracker pour gérer l'efficacité de l'annonce et filtrer le trafic indésirable.Cette étape implique un domaine intermédiaire qui sépare l'URL malveillante de la publicité Google, améliorant la furtivité de l'attaque.Une fois les logiciels malveillants installés, le script PowerShell atteint le serveur FakeBat C2, qui dicte les actions suivantes, y compris la livraison de la charge utile Zgrat.Cet incident met en évidence les risques en cours associés à la malvertisation et à la sophistication des cyber-menaces modernes. ## Analyse Microsoft Malvertising a fait les gros titres de l'OSINT ces derniers mois avec des nombres d'incidences et des acteurs de menace utilisant des techniques de plus en plus sophistiquées pour distribuer des logiciels malveillants et des systèmes de compromis.Microsoft a suivi les tendances à travers des incidents et des observations de malvertising récents de toute la communauté de la sécurité.Ces tendances incluent la diversification des charges utiles, l'émergence des logiciels malveillants MSIX et l'amélioration du clochard et de l'évasion. En savoir plus sur [les tendances récentes de l'osint en malvertising] (https://sip.security.microsoft.com/intel-explorer/articles/003295ff) et la tendance plus large des [acteurs de menace motivés financièrement l'installateur d'application] (https: //security.microsoft.com/intel-explorer/articles/74368091). Les groupes de cybercrimins sont probablement à l'origine de la majorité des activités de malvertisation, à en juger par un examen des rapports open-source.Dans l'économie souterraine, les forums criminels et les marchés facilitent l'échange de services et d'outils adaptés à la malvertisation.Cet écosystème rend ces tactiques accessibles et rentables pour un large éventail de cybercriminels. Les acteurs de la menace active dans ce domaine incluent les acteurs que Microsoft suit comme [Storm-0569] (https://security.microsoft.com/Thereatanalytics3/6d557f37-0952-4a05-bdc5-d40d6742fbaf/analystreport) et [Storm-1113] (HTTPS: //sip.security.microsoft.com/intel-profiles/4847b8382f24f3cd10d4cf3acdda5c59d5c48df64b042590436be6e92e1b232f). ## Détections Microsoft Defender Antivirus détecte les composants de la menace comme suitmalware: *** Fakebat / Eugenloader *** - [Trojandownloader: PowerShell / EugenLoader] (https://www.microsoft.com/en-us/wdsi/atherets/malwarE-SencyClopedia-Description? Name = Trojandownloader: PowerShell / Eugenloader.a & menaceID = -214706790) - [Trojan: Win32 / EugenlOader] Ransomware Malware Tool Threat Prediction Cloud ★★★
globalsecuritymag.webp 2024-04-30 07:17:16 Trend Micro dévoile de nouvelles capacités pour maîtriser l\'ensemble de la chaine d\'attaque et anticiper les incidents (lien direct) Trend Vision One Attack Surface Risk Management™ consolide plus de 10 fonctionnalités de supervision et de contrôle de la cybersécurité au sein d'une même interface. Trend Micro Incorporated annonce la disponibilité de fonctionnalités de gestion des risques basées par l'IA au sein sa plateforme de cybersécurité phare. Trend Vision One™ intègre de manière transparente plus de 10 services de sécurité uniques, permettant aux équipes dédiées à la protection des instances on-premise et cloud de gérer les (...) - Produits Prediction Cloud ★★
Mandiant.webp 2024-04-29 14:00:00 De l'assistant à l'analyste: la puissance de Gemini 1.5 Pro pour l'analyse des logiciels malveillants
From Assistant to Analyst: The Power of Gemini 1.5 Pro for Malware Analysis
(lien direct)
Executive Summary A growing amount of malware has naturally increased workloads for defenders and particularly malware analysts, creating a need for improved automation and approaches to dealing with this classic threat. With the recent rise in generative AI tools, we decided to put our own Gemini 1.5 Pro to the test to see how it performed at analyzing malware. By providing code and using a simple prompt, we asked Gemini 1.5 Pro to determine if the file was malicious, and also to provide a list of activities and indicators of compromise. We did this for multiple malware files, testing with both decompiled and disassembled code, and Gemini 1.5 Pro was notably accurate each time, generating summary reports in human-readable language. Gemini 1.5 Pro was even able to make an accurate determination of code that - at the time - was receiving zero detections on VirusTotal.  In our testing with other similar gen AI tools, we were required to divide the code into chunks, which led to vague and non-specific outcomes, and affected the overall analysis. Gemini 1.5 Pro, however, processed the entire code in a single pass, and often in about 30 to 40 seconds. Introduction The explosive growth of malware continues to challenge traditional, manual analysis methods, underscoring the urgent need for improved automation and innovative approaches. Generative AI models have become invaluable in some aspects of malware analysis, yet their effectiveness in handling large and complex malware samples has been limited. The introduction of Gemini 1.5 Pro, capable of processing up to 1 million tokens, marks a significant breakthrough. This advancement not only empowers AI to function as a powerful assistant in automating the malware analysis workflow but also significantly scales up the automation of code analysis. By substantially increasing the processing capacity, Gemini 1.5 Pro paves the way for a more adaptive and robust approach to cybersecurity, helping analysts manage the asymmetric volume of threats more effectively and efficiently. Traditional Techniques for Automated Malware Analysis The foundation of automated malware analysis is built on a combination of static and dynamic analysis techniques, both of which play crucial roles in dissecting and understanding malware behavior. Static analysis involves examining the malware without executing it, providing insights into its code structure and unobfuscated logic. Dynamic analysis, on the other hand, involves observing the execution of the malware in a controlled environment to monitor its behavior, regardless of obfuscation. Together, these techniques are leveraged to gain a comprehensive understanding of malware. Parallel to these techniques, AI and machine learning (ML) have increasingly been employed to classify and cluster malware based on behavioral patterns, signatures, and anomalies. These methodologies have ranged from supervised learning, where models are trained on labeled datasets, to unsupervised learning for clustering, which identifies patterns without predefined labels to group similar malware. Malware Hack Tool Vulnerability Threat Studies Prediction Cloud Conference Wannacry ★★★
globalsecuritymag.webp 2024-04-25 11:49:30 Nouvelle menace Intelligence: 8Base Ransomware Gang \\ 'Enseigner Pme une leçon \\' - tendance micro
New threat Intelligence: 8Base Ransomware gang \\'teaching SMBs a lesson\\' - Trend Micro
(lien direct)
Trend Micro publie de nouvelles recherches sur les menaces sur 8Base, un groupe de ransomwares actif qui cible les PME pour leur enseigner une leçon \\ '.L'Europe est la deuxième région attaquée la plus. - mise à jour malveillant
Trend Micro is releasing new threat research into 8Base, an active ransomware group that has been targeting SMBs to \'teach them a lesson\'. Europe is the second-most attacked region. - Malware Update
Ransomware Threat Prediction ★★
AlienVault.webp 2024-04-24 10:00:00 Comprendre comment la rationalité, la théorie de la dissuasion et l'indéterminisme influencent la cybercriminalité.
Understanding how Rationality, Deterrence Theory, and Indeterminism Influence Cybercrime.
(lien direct)
Understanding the factors influencing cybercriminal behavior is essential for developing effective cybercrime prevention strategies. Rationality plays a significant role in shaping criminal decisions, particularly through the lens of the rational actor model and deterrence theory. This blog explores how rationality influences cybercriminal behavior, focusing on the rational actor model, the concepts of deterrence theory, their implications for understanding and preventing cybercrime activities, and how Bayesian theory can help overcome indeterministic human criminal behavior to provide risk management. Brief History of Deterrence Theory: Deterrence theory has its roots in classical criminology and the works of philosophers such as Cesare Beccaria and Jeremy Bentham, who introduced the concept of deterrence as a means of preventing crime through the application of punishment. This idea became further developed during the mid-20th century when the theory of nuclear deterrence emerged as a prominent concept in international relations. The understanding of deterrence broadened to be applied not only in preventing nuclear conflict but also in the context of criminal justice. It was John Nash through his work in game theory that contributed significantly to the understanding of strategic decision-making and the potential for deterrence in various competitive situations. His insights were crucial in shaping the modern understanding of deterrence theory, particularly when applied to criminal decision-making and cybersecurity.[1] Explanation of Deterministic, Non-Deterministic, and Indeterministic: Deterministic: In the context of decision-making, determinism refers to the philosophical concept that all events, including human actions, are the inevitable result of preceding causes. This perspective suggests that given the same initial conditions and knowledge, an individual\'s choices can be predicted with certainty. In other words, under deterministic assumptions, human behavior can be seen as fully predictable.[2] Non-Deterministic: Non-deterministic views reject the idea that every event, including human actions, can be precisely determined or predicted based on preceding causes. Instead, non-deterministic perspectives acknowledge the role of uncertainty, chance, and randomness in decision-making. From this standpoint, human behavior is seen as influenced by a combination of factors, including personal choice, external circumstances, and unpredictable elements.[3] Indeterministic: Indeterminism represents a specific form of non-determinism. In the context of decision-making, indeterministic views emphasize the idea that certain events or actions, particularly human choices, are not entirely determined by preceding causes or predictable factors. Instead, they are seen as influenced by random or unpredictable elements, such as personal spontaneity, free will, or external factors that defy precise prediction.[4] The Indeterministic Nature of Cybercriminal Behavior: The indeterministic nature of cybercriminal behavior suggests that not all cybercrimes are the result of rational choices. Some individuals may engage in cybercriminal behavior due to impulsive actions, vulnerabilities in systems, or external pressures that override rational decision-making processes. These factors highlight the limitations of solely relying on rationality as an explanatory framework for cybercriminal behavior. Rationality and the Rational Actor Model in Cybercrime: The rational actor model suggests that cybercriminals are rational decision-makers who engage in a cost-benefit analysis before committing a cybercrime.[5] According to this model, cybercriminals weigh the potential benefits and costs of engaging in cybercriminal behavior and make a rational choice based on their assessment. The rational actor model assumes that cybercriminals have the capability to accurately assess the potential outcomes of their cyber actions and aim to maximize th Tool Vulnerability Studies Legislation Prediction ★★★
globalsecuritymag.webp 2024-04-24 08:33:34 De nouvelles recherches suggèrent que l'Afrique est utilisée comme terrain de test \\ '\\' pour la cyber-guerre nationale
New research suggests Africa is being used as a \\'testing ground\\' for nation state cyber warfare
(lien direct)
Global cybersecurity firm Performanta has revealed new insight into the role developing countries play in the ransomware ecosystem Performanta, the multinational cybersecurity firm specialising in helping companies move beyond security to achieve cyber safety, has uncoveredUne tendance dans la façon dont les pays en développement sont ciblés par les acteurs de l'État-nation. L'analyse de la firme \\ a exploré les origines et les caractéristiques de MEDUSA, un ransomware en tant que service de ciblage dans le monde.Le (...) - rapports spéciaux
Global cybersecurity firm Performanta has revealed new insight into the role developing countries play in the ransomware ecosystem Performanta, the multinational cybersecurity firm specialising in helping companies move beyond security to achieve cyber safety, has uncovered a trend in how developing countries are being targeted by nation state actors. The firm\'s analysis explored the origins and characteristics of Medusa, a ransomware-as-a-service targeting organisations globally. The (...) - Special Reports
Ransomware Prediction ★★★
TrendMicro.webp 2024-04-24 00:00:00 Trend Micro a collaboré avec Interpol pour réprimer Grandoreiro Banking Trojan
Trend Micro Collaborated with Interpol in Cracking Down Grandoreiro Banking Trojan
(lien direct)
Dans cette entrée de blog, nous discutons des contributions de Trend Micro \\ à une opération coordonnée par interpol pour aider les organismes brésiliens et espagnols en matière d'analyse des logiciels malveillants de la banque de Grandoreiro.
