pouet.chapril.org est l'un des nombreux serveurs Mastodon indépendants que vous pouvez utiliser pour participer au fédiverse.
Chapril https://www.chapril.org est un projet de l'April https://www.april.org

Administré par :

Statistiques du serveur :

1,1K
comptes actifs

#edge

9 messages7 participants0 message aujourd’hui

New Evasive Campaign Delivers LegionLoader via Fake CAPTCHA & CloudFlare Turnstile

A new malicious campaign has been discovered targeting users searching for PDF documents online. The attack uses fake CAPTCHAs and CloudFlare Turnstile to deliver LegionLoader malware, which then installs a malicious browser extension. The infection chain involves a drive-by download, execution of a VMware-signed application that sideloads a malicious DLL, and use of process hollowing to inject the LegionLoader payload. The browser extension, disguised as 'Save to Google Drive', is installed on Chrome, Edge, Brave and Opera browsers to steal sensitive user data and monitor Bitcoin activities. The campaign has affected over 140 customers, primarily in North America, Asia and Southern Europe, with technology and financial services sectors being the most targeted.

Pulse ID: 67f0e1fafb3df4665f729a46
Pulse Link: otx.alienvault.com/pulse/67f0e
Pulse Author: AlienVault
Created: 2025-04-05 07:55:38

Be advised, this data is unverified and should be considered preliminary. Always do further verification.

LevelBlue Open Threat ExchangeLevelBlue - Open Threat ExchangeLearn about the latest cyber threats. Research, collaborate, and share threat intelligence in real time. Protect yourself and the community against today's emerging threats.
#Asia#BitCoin#Brave

Silent Credit Card Thief Uncovered

A sophisticated credit card skimming campaign dubbed 'RolandSkimmer' has been discovered, targeting users in Bulgaria. The attack utilizes malicious browser extensions across Chrome, Edge, and Firefox, initiated through a deceptive LNK file. The malware employs obfuscated scripts to establish persistent access, harvesting and exfiltrating sensitive financial data. The attack workflow involves system reconnaissance, downloading additional malicious files, and injecting scripts into web pages. The threat actor uses unique identifiers to track victims and employs sophisticated techniques to evade detection. The campaign demonstrates the evolving nature of web-based credit card skimming threats, highlighting the need for enhanced security measures against LNK-based attacks and unverified browser extensions.

Pulse ID: 67efc6e92fbd533808f09435
Pulse Link: otx.alienvault.com/pulse/67efc
Pulse Author: AlienVault
Created: 2025-04-04 11:47:53

Be advised, this data is unverified and should be considered preliminary. Always do further verification.

LevelBlue Open Threat ExchangeLevelBlue - Open Threat ExchangeLearn about the latest cyber threats. Research, collaborate, and share threat intelligence in real time. Protect yourself and the community against today's emerging threats.
#Browser#Bulgaria#Chrome

PoisonSeed Campaign Targets CRM and Bulk Email Providers in Supply Chain Spam Operation

The PoisonSeed campaign is targeting enterprise organizations and individuals outside the cryptocurrency industry by phishing CRM and bulk email provider credentials. The attackers export email lists and send bulk spam from compromised accounts, primarily to support cryptocurrency spam operations. The campaign uses a novel cryptocurrency seed phrase poisoning attack, providing security seed phrases to trick victims into copying them into new cryptocurrency wallets for future compromise. While similarities exist with Scattered Spider and CryptoChameleon groups, PoisonSeed is currently classified separately due to unique characteristics. The campaign has targeted companies like Coinbase, Ledger, Mailchimp, SendGrid, Hubspot, Mailgun, and Zoho, using sophisticated phishing techniques and automated processes to quickly exploit compromised accounts.

Pulse ID: 67ef8546d1d9ef9cd8e91906
Pulse Link: otx.alienvault.com/pulse/67ef8
Pulse Author: AlienVault
Created: 2025-04-04 07:07:50

Be advised, this data is unverified and should be considered preliminary. Always do further verification.

LevelBlue Open Threat ExchangeLevelBlue - Open Threat ExchangeLearn about the latest cyber threats. Research, collaborate, and share threat intelligence in real time. Protect yourself and the community against today's emerging threats.
I spent decades perfecting my linux dotfiles and emacs config - but all that changed in just five minutes.

I peeked into my classmate's laptop to copy the homework but I was awestruck by how awesome windows 11 is.

