Draft:ArcaneDoor: Difference between revisions

From Wikipedia, the free encyclopedia
Content deleted Content added
malware tippers, with cites
oops
Line 1: Line 1:
'''ArcaneDoor''' is a cybercrime/cyberwarfare campaign involving state actors that targets network edge devices.<ref>{{Cite web |date=2024-04-24 |title=ArcaneDoor - New espionage-focused campaign found targeting perimeter network devices |url=https://blog.talosintelligence.com/arcanedoor-new-espionage-focused-campaign-found-targeting-perimeter-network-devices/ |access-date=2024-04-28 |website=Cisco Talos Blog |language=en}}</ref> It has exploited a number of [[zero-day vulnerabilities]] in Cisco devices.<ref name=BleepingComputer>{{Cite web |title=ArcaneDoor hackers exploit Cisco zero-days to breach govt networks |url=https://www.bleepingcomputer.com/news/security/arcanedoor-hackers-exploit-cisco-zero-days-to-breach-govt-networks/ |access-date=2024-04-28 |website=BleepingComputer |language=en-us}}</ref>
'''ArcaneDoor''' is a cybercrime/cyberwarfare campaign involving state actors that targets network edge devices.<ref>{{Cite web |date=2024-04-24 |title=ArcaneDoor - New espionage-focused campaign found targeting perimeter network devices |url=https://blog.talosintelligence.com/arcanedoor-new-espionage-focused-campaign-found-targeting-perimeter-network-devices/ |access-date=2024-04-28 |website=Cisco Talos Blog |language=en}}</ref> It has exploited a number of [[zero-day vulnerabilities]] in Cisco devices.<ref name=BleepingComputer>{{Cite web |title=ArcaneDoor hackers exploit Cisco zero-days to breach govt networks |url=https://www.bleepingcomputer.com/news/security/arcanedoor-hackers-exploit-cisco-zero-days-to-breach-govt-networks/ |access-date=2024-04-28 |website=BleepingComputer |language=en-us}}</ref>


It implants two [[malware tipper]]s, ''Line Runner'' and ''Line Dancer'', that target [[Cisco Adaptive Security Appliance]]s.<ref name=BleepingComputer/><ref>{{Cite web |date=24 April 2024 |title=Malware Tipper: Line Runner|url=https://www.ncsc.gov.uk/static-assets/documents/malware-analysis-reports/line/ncsc-tip-line-runner.pdf |access-date=2024-04-28 |website=[[National Cyber Security Centre]]}}</ref><ref>{{Cite web |date=24 April 2024 |title=Malware Tipper: Line Dancer |url=https://www.ncsc.gov.uk/static-assets/documents/malware-analysis-reports/line/ncsc-tip-line-dancer.pdf |access-date=2024-04-28 |website=[[National Cyber Security Centre]]}}</ref>
It implants two [[malware tipper]]s, ''Line Runner'' and ''Line Dancer'', that target [[Cisco Adaptive
Security Appliance]]s.<ref name=BleepingComputer/><ref>{{Cite web |date=24 April 2024 |title=Malware Tipper: Line Runner|url=https://www.ncsc.gov.uk/static-assets/documents/malware-analysis-reports/line/ncsc-tip-line-runner.pdf |access-date=2024-04-28 |website=[[National Cyber Security Centre]]}}</ref><ref>{{Cite web |date=24 April 2024 |title=Malware Tipper: Line Dancer |url=https://www.ncsc.gov.uk/static-assets/documents/malware-analysis-reports/line/ncsc-tip-line-dancer.pdf |access-date=2024-04-28 |website=[[National Cyber Security Centre]]}}</ref>


== References ==
== References ==

Revision as of 10:51, 28 April 2024

ArcaneDoor is a cybercrime/cyberwarfare campaign involving state actors that targets network edge devices.[1] It has exploited a number of zero-day vulnerabilities in Cisco devices.[2]

It implants two malware tippers, Line Runner and Line Dancer, that target Cisco Adaptive Security Appliances.[2][3][4]

References

  1. ^ "ArcaneDoor - New espionage-focused campaign found targeting perimeter network devices". Cisco Talos Blog. 2024-04-24. Retrieved 2024-04-28.
  2. ^ a b "ArcaneDoor hackers exploit Cisco zero-days to breach govt networks". BleepingComputer. Retrieved 2024-04-28.
  3. ^ "Malware Tipper: Line Runner" (PDF). National Cyber Security Centre. 24 April 2024. Retrieved 2024-04-28.
  4. ^ "Malware Tipper: Line Dancer" (PDF). National Cyber Security Centre. 24 April 2024. Retrieved 2024-04-28.


Template:Cybercrime-stub