In this blog entry, we discuss Trend Micro\'s contributions to an Interpol-coordinated operation to help Brazilian and Spanish law enforcement agencies analyze malware samples of the Grandoreiro banking trojan.
Malware Legislation Prediction ★★★
itsecurityguru.webp 2024-04-23 13:59:53 Le rapport M mandiant \\ a révèle de nouvelles perspectives des cyber-enquêtes de première ligne
Mandiant\\'s M-Trends Report Reveals New Insights from Frontline Cyber Investigations
(lien direct)
Mandiant, qui fait partie de Google Cloud, a publié aujourd'hui les résultats de son rapport M-Trends 2024.Maintenant dans sa 15e année, ce rapport annuel fournit une analyse des tendances experte basée sur des enquêtes et des corrections de cyber-attaques mandiantes menées en 2023. Le rapport 2024 révèle des preuves que les organisations du monde ont apporté des améliorations significatives dans leurs capacités défensives, identifiant [& # 8230;] Le post Le rapport M mandiant \\ a révèle que de nouvelles perspectives des cyber-enquêtes de première ligne sont apparues pour la première fois sur gourou de la sécurité informatique .
Mandiant, part of Google Cloud, today released the findings of its M-Trends 2024 report. Now in its 15th year, this annual report provides expert trend analysis based on Mandiant frontline cyber attack investigations and remediations conducted in 2023. The 2024 report reveals evidence that organizations globally have made meaningful improvements in their defensive capabilities, identifying […] The post Mandiant\'s M-Trends Report Reveals New Insights from Frontline Cyber Investigations first appeared on IT Security Guru.
Prediction Cloud ★★★
globalsecuritymag.webp 2024-04-22 12:55:24 Trend Micro Incorporated a annoncé la disponibilité de la gestion des cyber-risques dirigée par l'IA
Trend Micro Incorporated announced the availability of AI-driven cyber risk management
(lien direct)
Trend Micro dévoile de nouvelles capacités de gestion des cyber-risques pour anticiper et éliminer les violations La consolidation des outils de 10 à 1 motive l'adoption des enregistrements par des milliers de clients d'entreprise - revues de produits
Trend Micro Unveils New Cyber Risk Management Capabilities to Anticipate and Eliminate Breaches 10-to-1 tool consolidation drives record adoption by thousands of enterprise customers - Product Reviews
Tool Prediction ★★
Google.webp 2024-04-18 09:46:51 The Windows Registry Adventure # 2: Une brève histoire de la fonctionnalité
The Windows Registry Adventure #2: A brief history of the feature
(lien direct)
Posted by Mateusz Jurczyk, Google Project Zero Before diving into the low-level security aspects of the registry, it is important to understand its role in the operating system and a bit of history behind it. In essence, the registry is a hierarchical database made of named "keys" and "values", used by Windows and applications to store a variety of settings and configuration data. It is represented by a tree structure, in which keys may have one or more sub-keys, and every subkey is associated with exactly one parent key. Furthermore, every key may also contain one or more values, which have a type (integer, string, binary blob etc.) and are used to store actual data in the registry. Every key can be uniquely identified by its name and the names of all of its ascendants separated by the special backslash character (\'\\'), and starting with the name of one of the top-level keys (HKEY_LOCAL_MACHINE, HKEY_USERS, etc.). For example, a full registry path may look like this: HKEY_CURRENT_USER\Software\Microsoft\Windows. At a high level, this closely resembles the structure of a file system, where the top-level key is equivalent to the root of a mounted disk partition (e.g. C:\), keys are equivalent to directories, and values are equivalent to files. One important distinction, however, is that keys are the only type of securable objects in the registry, and values play a much lesser role in the database than files do in the file system. Furthermore, specific subtrees of the registry are stored on disk in binary files called registry hives, and the hive mount points don\'t necessarily correspond one-to-one to the top-level keys (e.g. the C:\Windows\system32\config\SOFTWARE hive is mounted under HKEY_LOCAL_MACHINE\Software, a one-level nested key). Fundamentally, there are only a few basic operations that can be performed in the registry. These operations are summarized in the table below: Hives Load hive Unload hive Flush hive to disk Keys Open key Create key Delete key Tool Prediction Technical ★★★★
AlienVault.webp 2024-04-17 10:00:00 Introduction à l'analyse de la composition logicielle et comment sélectionner un outil SCA
Introduction to Software Composition Analysis and How to Select an SCA Tool
(lien direct)
The content of this post is solely the responsibility of the author.  AT&T does not adopt or endorse any of the views, positions, or information provided by the author in this article.  Software code is constantly growing and becoming more complex, and there is a worrying trend: an increasing number of open-source components are vulnerable to attacks. A notable instance was the Apache Log4j library vulnerability, which posed serious security risks. And this is not an isolated incident. Using open-source software necessitates thorough Software Composition Analysis (SCA) to identify these security threats. Organizations must integrate SCA tools into their development workflows while also being mindful of their limitations. Why SCA Is Important Open-source components have become crucial to software development across various industries. They are fundamental to the construction of modern applications, with estimates suggesting that up to 96% of the total code bases contain open-source elements. Assembling applications from diverse open-source blocks presents a challenge, necessitating robust protection strategies to manage and mitigate risks effectively. Software Composition Analysis is the process of identifying and verifying the security of components within software, especially open-source ones. It enables development teams to efficiently track, analyze, and manage any open-source element integrated into their projects. SCA tools identify all related components, including libraries and their direct and indirect dependencies. They also detect software licenses, outdated dependencies, vulnerabilities, and potential exploits. Through scanning, SCA creates a comprehensive inventory of a project\'s software assets, offering a full view of the software composition for better security and compliance management. Although SCA tools have been available for quite some time, the recent open-source usage surge has cemented their importance in application security. Modern software development methodologies, such as DevSecOps, emphasize the need for SCA solutions for developers. The role of security officers is to guide and assist developers in maintaining security across the Software Development Life Cycle (SDLC), ensuring that SCA becomes an integral part of creating secure software. Objectives and Tasks of SCA Tools Software Composition Analysis broadly refers to security methodologies and tools designed to scan applications, typically during development, to identify vulnerabilities and software license issues. For effective management of open-source components and associated risks, SCA solutions help navigate several tasks: 1) Increasing Transparency A developer might incorporate various open-source packages into their code, which in turn may depend on additional open-source packages unknown to the developer. These indirect dependencies can extend several levels deep, complicating the understanding of exactly which open-source code the application uses. Reports indicate that 86% of vulnerabilities in node.js projects stem from transitive (indirect) dependencies, w Tool Vulnerability Threat Patching Prediction Cloud Commercial ★★
AlienVault.webp 2024-04-16 10:00:00 Facteur humain de la cybersécurité: fusion de la technologie avec des stratégies centrées sur les personnes
Cybersecurity\\'s Human Factor: Merging Tech with People-Centric Strategies
(lien direct)
The content of this post is solely the responsibility of the author.  AT&T does not adopt or endorse any of the views, positions, or information provided by the author in this article.  In a digital era marked by rapidly evolving threats, the complexity of cybersecurity challenges has surged, pressing organizations to evolve beyond traditional, tech-only defense strategies. As the cyber landscape grows more intricate, there\'s a pivotal shift towards embracing methods that are not just robust from a technical standpoint but are also deeply human-centric. This also means that a significant percentage of employees, driven by the high demands of operational pressures, may engage in risky cybersecurity behaviors. Such statistics illuminate the urgent need for a more nuanced approach to cybersecurity—one that not only fortifies defenses but also resonates with and supports the people behind the screens. Integrating human-centric design with continuous threat management emerges as a forward-thinking strategy, promising a balanced blend of technical excellence and user empathy to navigate the complex cybersecurity challenges of today and tomorrow. Embracing the Human Element in Cybersecurity Diving into the realm of human-centric security design and culture, it\'s clear that the future of cybersecurity isn\'t just about the latest technology—it\'s equally about the human touch. This approach puts the spotlight firmly on enhancing the employee experience, ensuring that cybersecurity measures don\'t become an unbearable burden that drives people to take shortcuts. By designing systems that people can use easily and effectively, the friction often caused by stringent security protocols can be significantly reduced. Gartner\'s insights throw a compelling light on this shift, predicting that by 2027, half of all Chief Information Security Officers (CISOs) will have formally embraced human-centric security practices. This isn\'t just a hopeful guess but a recognition of the tangible benefits these practices bring to the table—reducing operational friction and bolstering the adoption of essential controls. This strategic pivot also acknowledges a fundamental truth. When security becomes a seamless part of the workflow, its effectiveness skyrockets. It\'s a win-win, improving both the user experience and the overall security posture. CTEM: Your Cybersecurity Compass in Stormy Seas Imagine that your organization\'s cybersecurity landscape isn\'t just a static battleground. Instead, it’s more like the open sea, with waves of threats coming and going, each with the potential to breach your defenses. That\'s where Continuous Threat Exposure Management (CTEM) sails in, serving as your trusted compass, guiding you through these treacherous waters. CTEM isn\'t your average, run-of-the-mill security tactic. It\'s about being proactive, scanning the horizon with a spyglass, looking for potential vulnerabilities before they even become a blip on a hacker\'s radar. Think of it as your cybersecurity early-warning system, constantly on the lookout for trou Vulnerability Threat Studies Prediction Medical Technical ★★
The_State_of_Security.webp 2024-04-16 02:58:57 Casquer un filet de cybersécurité pour sécuriser l'IA génératrice dans la fabrication
Casting a Cybersecurity Net to Secure Generative AI in Manufacturing
(lien direct)
L'IA générative a explosé en popularité dans de nombreuses industries.Bien que cette technologie présente de nombreux avantages, elle soulève également des problèmes de cybersécurité uniques.La sécurisation de l'IA doit être une priorité absolue pour les organisations alors qu'elles se précipitent pour mettre en œuvre ces outils.L'utilisation d'une IA générative dans la fabrication pose des défis particuliers.Plus d'un tiers des fabricants prévoient d'investir dans cette technologie, ce qui en fait le quatrième changement de commerce stratégique le plus courant de l'industrie.Au fur et à mesure que cette tendance se poursuit, les fabricants - souvent les cibles de cybercriminalité privilégiées - doivent s'assurer que l'IA générative est suffisamment sécurisée avant que ses risques l'emportent ...
