Found 5714 bookmarks
Newest
Investigating Intrusions From Intriguing Exploits
Investigating Intrusions From Intriguing Exploits
On 02 February 2023, an alert triggered in a Huntress-protected environment. At first glance, the alert itself was fairly generic - a combination of certutil using the urlcache flag to retrieve a remote resource and follow-on scheduled task creation - but further analysis revealed a more interesting set of circumstances. By investigating the event in question and pursuing root cause analysis (RCA), Huntress was able to link this intrusion to a recently-announced vulnerability as well as to a long-running post-exploitation framework linked to prominent ransomware groups.
·huntress.com·
Investigating Intrusions From Intriguing Exploits
Investigating Intrusions From Intriguing Exploits
Investigating Intrusions From Intriguing Exploits
On 02 February 2023, an alert triggered in a Huntress-protected environment. At first glance, the alert itself was fairly generic - a combination of certutil using the urlcache flag to retrieve a remote resource and follow-on scheduled task creation - but further analysis revealed a more interesting set of circumstances. By investigating the event in question and pursuing root cause analysis (RCA), Huntress was able to link this intrusion to a recently-announced vulnerability as well as to a long-running post-exploitation framework linked to prominent ransomware groups.
·huntress.com·
Investigating Intrusions From Intriguing Exploits
UZH -University of Zurich - Cyberattack on the University of Zurich
UZH -University of Zurich - Cyberattack on the University of Zurich
The University of Zurich is currently the target of a serious cyberattack. The perpetrators appear to be acting in a very professional manner and are part of a current accumulation of attacks on educational and health institutions. Several attacks have been carried out on universities in German-speaking countries in recent weeks, resulting in suspension of their IT services for extended periods of time. The attacks are usually carried out by compromising several individual accounts and systems.
·uzh.ch·
UZH -University of Zurich - Cyberattack on the University of Zurich
UZH -University of Zurich - Cyberattack on the University of Zurich
UZH -University of Zurich - Cyberattack on the University of Zurich
The University of Zurich is currently the target of a serious cyberattack. The perpetrators appear to be acting in a very professional manner and are part of a current accumulation of attacks on educational and health institutions. Several attacks have been carried out on universities in German-speaking countries in recent weeks, resulting in suspension of their IT services for extended periods of time. The attacks are usually carried out by compromising several individual accounts and systems.
·uzh.ch·
UZH -University of Zurich - Cyberattack on the University of Zurich
Une campagne de phishing fictive pour sensibiliser 25 PME romandes à la cybersécurité
Une campagne de phishing fictive pour sensibiliser 25 PME romandes à la cybersécurité
La première édition de «Trust4SMEs» s’est conclue en présence des 25 PME lémaniques qui y ont participé à ce programme d’accompagnement en cybersécurité. Focalisée sur la sensibilisation des utilisateurs, la matinée a aussi révélé les résultats d’une campagne de phishing inoffensive envoyée à quelque 2'500 employés des PME.
·ictjournal.ch·
Une campagne de phishing fictive pour sensibiliser 25 PME romandes à la cybersécurité
Une campagne de phishing fictive pour sensibiliser 25 PME romandes à la cybersécurité
Une campagne de phishing fictive pour sensibiliser 25 PME romandes à la cybersécurité
La première édition de «Trust4SMEs» s’est conclue en présence des 25 PME lémaniques qui y ont participé à ce programme d’accompagnement en cybersécurité. Focalisée sur la sensibilisation des utilisateurs, la matinée a aussi révélé les résultats d’une campagne de phishing inoffensive envoyée à quelque 2'500 employés des PME.
·ictjournal.ch·
Une campagne de phishing fictive pour sensibiliser 25 PME romandes à la cybersécurité
Incendie OVH : une première décision de condamnation
Incendie OVH : une première décision de condamnation
Le tribunal juge qu’en stockant les 3 réplications de sauvegarde au même endroit que le serveur principal, OVH engage sa responsabilité contractuelle au titre du contrat de sauvegarde. Une ligne est en train de se dessiner dans la jurisprudence OVH : d’un côté les sociétés qui avaient pris soin de souscrire, en supplément, un contrat de sauvegarde et peuvent revendiquer une indemnisation, et d’un autre côté celles qui n’avaient pas pris cette précaution et n’ont que leurs yeux pour pleurer.
·droit-technologie.org·
Incendie OVH : une première décision de condamnation
Incendie OVH : une première décision de condamnation
Incendie OVH : une première décision de condamnation
Le tribunal juge qu’en stockant les 3 réplications de sauvegarde au même endroit que le serveur principal, OVH engage sa responsabilité contractuelle au titre du contrat de sauvegarde. Une ligne est en train de se dessiner dans la jurisprudence OVH : d’un côté les sociétés qui avaient pris soin de souscrire, en supplément, un contrat de sauvegarde et peuvent revendiquer une indemnisation, et d’un autre côté celles qui n’avaient pas pris cette précaution et n’ont que leurs yeux pour pleurer.
·droit-technologie.org·
Incendie OVH : une première décision de condamnation
Xiaomi, OnePlus, Top Android Phones in China Spy on You: Study
Xiaomi, OnePlus, Top Android Phones in China Spy on You: Study
A recent study shows that top-of-the-line Android phones sold in China are a total privacy nightmare.