Nixos has rollbacks and emacs but Windows has recall and copilot inside notepad that has done my homework.

I had trouble choosing a browser on Linux after firefox shit its bed. But windows gave me a free microsoft account and bing assured me that Edge is the best.

Life's so good now with microsoft watching my back 😄. Take that linux shills!

#linux #nixos #emacs #windows #microsoft #firefox #edge #copilot

My (small: around 75 systems) #MDM setup works now. It has *only* 1 flaw: it's #Miscrosoft #InTune 🤮

I could add my #ubuntu laptops to it, but:
1. I hate the idea of managing systems via such a closed system
2. I would be forced to install #edge and an InTune app, on Ubuntu!

Are there alternatives to manage my #linux computers centrally via an #opensource solution? Updates, apps and websites restrictions, ...

🎉 Introducing Cosmonic Control: WebAssembly for enterprise. Built on Cloud Native Computing Foundation (CNCF) wasmcloud, Cosmonic Control is a powerful control plane for managing distributed apps across any #cloud, #Kubernetes, #edge, or on premise and self-hosted deployments! More details on the blog, and come see us at KubeCon + CloudNativeCon!

cosmonic.com/blog/engineering/

cosmonic.com · Cosmonic Launches Cosmonic Control: WebAssembly for Enterprise | Cosmonicannounces the launch of Cosmonic Control, a control plane for managing distributed applications across any cloud, any Kubernetes, any edge, or on premise and self-hosted deployment.

ClearFake’s New Widespread Variant: Increased Web3 Exploitation for Malware Delivery

ClearFake is a malicious JavaScript framework deployed on compromised websites to deliver malware through drive-by downloads. Threat Actors compromise legitimate websites, injecting malicious JavaScript code that redirects users to convincing fake update pages for browsers like Chrome and Edge. These pages prompt users to download updates hosted on platforms such as Dropbox and OneDrive, which actually contain malware payloads. Notably, since late September, ClearFake has altered its code injection tactics, now utilizing smart contracts from the Binance Smart Chain.

Pulse ID: 67d940dac8271dd8807e87b9
Pulse Link: otx.alienvault.com/pulse/67d94
Pulse Author: AlienVault
Created: 2025-03-18 09:46:02

Be advised, this data is unverified and should be considered preliminary. Always do further verification.

LevelBlue Open Threat ExchangeLevelBlue - Open Threat ExchangeLearn about the latest cyber threats. Research, collaborate, and share threat intelligence in real time. Protect yourself and the community against today's emerging threats.
#Binance#Browser#Chrome

Inside BRUTED: Black Basta (RaaS) Used Automated Brute Forcing Framework to Target Edge Network Devices

Black Basta ransomware group has been using a previously unknown brute forcing framework called BRUTED since 2023. This framework automates internet scanning and credential stuffing against edge network devices, including firewalls and VPN solutions. The group targets high-impact industries, with Business Services being the most targeted sector. BRUTED enables Black Basta affiliates to scale attacks and expand their victim pool. The framework supports multiple vendors and technologies, using specialized brute-force logic for each platform. Black Basta's strategy involves exploiting edge network devices for initial access, then targeting ESXi hypervisors to maximize operational impact. The leak of internal chat logs has likely disrupted Black Basta's operations, but former members may reintegrate into other ransomware-as-a-service ecosystems.

Pulse ID: 67d7e50822755960735448a7
Pulse Link: otx.alienvault.com/pulse/67d7e
Pulse Author: AlienVault
Created: 2025-03-17 09:02:00

Be advised, this data is unverified and should be considered preliminary. Always do further verification.

LevelBlue Open Threat ExchangeLevelBlue - Open Threat ExchangeLearn about the latest cyber threats. Research, collaborate, and share threat intelligence in real time. Protect yourself and the community against today's emerging threats.

Black Basta Ransomware Use Brute Force Tactics to Exploit Edge Devices

Pulse ID: 67d5e1112c316ec5654f7635
Pulse Link: otx.alienvault.com/pulse/67d5e
Pulse Author: cryptocti
Created: 2025-03-15 20:20:33

Be advised, this data is unverified and should be considered preliminary. Always do further verification.

LevelBlue Open Threat ExchangeLevelBlue - Open Threat ExchangeLearn about the latest cyber threats. Research, collaborate, and share threat intelligence in real time. Protect yourself and the community against today's emerging threats.