Generative AI has exploded in popularity across many industries. While this technology has many benefits, it also raises some unique cybersecurity concerns. Securing AI must be a top priority for organizations as they rush to implement these tools. The use of generative AI in manufacturing poses particular challenges. Over one-third of manufacturers plan to invest in this technology, making it the industry\'s fourth most common strategic business change. As that trend continues, manufacturers - often prime cybercrime targets - must ensure generative AI is secure enough before its risks outweigh...
Tool Prediction ★★
The_Hackers_News.webp 2024-04-15 15:51:00 Le timing est tout: le rôle de l'accès privilégié juste à temps dans l'évolution de la sécurité
Timing is Everything: The Role of Just-in-Time Privileged Access in Security Evolution
(lien direct)
Pour minimiser le risque d'abus de privilèges, une tendance sur le marché de la solution de gestion de l'accès privilégié (PAM) implique la mise en œuvre d'un accès privilégié juste dans le temps (JIT).Cette approche de & nbsp; privilégied Identity Management & NBSP; vise à atténuer les risques associés à un accès de haut niveau prolongé en accordant des privilèges temporairement et uniquement lorsque cela est nécessaire, plutôt que de fournir aux utilisateurs des utilisateurs
To minimize the risk of privilege misuse, a trend in the privileged access management (PAM) solution market involves implementing just-in-time (JIT) privileged access. This approach to privileged identity management aims to mitigate the risks associated with prolonged high-level access by granting privileges temporarily and only when necessary, rather than providing users with
Prediction ★★★
RiskIQ.webp 2024-04-15 15:15:00 Faits saillants hebdomadaires, 15 avril 2024
Weekly OSINT Highlights, 15 April 2024
(lien direct)
## Snapshot Last week\'s OSINT reporting reveals a landscape of diverse cyber threats characterized by sophisticated attack tactics and adaptable threat actors. One key trend was the increasing use of artificial intelligence (AI) by cybercriminals, including AI-powered malvertising on social media platforms and suspected LLM-generated content in a malware campaign targeting German organizations. Additionally, several OSINT articles reported on the trend of exploiting popular platforms like YouTube and GitHub to distribute malware. Threat actors demonstrate a keen understanding of user behavior, leveraging enticing content and fake webpages to lure victims into downloading malicious payloads, highlighting the importance of proactive defense strategies to mitigate evolving threats effectively. ## Description 1. **[German Organizations Targeted with Rhadamanthys Malware](https://security.microsoft.com/intel-explorer/articles/119bde85):** Proofpoint identifies TA547 launching an email campaign targeting German organizations with Rhadamanthys malware, representing a shift in techniques for the threat actor. The campaign involves impersonating a German retail company in emails containing password-protected ZIP files containing LNK files triggering PowerShell scripts to load Rhadamanthys into memory, bypassing disk writing. The incorporation of suspected LLM-generated content into the attack chain provides insight into how threat actors are leveraging LLM-generated content in malware campaigns. 2. **[Russian-Language Cybercrime Operation Leveraging Fake Web3 Gaming Projects](https://security.microsoft.com/intel-explorer/articles/0cdc08b5):** The Insikt Group uncovers a large-scale Russian-language cybercrime operation distributing infostealer malware through fake Web3 gaming projects targeting both macOS and Windows users. Threat actors entice users with the potential for cryptocurrency earnings, distributing malware like Atomic macOS Stealer (AMOS), Stealc, Rhadamanthys, or RisePro upon visiting imitation Web3 gaming projects\' webpages. 3. **[AI-Powered Malvertising Campaigns on Social Media](https://security.microsoft.com/intel-explorer/articles/1e1b0868):** Bitdefender discusses the use of artificial intelligence (AI) by cybercriminals in malvertising campaigns on social media platforms, impersonating popular AI software to distribute stealers like Rilide, Vidar, IceRAT, and Nova Stealer. These campaigns target European users through fake AI software webpages on Facebook, organized by taking over existing accounts and boosting page popularity through engaging content. 4. **[Exploitation of YouTube Channels for Infostealer Distribution](https://security.microsoft.com/intel-explorer/articles/e9f5e219):** AhnLab identifies a trend where threat actors exploit YouTube channels to distribute Infostealers like Vidar and LummaC2, disguising them as cracked versions of legitimate software. Attackers hijack popular channels with hundreds of thousands of subscribers, distributing malicious links through video descriptions and comments, highlighting concerns about the potential reach and impact of distributed malware. 5. **[VenomRAT Distribution via Phishing Email with Malicious SVG Files](https://security.microsoft.com/intel-explorer/articles/98d69c76):** FortiGuard Labs reveals a threat actor distributing VenomRAT and other plugins through phishing emails containing malicious Scalable Vector Graphics (SVG) files. The email attachment downloads a ZIP file containing an obfuscated Batch file, subsequently loading VenomRAT using ScrubCrypt to maintain a connection with a command and control (C2) server and install plugins on victims\' environments. 6. **[Malware Distribution through GitHub Repositories Manipulation](https://security.microsoft.com/intel-explorer/articles/4d0ffb2c):** Checkmarx reports a cybercriminal attack campaign manipulating GitHub\'s search functionality to distribute malware through repositories. Attackers create repositories with popular names and topics, hiding malicious code withi Ransomware Spam Malware Tool Threat Prediction ★★
ProofPoint.webp 2024-04-15 06:00:31 Comment la protection d'identification de la preuve peut vous aider à répondre aux exigences de conformité CMMC
How Proofpoint Impersonation Protection Can Help You Meet CMMC Compliance Requirements
(lien direct)
The Cybersecurity Maturity Model Certification (CMMC) program enforces the protection of sensitive unclassified information that the U.S. Department of Defense (DoD) shares with its contractors and subcontractors.   Threat actors know how to hijack your trusted organization communications. They can impersonate you, your brand or your organization partners. And they can make a nice profit doing it. The FBI\'s 2023 Internet Crime Report notes that last year\'s adjusted losses from organization email compromise (BEC) cases exceeded $2.9 billion-up 7.4% from 2022.  Bad actors use spoofed domains, lookalike domains, compromised supplier accounts and other tactics in their attacks. So it\'s important to keep communications with trusted partners, customers and suppliers safe. This should be a top focus for government agencies and the organizations that they work with since they are key targets for bad actors.  Proofpoint helps you mitigate the risk of impersonation abuse with a holistic, multilayered approach. With Proofpoint Impersonation Protection, you can:  Protect your organization\'s communications from impersonation threats  Stop attackers from impersonating your brand  Detect and defend against risky suppliers, including compromised supplier accounts  Secure user and application emails so that they can be trusted  We help our federal and defense industrial base customers with Level 3 CMMC controls around the Risk Assessment (RA) and Identification and Authentication (IA) Practices. Here\'s how.  CMMC overviews for Level 3 controls   In this section, we match CMMC compliance requirements with the capabilities of Proofpoint Impersonation Protection.   CMMC Level 3 – Risk Assessment Practice   RA.L3-3.11.1e – Threat-Informed Risk Assessment  CMMC compliance requirement  Employ threat intelligence, at a minimum from open or commercial sources, and any DoD-provided sources, as part of a risk assessment to guide and inform the development of organizational systems, security architectures, selection of security solutions, monitoring, threat hunting and response and recovery activities.  RA.L3-3.11.3e – Advanced Risk Identification  CMMC compliance requirement  Employ advanced automation and analytics capabilities in support of analysts to predict and identify risks to organizations, systems and system components.  RA.L3-3.11.6e – Supply Chain Risk Response  CMMC compliance requirement  Assess, respond to and monitor supply chain risks associated with organizational systems and system components.  RA.L3-3.11.7e – Supply Chain Risk Plan  CMMC compliance requirement  Develop a plan for managing supply chain risks associated with organizational systems and system components; update the plan at least annually, and upon receipt of relevant cyber threat information, or in response to a relevant cyber incident.  How Proofpoint Impersonation Protection meets the Risk Assessment (RA) Practice needs above  Proofpoint Nexus Supplier Risk Explorer gives you insights into supplier risk. This includes threats where attackers are impersonating your agency as well as compromised suppliers and third parties.   Supplier Risk can also be used as part of a vendor risk management process when sourcing and choosing new vendors/suppliers. Proofpoint provides visibility into supply chain threats, lookalike detection, and impersonations of your brand with Supplier Risk and Domain Discover. This helps to create the supply chain risk plans that are needed to comply with CMMC.  Supplier Risk Explorer identifies supplier domains and shows you which suppliers pose a risk to your organization.  As noted above, Supplier Risk Explorer assesses the risk level of supplier domains by evaluating several dimensions, including:   Threats sent to your organization  Threats sent to other Proofpoint customers  The lookalikes of supplier domains  Whether a domain was recently registered  Whether a domain has a DMARC reject policy   By ranking an Threat Industrial Prediction Commercial ★★
