Found 5714 bookmarks
Newest
BlueDelta Exploits Ukrainian Government Roundcube Mail Servers to Support Espionage Activities | Recorded Future
BlueDelta Exploits Ukrainian Government Roundcube Mail Servers to Support Espionage Activities | Recorded Future
Recorded Future's Insikt Group, in partnership with Ukraine's Computer Emergency Response Team (CERT-UA), has uncovered a campaign targeting high-profile entities in Ukraine that was cross-correlated with a spearphishing campaign uncovered by Recorded Future’s Network Traffic Intelligence. The campaign leveraged news about Russia’s war against Ukraine to encourage recipients to open emails, which immediately compromised vulnerable Roundcube servers (an open-source webmail software), using CVE-2020-35730, without engaging with the attachment. We found that the campaign overlaps with historic BlueDelta activity exploiting the Microsoft Outlook zero-day vulnerability CVE-2023-23397 in 2022.
·recordedfuture.com·
BlueDelta Exploits Ukrainian Government Roundcube Mail Servers to Support Espionage Activities | Recorded Future
Unpacking RDStealer: An Exfiltration Malware Targeting RDP Workloads
Unpacking RDStealer: An Exfiltration Malware Targeting RDP Workloads
In June 2023, Bitdefender Labs published a research paper about espionage operation in East Asia. This operation was ongoing since at least the beginning of 2022, showing a high level of sophistication typically associated with state-sponsored groups. Despite trying various methods, we have been unable to attribute these attacks to a specific threat actor, but the target aligns with the interest of China-based threat actors.
·bitdefender.com·
Unpacking RDStealer: An Exfiltration Malware Targeting RDP Workloads
Des données personnelles aussi touchées lors de la cyberattaque contre la Confédération - rts.ch - Suisse
Des données personnelles aussi touchées lors de la cyberattaque contre la Confédération - rts.ch - Suisse
Outre des données opérationnelles de la Confédération, l'attaque informatique par rançongiciel contre l'entreprise bernoise Xplain a permis de mettre la main sur des informations concernant des particuliers, affirme Le Matin Dimanche.
·rts.ch·
Des données personnelles aussi touchées lors de la cyberattaque contre la Confédération - rts.ch - Suisse
Microsoft says early June disruptions to Outlook, cloud platform, were cyberattacks
Microsoft says early June disruptions to Outlook, cloud platform, were cyberattacks
Microsoft says the early June disruptions to its Microsoft’s flagship office suite — including the Outlook email apps — were denial-of-service attacks by a shadowy new hacktivist group. In a blog post published Friday evening after The Associated Press sought clarification on the sporadic but serious outages, Microsoft confirmed that that they were DDoS attacks by a group calling itself Anonymous Sudan, which some security researchers believe is Russia-affiliated. The software giant offered few details on the attack. It did not comment on how many customers were affected.
·apnews.com·
Microsoft says early June disruptions to Outlook, cloud platform, were cyberattacks
Cyberattaques massives contre la Suisse, huit questions pour analyser une semaine folle
Cyberattaques massives contre la Suisse, huit questions pour analyser une semaine folle
La guerre s’est invitée dans le cyberespace suisse avec fracas cette semaine, le groupe de hackers NoName visant des dizaines de cibles. Il faudra mieux se préparer face à des attaques qui pourraient s’intensifier, avertissent trois experts
·letemps.ch·
Cyberattaques massives contre la Suisse, huit questions pour analyser une semaine folle
‘Several’ US federal agencies affected by MOVEit breach
‘Several’ US federal agencies affected by MOVEit breach
Top U.S. cybersecurity officials confirmed Thursday that several federal agencies have been impacted by cyberattacks on the widely used MOVEit file transfer tool. Cybersecurity and Infrastructure Security Agency (CISA) Director Jen Easterly told reporters that her team and the FBI are working to provide assistance to federal agencies that used MOVEit, which is being exploited by the Russia-based Clop ransomware gang in a widespread breach that appears to have compromised dozens of entities. “We’ve been working closely with Progress Software [which makes MOVEit], the FBI and our federal partners to understand its prevalence within federal agencies,” she said. Earlier in the day, CNN first reported that several government agencies were compromised in the hacks. Easterly said that CISA is providing support to “several agencies that have experienced intrusions of their MOVEit applications.”
·therecord.media·
‘Several’ US federal agencies affected by MOVEit breach
Cadet Blizzard emerges as a novel and distinct Russian threat actor | Microsoft Security Blog
Cadet Blizzard emerges as a novel and distinct Russian threat actor | Microsoft Security Blog
Microsoft attributes several campaigns to a distinct Russian state-sponsored threat actor tracked as Cadet Blizzard (DEV-0586), including the WhisperGate destructive attack, Ukrainian website defacements, and the hack-and-leak front “Free Civilian”.
·microsoft.com·
Cadet Blizzard emerges as a novel and distinct Russian threat actor | Microsoft Security Blog
Cyberattaque contre l'entreprise Xplain: les premiers résultats des analyses indiquent que des mesures sont nécessaires
Cyberattaque contre l'entreprise Xplain: les premiers résultats des analyses indiquent que des mesures sont nécessaires
Berne, 14.06.2023 - Depuis la révélation de l'attaque par rançongiciel qui a visé l'entreprise Xplain, des examens approfondis sont en cours à l'administration fédérale. Les analyses effectuées jusqu'à présent montrent que les données dérobées comprennent aussi des données opérationnelles de diverses autorités et organisations. Le but est maintenant de comprendre comment ces données se sont retrouvées sur l'infrastructure de l'entreprise Xplain.
·admin.ch·
Cyberattaque contre l'entreprise Xplain: les premiers résultats des analyses indiquent que des mesures sont nécessaires