ProofPoint.webp 2024-04-11 13:27:54 Revisiter MACT: Applications malveillantes dans des locataires cloud crédibles
Revisiting MACT: Malicious Applications in Credible Cloud Tenants
(lien direct)
For years, the Proofpoint Cloud Research team has been particularly focused on the constantly changing landscape of cloud malware threats. While precise future predictions remain elusive, a retrospective examination of 2023 enabled us to discern significant shifts and trends in threat actors\' behaviors, thereby informing our projections for the developments expected in 2024.  There is no doubt that one of the major, and most concerning, trends observed in 2023 was the increased adoption of malicious and abused OAuth applications by cybercriminals and state-sponsored actors. In January, Microsoft announced they, among other organizations, were targeted by a sophisticated nation-state attack. It seems that the significant impact of this attack, which was attributed to TA421 (AKA Midnight Blizzard and APT29), largely stemmed from the strategic exploitation of pre-existing OAuth applications, coupled with the creation of new malicious applications within compromised environments. Adding to a long list of data breaches, this incident emphasizes the inherent potential risk that users and organizations face when using inadequately protected cloud environments.  Expanding on early insights shared in our 2021 blog, where we first explored the emerging phenomenon of application creation attacks and armed with extensive recent discoveries, we delve into the latest developments concerning this threat in our 2024 update.  In this blog, we will: Define key fundamental terms pertinent to the realm of cloud malware and OAuth threats. Examine some of the current tactics, techniques, and procedures (TTPs) employed by threat actors as part of their account-takeover (ATO) kill chain. Provide specific IOCs related to recently detected threats and campaigns. Highlight effective strategies and solutions to help protect organizations and users against cloud malware threats. Basic terminology OAuth (Open Authorization) 2.0. OAuth is an open standard protocol that enables third-party applications to access a user\'s data without exposing credentials. It is widely used to facilitate secure authentication and authorization processes. Line-of-business (LOB) applications. LOB apps (also known as second-party apps) typically refer to applications created by a user within their cloud environment in order to support a specific purpose for the organization. Cloud malware. A term usually referring to malicious applications created, utilized and proliferated by threat actors. Malicious apps can be leveraged for various purposes, such as: mailbox access, file access, data exfiltration, internal reconnaissance, and maintaining persistent access to specific resources. MACT (Malicious Applications Created in Compromised Credible Tenants). A common technique wherein threat actors create new applications within hijacked environments, exploiting unauthorized access to compromised accounts to initiate additional attacks and establish a persistent foothold within impacted cloud tenants. Apphish. A term denoting the fusion of cloud apps-based malware with phishing tactics, mainly by utilizing OAuth 2.0 infrastructure to implement open redirection attacks. Targeted users could be taken to a designated phishing webpage upon clicking an app\'s consent link. Alternatively, redirection to a malicious webpage could follow authorizing or declining an application\'s consent request. Abused OAuth applications. Benign apps that are authorized or used by attackers, usually following a successful account takeover, to perform illegitimate activities. What we are seeing Already in 2020, we witnessed a rise in malicious OAuth applications targeting cloud users, with bad actors utilizing increasingly sophisticated methods such as application impersonation and diverse lures. In October 2022, Proofpoint researchers demonstrated how different threat actors capitalized on the global relevance of the COVID-19 pandemic to spread malware and phishing threats. Proofpoint has also seen this trend include the propagation of malicious OAuth applications seamlessly integ Malware Threat Prediction Cloud APT 29 ★★★
Trend.webp 2024-04-11 00:00:00 Les attaques sans fil provoquent la sécurité de la nouvelle génération d'Intel \\
Fileless Attacks Prompt Intel\\'s Next-Gen Security
(lien direct)
Découvrez comment la tendance renforce ses solutions de point final pour détecter les attaques sans fil plus tôt.En tirant parti de la technologie de détection des menaces Intel, la tendance améliore l'évolutivité et la résilience de ses solutions.
Discover how Trend is strengthening its endpoint solutions to detect fileless attacks earlier. By leveraging Intel Threat Detection Technology, Trend enhances the scalability and resiliency of its solutions.
Threat Prediction ★★
RiskIQ.webp 2024-04-09 19:48:57 Threat Actors Hack YouTube Channels to Distribute Infostealers (Vidar and LummaC2) (lien direct) ## Instantané L'AHNLAB Security Intelligence Center (ASEC) a identifié une tendance préoccupante où les acteurs de menace exploitent les canaux YouTube pour distribuer des infostelleurs, en particulier Vidar et Lummac2. ## Description Plutôt que de créer de nouveaux canaux, les attaquants détournent des canaux populaires existants avec des centaines de milliers d'abonnés.Le malware est déguisé en versions fissurées de logiciels légitimes, et les attaquants utilisent des descriptions et des commentaires vidéo de YouTube \\ pour distribuer les liens malveillants.Le malware Vidar, par exemple, est déguisé en installateur de logiciel Adobe, et il communique avec son serveur de commande et de contrôle (C & C) via Telegram et Steam Community.De même, Lummac2 est distribué sous le couvert de logiciels commerciaux fissurés et est conçu pour voler des informations d'identification de compte et des fichiers de portefeuille de crypto-monnaie. La méthode des acteurs de menace \\ 'd'infiltration de canaux YouTube bien connus avec une grande base d'abonnés soulève des préoccupations concernant la portée et l'impact potentiels du malware distribué.Le malware déguisé est souvent compressé avec une protection par mot de passe pour échapper à la détection par des solutions de sécurité.Il est crucial pour les utilisateurs de faire preuve de prudence lors du téléchargement de logiciels à partir de sources non officielles et de s'assurer que leur logiciel de sécurité est à la hauteurdate pour prévenir les infections de logiciels malveillants. ## Les références [https://asec.ahnlab.com/en/63980/
## Snapshot The AhnLab Security Intelligence Center (ASEC) has identified a concerning trend where threat actors are exploiting YouTube channels to distribute Infostealers, specifically Vidar and LummaC2. ## Description Rather than creating new channels, the attackers are hijacking existing, popular channels with hundreds of thousands of subscribers. The malware is disguised as cracked versions of legitimate software, and the attackers use YouTube\'s video descriptions and comments to distribute the malicious links. The Vidar malware, for example, is disguised as an installer for Adobe software, and it communicates with its command and control (C&C) server via Telegram and Steam Community. Similarly, LummaC2 is distributed under the guise of cracked commercial software and is designed to steal account credentials and cryptocurrency wallet files.  The threat actors\' method of infiltrating well-known YouTube channels with a large subscriber base raises concerns about the potential reach and impact of the distributed malware. The disguised malware is often compressed with password protection to evade detection by security solutions. It is crucial for users to exercise caution when downloading software from unofficial sources and to ensure that their security software is up to date to prevent malware infections. ## References [https://asec.ahnlab.com/en/63980/](https://asec.ahnlab.com/en/63980/)
Malware Hack Threat Prediction Commercial ★★★
cyberark.webp 2024-04-09 15:05:01 Cookies au-delà des navigateurs: comment évoluer les attaques basées sur la session
Cookies Beyond Browsers: How Session-Based Attacks Are Evolving
(lien direct)
Au cours des dernières années, nous avons assisté à un changement significatif dans le paysage d'attaque, de voler des informations d'identification de texte claires au ciblage de l'authentification basée sur la session.Cette tendance est motivée par la prolifération de l'authentification multi-facteurs (MFA), ...
In the past few years, we have witnessed a significant shift in the attack landscape, from stealing clear text credentials to targeting session-based authentication. This trend is driven by the proliferation of multi-factor authentication (MFA),...
Prediction ★★
RiskIQ.webp 2024-04-05 13:39:39 Même cibles, nouveaux manuels: les acteurs de la menace en Asie de l'Est utilisent des méthodes uniques
Same targets, new playbooks: East Asia threat actors employ unique methods
(lien direct)
## Snapshot Microsoft has observed several notable cyber and influence trends from China and North Korea since June 2023 that demonstrate not only doubling down on familiar targets, but also attempts to use more sophisticated influence techniques to achieve their goals.   Chinese cyber actors broadly selected three target areas over the last seven months. - One set of Chinese actors extensively targeted entities across the South Pacific Islands. - A second set of Chinese activity continued a streak of cyberattacks against regional adversaries in the South China Sea region. - Meanwhile, a third set of Chinese actors compromised the US defense industrial base. Chinese influence actors-rather than broadening the geographic scope of their targets-honed their techniques and experimented with new media. Chinese influence campaigns continued to refine AI-generated or AI-enhanced content. The influence actors behind these campaigns have shown a willingness to **both amplify AI-generated media that benefits their strategic narratives, as well as create their own video, memes, and audio content**. Such tactics have been used in campaigns stoking divisions within the United States and exacerbating rifts in the Asia-Pacific region-including Taiwan, Japan, and South Korea. These campaigns achieved varying levels of resonance with no singular formula producing consistent audience engagement.    North Korean cyber actors made headlines for **increasing software supply chain attacks and cryptocurrency heists over the past year**. While strategic spear-phishing campaigns targeting researchers who study the Korean Peninsula remained a constant trend, North Korean threat actors appeared to make greater use of legitimate software to compromise even more victims. ## Activity Overview ### Chinese cyber operations target strategic partners and competitors #### Gingham Typhoon targets government, IT, and multinational entities across the South Pacific Islands **![Graph showing targeted regions in the South Pacific by China based threat actor Gingham Typhoon](https://cdn-riq-ti.azureedge.net/49bcef0e-36ca-42a0-a66d-f5339c8b48e2)** *Figure 1: Observed events from Gingham Typhoon from June 2023 to January 2024 highlights their continued focus on South Pacific Island nations. However, much of this targeting has been ongoing, reflecting a yearslong focus on the region. Geographic locations and diameter of symbology are representational. * During the summer of 2023, Microsoft Threat Intelligence observed extensive activity from China-based espionage group Gingham Typhoon that targeted nearly every South Pacific Island country. Gingham Typhoon is the most active actor in this region, hitting international organizations, government entities, and the IT sector with complex phishing campaigns. Victims also included vocal critics of the Chinese government. Diplomatic allies of China who were victims of recent Gingham Typhoon activity include executive offices in government, trade-related departments, internet service providers, as well as a transportation entity. Heightened geopolitical and diplomatic competition in the region may be motivations for these offensive cyber activities. China pursues strategic partnerships with South Pacific Island nations to expand economic ties and broker diplomatic and security agreements. Chinese cyber espionage in this region also follows economic partners. For example, Chinese actors engaged in large-scale targeting of multinational organizations in Papua New Guinea, a longtime diplomatic partner that is benefiting from multiple Belt and Road Initiative (BRI) projects including the construction of a major highway which links a Papua New Guinea government building to the capital city\'s main road. (1) #### Chinese threat actors retain focus on South China Sea amid Western military exercises China-based threat actors continued to target entities related to China\'s economic and military interests in a Malware Tool Vulnerability Threat Studies Industrial Prediction Technical Guam ★★★
InfoSecurityMag.webp 2024-04-04 16:30:00 Lockbit se précipite après le retrait, repopule le site de fuite avec de vieilles violations
LockBit Scrambles After Takedown, Repopulates Leak Site with Old Breaches
(lien direct)
Un rapport micro tendance montre une baisse claire du nombre d'infections réelles associées au ransomware de verrouillage suivant l'opération Cronos
A Trend Micro report shows a clear drop in the number of actual infections associated with the LockBit ransomware following Operation Cronos
Ransomware Prediction ★★
ProofPoint.webp 2024-04-04 11:47:34 Latrodectus: ces octets d'araignée comme la glace
Latrodectus: This Spider Bytes Like Ice
(lien direct)
Proofpoint\'s Threat Research team joined up with the Team Cymru S2 Threat Research team, in a collaborative effort to provide the information security community with a comprehensive view of the threat activity described. Key takeaways  Proofpoint first observed new malware named Latrodectus appear in email threat campaigns in late November 2023.  While use of Latrodectus decreased in December 2023 through January 2024, Latrodectus use increased in campaigns throughout February and March 2024.   It was first observed in Proofpoint data being distributed by threat actor TA577 but has been used by at least one other threat actor, TA578.  Latrodectus is an up-and-coming downloader with various sandbox evasion functionality.   While similar to IcedID, Proofpoint researchers can confirm it is an entirely new malware, likely created by the IcedID developers.   Latrodectus shares infrastructure overlap with historic IcedID operations.  While investigating Latrodectus, researchers identified new, unique patterns in campaign IDs designating threat actor use in previous IcedID campaigns.  Overview  Proofpoint identified a new loader called Latrodectus in November 2023. Researchers have identified nearly a dozen campaigns delivering Latrodectus, beginning in February 2024. The malware is used by actors assessed to be initial access brokers (IABs).   Latrodectus is a downloader with the objective of downloading payloads and executing arbitrary commands. While initial analysis suggested Latrodectus was a new variant of IcedID, subsequent analysis confirmed it was a new malware most likely named Latrodectus, based on a string identified in the code. Based on characteristics in the disassembled sample and functionality of the malware, researchers assess the malware was likely written by the same developers as IcedID.  This malware was first observed being distributed by TA577, an IAB known as a prolific Qbot distributor prior to the malware\'s disruption in 2023. TA577 used Latrodectus in at least three campaigns in November 2023 before reverting to Pikabot. Since mid-January 2024, researchers observed it being used almost exclusively by TA578 in email threat campaigns.   Campaign details  TA577  TA577 was only observed using Latrodectus in three campaigns, all occurring in November 2023. Notably, a campaign that occurred on 24 November 2023 deviated from previously observed TA577 campaigns. The actor did not use thread hijacking, but instead used contained a variety of different subjects with URLs in the email body. The URLs led to the download of a JavaScript file. If executed, the JavaScript created and ran several BAT files that leveraged curl to execute a DLL and ran it with the export “scab”.   Figure 1: Example TA577 campaign delivering Latrodectus.  On 28 November 2023, Proofpoint observed the last TA577 Latrodectus campaign. The campaign began with thread hijacked messages that contained URLs leading to either zipped JavaScript files or zipped ISO files. The zipped JavaScript file used curl to download and execute Latrodectus. The zipped ISO file contained a LNK file used to execute the embedded DLL, Latrodectus. Both attack chains started the malware with the export “nail”.  TA578  Since mid-January 2024, Latrodectus has been almost exclusively distributed by TA578. This actor typically uses contact forms to initiate a conversation with a target. In one campaign observed on 15 December 2023, Proofpoint observed TA578 deliver the Latrodectus downloader via a DanaBot infection. This December campaign was the first observed use of TA578 distributing Latrodectus.  On 20 February 2024, Proofpoint researchers observed TA578 impersonating various companies to send legal threats about alleged copyright infringement. The actor filled out a contact form on multiple targets\' websites, with text containing unique URLs and included in the URI both the domain of the site that initiated the contact form (the target), and the name of the impersonated company (to further the legitimacy Ransomware Malware Tool Threat Prediction ★★★
RiskIQ.webp 2024-04-03 20:46:53 Earth Freybug Uses UNAPIMON for Unhooking Critical APIs (lien direct) #### Description Trend Micro a analysé une attaque de cyberespionnage que la société a attribuée à Earth Freybug, un sous-ensemble d'APT41 (suivi par Microsoft comme [typhon en laiton] (https: // sip.security.microsoft.com/intel-profiles/f0aaa62bfbaf3739bb92106688e6a00fc05afc0d4158b0e389b4078112d37c6?)).Selon Trend Micro, Earth Freybug est actif depuis àAu moins 2012 et le groupe lié au chinois a été actif dans l'espionnage et les attaques financièrement motivées.Earth Freybug utilise divers outils tels que Lolbins et les logiciels malveillants personnalisés, ciblant les organisations à l'échelle mondiale.L'attaque a utilisé des techniques telles que Dynamic Link Library (DLL) détournement et décrocheur API pour éviter la surveillance d'un nouveau malware appelé Unapimon.Unapimon élude la détection en empêchant les processus enfants d'être surveillés. Le flux d'attaque a consisté à créer des tâches planifiées à distance et à exécuter des commandes de reconnaissance pour recueillir des informations système.Par la suite, une porte dérobée a été lancée à l'aide d'un chargement latéral DLL via un service appelé sessionnv, qui charge une DLL malveillante.Unapimon, la DLL injectée, utilise le crochet de l'API pour échapper à la surveillance et à l'exécution de commandes malveillantes non détectées, présentant les attaquants \\ 'sophistication. [Consultez la rédaction de Microsoft \\ sur Dynamic-Link Library (DLL) Rijacking ici.] (Https://sip.security.microsoft.com/intel-explorer/articles/91be20e8?) #### URL de référence (s) 1. https://www.trendmicro.com/en_us/research/24/d/arth-freybug.html #### Date de publication 2 avril 2024 #### Auteurs) Christopher So
#### Description Trend Micro analyzed a cyberespionage attack the company has attributed to Earth Freybug, a subset of APT41 (tracked by Microsoft as [Brass Typhoon](https://sip.security.microsoft.com/intel-profiles/f0aaa62bfbaf3739bb92106688e6a00fc05eafc0d4158b0e389b4078112d37c6?)). According to Trend Micro, Earth Freybug has been active since at least 2012 and the Chinese-linked group has been active in espionage and financially motivated attacks. Earth Freybug employs diverse tools like LOLBins and custom malware, targeting organizations globally. The attack used techniques like dynamic link library (DLL) hijacking and API unhooking to avoid monitoring for a new malware called UNAPIMON. UNAPIMON evades detection by preventing child processes from being monitored. The attack flow involved creating remote scheduled tasks and executing reconnaissance commands to gather system information. Subsequently, a backdoor was launched using DLL side-loading via a service called SessionEnv, which loads a malicious DLL. UNAPIMON, the injected DLL, uses API hooking to evade monitoring and execute malicious commands undetected, showcasing the attackers\' sophistication. [Check out Microsoft\'s write-up on dynamic-link library (DLL) hijacking here.](https://sip.security.microsoft.com/intel-explorer/articles/91be20e8?) #### Reference URL(s) 1. https://www.trendmicro.com/en_us/research/24/d/earth-freybug.html #### Publication Date April 2, 2024 #### Author(s) Christopher So
Malware Tool Prediction APT 41 ★★
securityintelligence.webp 2024-04-03 13:00:00 Genai: La prochaine frontière des menaces de sécurité de l'IA
GenAI: The next frontier in AI security threats
(lien direct)
> Les acteurs de la menace ne sont pas encore en train d'attaquer une IA générative (Genai) à grande échelle, mais ces menaces de sécurité de l'IA arrivent.Cette prédiction provient de l'indice de renseignement sur les menaces X 2024.Voici un examen des types de renseignements sur les menaces qui sous-tendent ce rapport.Les cyber-criminels changent la mise au point accrue des bavardages sur les marchés illicites et les forums Web sombres sont un signe [& # 8230;]
>Threat actors aren’t attacking generative AI (GenAI) at scale yet, but these AI security threats are coming. That prediction comes from the 2024 X-Force Threat Intelligence Index. Here’s a review of the threat intelligence types underpinning that report. Cyber criminals are shifting focus Increased chatter in illicit markets and dark web forums is a sign […]
Threat Prediction ★★★
The_Hackers_News.webp 2024-04-02 16:30:00 Des pirates liés à la Chine déploient de nouveaux \\ 'Unapimon \\' malware pour les opérations furtives
China-linked Hackers Deploy New \\'UNAPIMON\\' Malware for Stealthy Operations
(lien direct)
Un cluster d'activités de menace suivi comme & nbsp; Earth Freybug & nbsp; a été observé en utilisant un nouveau malware appelé Unapimon pour voler sous le radar. "Earth Freybug est un groupe de cyber-startere qui est actif depuis au moins 2012 qui se concentre sur l'espionnage et les activités financièrement motivées", le chercheur à la sécurité des micro-micro Christopher SO & NBSP; Said & NBSP; dans un rapport publié aujourd'hui. "Il a été observé
A threat activity cluster tracked as Earth Freybug has been observed using a new malware called UNAPIMON to fly under the radar. "Earth Freybug is a cyberthreat group that has been active since at least 2012 that focuses on espionage and financially motivated activities," Trend Micro security researcher Christopher So said in a report published today. "It has been observed to
Malware Threat Prediction ★★
AlienVault.webp 2024-04-02 10:00:00 Arrestations numériques: la nouvelle frontière de la cybercriminalité
Digital Arrests: The New Frontier of Cybercrime
(lien direct)
The content of this post is solely the responsibility of the author.  AT&T does not adopt or endorse any of the views, positions, or information provided by the author in this article. The intricate world of cybercrime continues to evolve, and with it emerges a disturbing trend known as "digital arrests." In this scam, fraudsters manipulate technology to instil fear, isolate victims, and ultimately extort them for financial gain. Reports indicate that digital arrests are on the rise globally, leading to devastating consequences for individuals and businesses alike. What are Digital Arrests? Digital arrests refer to a type of a sophisticated cyber fraud where cyber-criminals impersonate law enforcement officials or other authorities. The targets of these scams are often contacted out of the blue usually on Instant messaging apps like WhatsApp and informed that their bank accounts, digital identities, or other online assets have been compromised. Criminals play into the victims\' fear by threatening them with imminent arrest, legal consequences, or public humiliation if they don\'t cooperate with a series of urgent demands. Fraudsters behind digital arrests are masters of psychological manipulation. They understand that fear and urgency are powerful motivators that can cloud judgment and lead people to act against their best interests. By creating a fabricated sense of crisis, they pressure victims into making hasty decisions without the chance for rational thought or verification. The techniques used in digital arrests are diverse and constantly evolving. Here\'s how they typically unfold: Impersonation: Criminals pose as law enforcement, bank representatives, or other authoritative figures, using forged documents and spoofed phone numbers to create a convincing facade of legitimacy. False Accusations: Victims are accused of involvement in illegal activities, money laundering, identity theft, or other serious crimes. Demands and Threats: Scammers demand sensitive information like banking credentials, passwords, and personal identification details. They instil fear with threats of arrest, hefty fines, or the release of compromising information. Technological Trickery: Fraudsters often trick victims into downloading remote access software like TeamViewer or AnyDesk, inadvertently giving criminals extensive control over their devices. Monitored \'Interrogation\': Criminals may insist on video calls to maintain their illusion of authority and monitor victims. They may threaten to fabricate and disseminate compromising evidence to extort large sums of money. Some real-life incidents as to understand these cybercrimes are given below: Case I: A Noida woman was duped out of over Rs 11 lakh (approximately $13,500 USD) in a digital arrest scam. The scammers, posing as police officers, convinced her that her identity was used in illicit activities and her involvement carried severe legal ramifications. Through prolonged interrogation on a video call, they led her to transfer the funds under the guise of protection. Case II: A 23-year-old woman was defrauded of Rs 2.5 lakh (approximately $3,000 USD) after fraudsters convinced her that her Aadhaar card details were linked to human trafficking activities. Facing threats of arrest and social humiliation, she was coerced into transferring money Vulnerability Threat Legislation Prediction Cloud ★★
DarkReading.webp 2024-04-01 20:24:18 Le site de déchets nucléaires de sellafield étendus poursuivi pour défaillance de la cybersécurité
Sprawling Sellafield Nuclear Waste Site Prosecuted for Cybersecurity Failings
(lien direct)
Le régulateur britannique a déclaré que l'un des sites les plus toxiques du monde a accumulé des "infractions" de cybersécurité de 2019 à 2023.
UK regulator said that one of the world\'s most toxic sites accumulated cybersecurity "offenses" from 2019 to 2023.
Legislation Prediction ★★★
AlienVault.webp 2024-04-01 10:00:00 AI - le bon, le mauvais et effrayant
AI - The Good, Bad, and Scary
(lien direct)
AI and machine learning (ML) optimizes processes by making recommendations for optimizing productivity, reducing cycles, and maximizing efficiency. AI also optimizes human capital by performing mundane & repetitive tasks 24x7 without the need for rest and minimizing human errors. There are numerous benefits as to how AI can benefit society. As much as AI can propel human progress forward, it can be consequential to our own detriment without proper guidance. We need to understand the risks and challenges that comes with AI. Growing your knowledge in the new era of AI will help you and your organization evolve. AI can be a battlefield of good and evil. There’s the power to do good and the power to do evil. Here are some examples on the Good, Bad, and Scary of AI. Good Cybersecurity - Detect and respond to cyber-attacks with automation capabilities at machine speed and predict behavioral anomalies and defend against cyber threats before an actual attack occurs Banking & Finance – Detect and prevent fraud, manage risks, enable personalized services, and automate financial-decision processing Healthcare – Optimize patient interactions, develop personalized treatment plans, attain better patient experience, improve patient data accuracy, and reduce misfiled patient records Manufacturing – Predict maintenance, detect defects and quality issues, enhance productivity, generate product & component designs, and optimize inventory & demand forecasting Retail – Secure self-checkout that helps loss prevention, optimize retail operations & supply chain, and enhance customer experiences Smart cities & IoT – Manage traffic of autonomous vehicles & self-driving, manage energy consumption, optimize water usage, and streamline waste management through real-time sensor data Telecom – Predict network congestion and proactively reroute traffic to avoid outages Bad Cybercriminals – Leverage AI-powered tools and social engineering to steal identities, generate ransomware attacks, perform targeted national state attacks, and destroy national critical infrastructure Computing resources – Require heavy power supply, Thermal Design Power (TDP), Graphics Processing Unit (GPU), and Random Access Memory (RAM) Environmental impact - Impact of intensive computing resources have on carbon footprint and environment Energy cost – Rise in electric power usage and water for cooling and increasing computational costs translates into carbon emissions Bias & Discrimination - Propagate biases as a result of bad training data, incomplete data, and poorly trained AI model Inequality – Widen the gap between the rich and poor and increase inequality in society Privacy – Loss of data privacy from insecure AI systems, unencrypted data sources, and misuse & abuse Skills loss - Reduce human critical thinking skills to uncover root issues, solve complex problems, and ability to write at college level and professionally Scary Job loss and displacement - Replace humans with robots across every sector to perform highly skilled professional jobs Overreliance on AI – Rely heavily on AI to make important decisions like electing medical procedures, making life or death decisions, or choosing political candidates Dominance of AI - Potential ability of AI to surpass human intelligence and take control Monopoly by tech – a select number of tech companies could monopolize the economy and have undue influence over the social construct of our daily lives from buying patterns to everyday decision-making Deepfakes – Generate deepfakes with manipulated videos and images to influence discussions on social media and online forums Propaganda & Disinformation – Deploy human a Ransomware Tool Prediction Medical ★★★
Checkpoint.webp 2024-03-31 18:01:02 Spotlight malware: linodas aka dinodasrat pour Linux
Malware Spotlight: Linodas aka DinodasRAT for Linux
(lien direct)
> Introduction Au cours des derniers mois, Check Point Research (RCR) a surveillé de près l'activité d'un acteur de menace de cyber-espionnage chinois-nexus qui se concentre sur l'Asie du Sud-Est, l'Afrique et l'Amérique du Sud.Cette activité s'aligne considérablement sur les idées que les micro-chercheurs de tendance ont publiquement partagées dans leur analyse complète d'un acteur de menace appelé & # 160; Terre Krahang.Ce [& # 8230;]
>Introduction In recent months, Check Point Research (CPR) has been closely monitoring the activity of a Chinese-nexus cyber espionage threat actor who is focusing on Southeast Asia, Africa, and South America. This activity significantly aligns with the insights the Trend Micro researchers publicly shared in their comprehensive analysis of a threat actor called Earth Krahang. This […]
Malware Threat Prediction ★★
Mandiant.webp 2024-03-28 11:00:00 La vie après la mort?Les campagnes de l'IO liées à un homme d'affaires russe notoire Prigozhin persiste après sa chute politique et sa mort
Life After Death? IO Campaigns Linked to Notorious Russian Businessman Prigozhin Persist After His Political Downfall and Death
(lien direct)
Written by: Alden Wahlstrom, David Mainor, Daniel Kapellmann Zafra
  In June 2023, Russian businessman Yevgeniy Prigozhin and his private military company (PMC) “Wagner” carried out an armed mutiny within Russia. The events triggered the meteoric political downfall of Prigozhin, raising questions about the future of his various enterprises that were only underscored when he died two months later under suspicious circumstances. Up to that point, Prigozhin and his enterprises worked to advance the Kremlin\'s interests as the manifestation of the thinnest veil of plausible deniability for state-guided actions on multiple continents. Such enterprises included the Wagner PMC; overt influence infrastructure, like his media company Patriot Group that housed his media companies, including the “RIA FAN” Federal News Agency; covert influence infrastructures; and an array of businesses aimed at generating personal wealth and the resourcing necessary to fund his various ventures. Mandiant has for years tracked and reported on covert information operations (IO) threat activity linked to Prigozhin. His involvement in IO was first widely established in the West as part of the public exposure of Russian-backed interference in the 2016 U.S. presidential election-this included activity conducted by Russia\'s Internet Research Agency (IRA), which the U.S. Government publicly named Prigozhin as its financier. Subsequently, Prigozhin was publicly connected to a web of IO activity targeting the U.S., EU, Ukraine, Russian domestic audiences, countries across Africa, and further afield. Such activity has worked not only to advance Russian interests on matters of strategic importance, but also has attempted to exploit existing divisions in societies targeting various subgroups across their population.  Throughout 2023, Mandiant has observed shifts in the activity from multiple IO campaigns linked to Prigozhin, including continued indicators that components of these campaigns have remained viable since his death. This blog post examines a sample of Prigozhin-linked IO campaigns to better understand their outcomes thus far and provide an overview of what can be expected from these activity sets in the future. This is relevant not only because some of the infrastructure of these campaigns remains viable despite Prigozhin\'s undoing, but also because we advance into a year in which Ukraine continues to dominate Russia\'s strategic priorities and there are multiple global elections that Russia may seek to influence. Mandiant and Google\'s Threat Analysis Group (TAG) work together in support of our respective missions at Google. TAG has likewise been tracking coordinated influence operations linked to Prigozhin and the Internet Research Agency (IRA) for years; and in 2023, Google took over 400 enforcement actions to disrupt IO campaigns linked to the IRA, details of which are reported in the quarterly TAG Bulletin. TAG has not observed significant activity from the IRA or other Prigozhin-linked entities specifically on Google platforms since Prigozhin\'s death,
Threat Studies Legislation Prediction ★★★
ProofPoint.webp 2024-03-28 10:21:02 Améliorations de la sensibilisation à la sécurité de ProofPoint: 2024 Release hivernale et au-delà
Proofpoint Security Awareness Enhancements: 2024 Winter Release and Beyond
(lien direct)
Proofpoint Security Awareness has long been at the forefront of innovative awareness strategies. In today\'s complex threat landscape, a human-centric strategy has never been more important. And we have never been more dedicated to creating a program that helps users change their behavior.   In this post, we share a few enhancements that show how committed we are to helping users transform their behavior. We cover a key educational campaign and outline the benefits of several new functional enhancements within four focus areas.  1: Keeping users engaged   There are two recent and upcoming enhancements in this focus area.  We launched the Yearlong campaign: Cybersecurity Heroes  We released this pioneering, comprehensive educational program late last year. It provides an ongoing, curriculum-based approach to cybersecurity training. It is a testament to our belief in the power of continuous learning and helping users change their behavior.   The Cybersecurity Heroes campaign covers an array of key security topics in detail every month. Here are a few examples:   Elements of data encryption  Intricacies of strong password protocols  Deceptive nature of ransomware  Long-term training schedules can be an administrative burden. That\'s why we\'ve made this training available through stand-alone monthly modules. This flexibility helps ease administrative workloads.   An article from the Cybersecurity Heroes campaign.  QR code phishing simulations will launch soon  In the second quarter of 2024, we will be releasing QR code phishing simulations. They are our proactive response to a novel and alarming trend. Recent intelligence from industry-leading analyses, including an eye-opening blog on QR code phishing from Tessian, underscores the urgent need for education. QR code phishing attacks are on the rise. Yet, 80% of end users perceive QR codes as safe. This highlights a dangerous gap in threat perception.   How a QR code phishing attack works.  Our new simulations will provide administrative visibility into which users are most vulnerable to an attack, as well as a dynamic environment for users to hone their threat detection abilities in alignment with real-world scenarios. They are based on our threat intelligence and designed to challenge and refine user reactions. With an understanding of who is most at risk and how users may react to a QR code phishing attack, administrators will be able to design a program that is tailored to each individual, resulting in maximum learning comprehension and retention.  QR code phishing simulations will be available in the second quarter of 2024.  2: Enhancing how people learn  We want to help businesses maximize their users\' learning comprehension and behavior change. One recent enhancement in this focus area is the integration of “Phish Hooks” into Teachable Moments. It was released in late 2023.   Here\'s how it helps users learn better and retain what they\'ve learned.  “Phish Hooks” is now integrated with Teachable Moments   This enhancement helps users understand why a phishing simulation would have been an actual threat. Users get immediate and clear feedback so that they know what to look out for next time.  A view of Teachable Moments with “Phish Hooks.”  By dissecting the anatomy of a phishing attack, we can give a big boost to a user\'s ability to critically assess an attack. That, in turn, helps them to improve their understanding and retention of safe cybersecurity behaviors.  3: Gaining visibility into vulnerable users  Proofpoint recognizes that security administrators play a critical role in orchestrating awareness efforts. That is why we refined our Repeat Behavior Report. It\'s designed to help administrators identify the users who can benefit from targeted training about phishing risks. Here\'s how.  The Repeat Behavior Report is more detailed  This enhancement gives you actionable insights that can help you identify vulnerability trends. To this end, the report now provides a more de Vulnerability Threat Prediction ★★★
Zimperium.webp 2024-03-27 13:00:00 Fausses applications sophistiquées: une préoccupation croissante
Sophisticated Fake Apps: A Growing Concern
(lien direct)
> Les cybercriminels utilisent des tactiques de plus en plus sophistiquées pour cibler les utilisateurs sans méfiance.Une telle tactique gagnant du terrain est le smir & # 8211;Une attaque qui tire parti de messages texte pour tromper les individus en fournissant des informations sensibles ou en téléchargeant du contenu malveillant.Dans cette dernière tendance, les cybercriminels créent de fausses applications qui imitent les services bancaires ou financiers légitimes.[& # 8230;]
>Cybercriminals are employing increasingly sophisticated tactics to target unsuspecting users. One such tactic gaining traction is smishing – an attack that leverages text messages to deceive individuals into providing sensitive information or downloading malicious content. In this latest trend, cybercriminals create fake apps that mimic legitimate banking or financial services. […]
Prediction ★★
AlienVault.webp 2024-03-26 10:00:00 L'importance croissante du CAASM dans la stratégie de cybersécurité de l'entreprise
The Growing Importance of CAASM in Company Cybersecurity Strategy
(lien direct)
The content of this post is solely the responsibility of the author.  AT&T does not adopt or endorse any of the views, positions, or information provided by the author in this article. The recent years\' events, including the proliferation of ransomware, the pandemic, and political tensions, have fast-tracked the development of both offensive and defensive tools in the cyber domain. Cybersecurity concepts that were nascent a few years ago are now being refined, demonstrating the practical benefits of modern digital risk management strategies. Gartner analysts have highlighted the expansion of the attack surface as a significant risk for corporate cyber environments in the upcoming years. The most vulnerable entities include IoT devices, cloud apps, open-source systems, and complex software supply chains. There is an increasing demand for concepts like Cyber Asset Attack Surface Management (CAASM), External Attack Surface Management (EASM), and Cloud Security Posture Management (CSPM) in corporate security frameworks. This trend is also documented in Gartner\'s "hype" chart. Let\'s discuss the concept of CAASM, which is centered on identifying and managing all digital assets within an organization, whether they are internal or external. This approach aims to provide a comprehensive view and control over the organization\'s cyber environment, enhancing security measures and management practices. What Is CAASM CAASM assists IT departments in achieving end-to-end visibility of a company\'s cyber assets. This strategy creates a fuller understanding of the actual state of the infrastructure, enabling the security team to respond promptly to existing threats and potential future ones. CAASM-based products and solutions integrate with a broad array of data sources and security tools. CAASM gathers and aggregates data and analyzes perimeter traffic, providing a continuous, multi-dimensional view of the entire attack surface. Having access to current asset data enables information security officers to visualize the infrastructure and address security gaps promptly. They can prioritize the protection of assets and develop a unified perspective on the organization\'s actual security posture. This sets the stage for proactive risk management strategies. Exploring CAASM\'s Core Functions The CAASM approach equips security professionals with a variety of tools necessary for effectively managing an organization\'s attack surface and addressing risks. Asset Discovery A lack of visibility into all of an organization\'s assets heightens the risk of cyberattacks. Cyber Asset Attack Surface Management products automatically detect and catalog every component of a company\'s digital infrastructure, encompassing local, cloud, and various remote systems, including shadow IT. A company employing CAASM gains a clear overview of all its deployed web applications, servers, network devices, and cloud services. CAASM facilitates a comprehensive inventory of the devices, applications, networks, and users constituting the company\'s attack surface. Vulnerability Detection It is important to understand the risks each asset poses, such as missing the latest security updates or opportunities to access sensitive data. CAASM systems integrate asset data, helping security teams identify misconfigurations, vulnerabilities, and oth Ransomware Tool Vulnerability Threat Prediction Cloud ★★★
AlienVault.webp 2024-03-25 10:00:00 Décodage des implications de cybersécurité de l'avancement rapide de l'AI \\
Decoding the Cybersecurity Implications of AI\\'s Rapid Advancement
(lien direct)
The genius at the heart of AI—its ability to sift through mountains of data, actually spot a needle in a haystack, and act on threats before they blossom into full-scale emergencies—it’s undeniable. However, here’s the rub—every part of that impressive arsenal? It’s also up for grabs by the other side, and can (and will) arm them to launch attacks of unprecedented sophistication and elusiveness, the likes of which we’ve thankfully never seen up to now. How do we wield this impressive technology to fortify our defenses, while preventing it from falling into the wrong hands? Can such a thing even be accomplished? Join me below as we take a closer look at how AI’s rapid rise is changing the landscape of cybersecurity. AI as a Defense Tool AI is a reliable navigator for charting the digital deluge—it has the ability to handle vast quantities of information rapidly on a level that no human could ever hope to match. It doesn’t take a huge leap to come to the conclusion that those capabilities can very easily be leveraged for defense. Automated Threat Detection Think of AI as the ever-watchful eye, tirelessly scanning the horizon for signs of trouble in the vast sea of data. Its capability to detect threats with speed and precision beyond human ken is our first line of defense against the shadows that lurk in the network traffic, camouflaged in ordinary user behavior, or embedded within the seemingly benign activities of countless applications. AI isn’t just about spotting trouble; it’s about understanding it. Through machine learning, it constructs models that learn from the DNA of malware, enabling it to recognize new variants that bear the hallmarks of known threats. This is akin to recognizing an enemy’s tactics, even if their strategy evolves. All of what I’ve said also here applies to incident response—with AI’s ability to automatically meet threats head-on making a holistic cybersecurity posture both easier to achieve and less resource-intensive for organizations of all sizes. Predictive Analytics By understanding the patterns and techniques used in previous breaches, AI models can predict where and how cybercriminals might strike next. This foresight enables organizations to reinforce their defenses before an attack occurs, transforming cybersecurity from a reactive discipline into a proactive strategy that helps prevent breaches rather than merely responding to them. The sophistication of predictive analytics lies in its use of diverse data sources, including threat intelligence feeds, anomaly detection reports, and global cybersecurity trends. This comprehensive view allows AI systems to identify correlations and causations that might elude human analysts. Phishing Detection and Email Filtering AI has stepped up as a pivotal ally in the ongoing skirmish against phishing and other forms of social engineering attacks, which too often lay the groundwork for more invasive security breaches. Through meticulous analysis of email content, context, and even the Spam Tool Vulnerability Threat Prediction Technical Deloitte ★★
Checkpoint.webp 2024-03-21 13:00:07 Faire du sport de sport: la cyber-menace croissante pour les événements sportifs mondiaux en 2024
Making Sport of Sports: The Growing Cyber Threat to Global Sports Events in 2024
(lien direct)
> Alors que le calendrier sportif mondial transforme ses pages aux Jeux olympiques attendus à Paris et à la Coupe Euro 2024 en Allemagne, une ombre inquiétante menace de ternir ces lunettes.La tendance des cyberattaques contre les événements sportives a considérablement augmenté, avec une augmentation de 20 fois les attaques contre les Jeux olympiques de 2012 à 2021, aboutissant à des attaques stupéfiantes de 4,4 milliards pendant les Jeux de Tokyo.De même, la Coupe du monde 2022 a connu un afflux de courriels de phishing, soulignant une marée croissante de cyber-menaces auxquelles le monde du sport doit affronter.Une enquête menée par le Centre national de cybersécurité du Royaume-Uni [& # 8230;]
>As the global sports calendar turns its pages to the eagerly awaited Olympic Games in Paris and the EURO 2024 Cup in Germany, an ominous shadow threatens to tarnish these spectacles. The trend of cyber attacks on sports events has escalated dramatically, with a 20-fold increase in attacks on the Olympics from 2012 to 2021, culminating in a staggering 4.4 billion attacks during the Tokyo games. Similarly, the 2022 World Cup witnessed an influx of phishing emails, underscoring a rising tide of cyber threats that the sports world must confront. A survey conducted by the UK’s National Cyber Security Centre […]
Threat Prediction ★★★
ProofPoint.webp 2024-03-21 07:53:21 Mémoire de sécurité: TA450 utilise des liens intégrés dans les pièces jointes PDF dans la dernière campagne
Security Brief: TA450 Uses Embedded Links in PDF Attachments in Latest Campaign
(lien direct)
Ce qui s'est passé Les chercheurs de ProofPoint ont récemment observé une nouvelle activité par l'acteur de menace aligné par l'Iran TA450 (également connu sous le nom de Muddywater, Mango Sandstorm et Static Kitten), dans lequel le groupe a utilisé un leurre d'ingénierie social lié aux salaires pour cibler les employés israéliens dans de grandes organisations multinationales.TA450 est connu pour cibler les entités israéliennes, en particulier depuis au moins octobre 2023 avec le début de la guerre des Israël-Hamas et cela se poursuit qui se concentre sur les sociétés mondiales de fabrication, de technologie et de sécurité de l'information. Dans la campagne de phishing, qui a commencé le 7 mars et s'est poursuivie tout au long de la semaine du 11 mars 2024, TA450 a envoyé des e-mails avec des pièces jointes PDF qui contenaient des liens malveillants.Bien que cette méthode ne soit pas étrangère à TA450, l'acteur de menace s'est récemment appuyé sur des liens malveillants directement dans les corps de messagerie électronique au lieu d'ajouter cette étape supplémentaire.Les chercheurs de ProofPoint ont observé que les mêmes cibles reçoivent plusieurs e-mails de phishing avec des pièces jointes PDF qui avaient des liens intégrés légèrement différents.Les liens étaient vers une variété de sites de partage de fichiers, notamment EGnyte, OneHub, Sync et Terabox.Les e-mails ont également utilisé un compte .il d'expéditeur probable compromis, ce qui est conforme à l'activité récente de cette menace. Comme le montre les figures 1 et 2, si une cible ouvrait la pièce jointe et cliquait sur le lien inclus, il conduirait au téléchargement d'une archive zip contenant un MSI compressé qui installerait finalement AteraAgent, logiciel d'administration à distance connue pour être abusépar TA450. Figure 1. Attachement PDF ouvert avec un lien malveillant (Traduction machine: Titre du document: Signon de paie; Body of PDF: Bonjour, à partir de maintenant, recevez votre bordereau de paie via le logiciel suivant). Figure 2. Zip Archive via OneHub qui mène au téléchargement du logiciel d'administration à distance. Attribution Les chercheurs de ProofPoint attribuent cette campagne à TA450 sur la base de tactiques, techniques et procédures connues de TA450, ciblage de la campagne et analyse de logiciels malveillants.En janvier 2022, les États-Unis ont cyber-commandant ce groupe au ministère de l'Iran \\ du renseignement et de la sécurité. Pourquoi est-ce important Cette activité est remarquable pour plusieurs raisons, notamment qu'elle marque un tour des tactiques de Ta450 \\.Bien que cette campagne ne soit pas la première instance observée de TA450 en utilisant des pièces jointes avec des liens malveillants dans le cadre de la chaîne d'attaque de l'acteur de menace, il est la première fois que les chercheurs ont observé que TA450 tentative de livrer une URL malveillante dans une attachement PDF plutôt plutôtque lier directement le fichier dans un e-mail.De plus, cette campagne est la première fois que Proofpoint a observé TA450 à l'aide d'un compte de messagerie d'expéditeur qui correspond au contenu de leurre.Par exemple, cette campagne a utilisé un compte de messagerie de salaire [@] co [.] Il, qui est aligné sur les différentes lignes d'objet sur le thème de la rémunération. Enfin, cette activité continue la tendance de Ta450 \\ de tirer parti des leurres de langue hébraïque et de compromis compromis. Signatures de menace émergente (ET) Sid Nom de règle 2051743 ET ouvre la requête DNS au domaine de partage de fichiers (EGNYTE .com) 2051745 ET Open 2051745 - DNS Query to File Share Domain (Sync .Com) 2051749 ET ouvre la requête DNS au domaine de partage de fichiers (Terabox .com) 2051750 ET Open Domaine de partage de fichiers observé (Terabox .com dans TLS SNI) 2051746 ET Open Domaine de partage de fichiers observé (EGNYTE .com dans TLS SNI) 2051748 ET Open Domaine de partage de fichiers observé (Sync .com d Malware Threat Prediction ★★★
IndustrialCyber.webp 2024-03-20 10:26:22 Trend Micro découvre la Terre des pirates de krahang exploitant la confiance intergouvernementale pour les attaques intergouvernementales
Trend Micro uncovers Earth Krahang hackers exploiting intergovernmental trust for cross-government attacks
(lien direct)
Les micro-chercheurs de tendance ont révélé que depuis le début de 2022, ils suivent la Terre Krahang, un apt (avancé persistant ...
Trend Micro researchers disclosed that since early 2022 they have been tracking Earth Krahang, an APT (advanced persistent...
Studies Prediction ★★★
Zimperium.webp 2024-03-19 13:00:00 The Growing Risks of On-Device Fraud (lien direct) > L'image est douloureusement claire...Les organisations ne voient pas de ralentissement de la fraude financière ciblant les appareils mobiles.MasterCard a récemment partagé que leurs données montrent une tendance de 41 milliards de dollars de perte liée à la fraude en 2022, atteignant 48 milliards de dollars d'ici 2023. JuniperResearch met le nombre à 91 milliards de dollars d'ici 2028 et [& # 8230;]
>The picture is painfully clear . . . organizations are not seeing a slowdown in financial fraud targeting  mobile devices. Mastercard recently shared that their data shows a trend of $41billion in fraud-related loss in 2022, growing to $48billion by 2023.  JuniperResearch puts the number at $91billion by 2028 and […]
Studies Mobile Prediction ★★★★
Last update at: 2024-05-16 21:08:40
See our sources.
My email:

To see everything: RSS Twitter