·gizmodo.com·
Xiaomi, OnePlus, Top Android Phones in China Spy on You: Study
Xiaomi, OnePlus, Top Android Phones in China Spy on You: Study
Xiaomi, OnePlus, Top Android Phones in China Spy on You: Study
A recent study shows that top-of-the-line Android phones sold in China are a total privacy nightmare.
·gizmodo.com·
Xiaomi, OnePlus, Top Android Phones in China Spy on You: Study
AI deepfake 'news anchors' found in pro-China footage on social media, research firm says - Hong Kong Free Press HKFP
AI deepfake 'news anchors' found in pro-China footage on social media, research firm says - Hong Kong Free Press HKFP
The “news broadcasters” appear stunningly real, but they are AI-generated deepfakes in first-of-their-kind propaganda videos that a research report published Tuesday attributed to Chinese state-aligned actors. The fake anchors — for a fictious news outlet called Wolf News — were created by artificial intelligence software and appeared in footage on social media that seemed to […]
·hongkongfp.com·
AI deepfake 'news anchors' found in pro-China footage on social media, research firm says - Hong Kong Free Press HKFP
AI deepfake 'news anchors' found in pro-China footage on social media, research firm says - Hong Kong Free Press HKFP
AI deepfake 'news anchors' found in pro-China footage on social media, research firm says - Hong Kong Free Press HKFP
The “news broadcasters” appear stunningly real, but they are AI-generated deepfakes in first-of-their-kind propaganda videos that a research report published Tuesday attributed to Chinese state-aligned actors. The fake anchors — for a fictious news outlet called Wolf News — were created by artificial intelligence software and appeared in footage on social media that seemed to […]
·hongkongfp.com·
AI deepfake 'news anchors' found in pro-China footage on social media, research firm says - Hong Kong Free Press HKFP
Britain and US make major move against ransomware gangs by sanctioning seven individuals - The Record from Recorded Future News
Britain and US make major move against ransomware gangs by sanctioning seven individuals - The Record from Recorded Future News
The United Kingdom and United States on Thursday sanctioned seven people connected to what officials have told The Record is a single network behind the Conti and Ryuk ransomware gangs as well as the Trickbot banking trojan. The sanctions are described as the first major move of a “new campaign of concerted action” between Britain and the United States, and insiders say that further actions should be expected later this year.
·therecord.media·
Britain and US make major move against ransomware gangs by sanctioning seven individuals - The Record from Recorded Future News
Britain and US make major move against ransomware gangs by sanctioning seven individuals - The Record from Recorded Future News
Britain and US make major move against ransomware gangs by sanctioning seven individuals - The Record from Recorded Future News
The United Kingdom and United States on Thursday sanctioned seven people connected to what officials have told The Record is a single network behind the Conti and Ryuk ransomware gangs as well as the Trickbot banking trojan. The sanctions are described as the first major move of a “new campaign of concerted action” between Britain and the United States, and insiders say that further actions should be expected later this year.
·therecord.media·
Britain and US make major move against ransomware gangs by sanctioning seven individuals - The Record from Recorded Future News
A Backdoor with Smart Screenshot Capability
A Backdoor with Smart Screenshot Capability
Today, everything is “smart” or “intelligent”. We have smartphones, smart cars, smart doorbells, etc. Being "smart" means performing actions depending on the context, the environment, or user actions. For a while, backdoors and trojans have implemented screenshot capabilities. From an attacker’s point of view, it’s interesting to “see” what’s displayed on the victim’s computer.
·isc.sans.edu·
A Backdoor with Smart Screenshot Capability
A Backdoor with Smart Screenshot Capability
A Backdoor with Smart Screenshot Capability
Today, everything is “smart” or “intelligent”. We have smartphones, smart cars, smart doorbells, etc. Being "smart" means performing actions depending on the context, the environment, or user actions. For a while, backdoors and trojans have implemented screenshot capabilities. From an attacker’s point of view, it’s interesting to “see” what’s displayed on the victim’s computer.
·isc.sans.edu·
A Backdoor with Smart Screenshot Capability
2023 Crypto Crime Trends: Illicit Cryptocurrency Volumes Reach All-Time Highs Amid Surge in Sanctions Designations and Hacking
2023 Crypto Crime Trends: Illicit Cryptocurrency Volumes Reach All-Time Highs Amid Surge in Sanctions Designations and Hacking
Every year, we publish our estimates of illicit cryptocurrency activity to demonstrate the power of blockchains’ transparency – these kinds of estimates aren’t possible in traditional finance – and to teach investigators and compliance professionals about the latest trends in cryptocurrency-related crime that they need to know about. What could those estimates look like in a year like 2022? Last year was one of the most tumultuous in cryptocurrency history, with several large firms imploding, including Celsius, Three Arrows Capital, FTX, and others — some amid allegations of fraud.
·blog.chainalysis.com·
2023 Crypto Crime Trends: Illicit Cryptocurrency Volumes Reach All-Time Highs Amid Surge in Sanctions Designations and Hacking
2023 Crypto Crime Trends: Illicit Cryptocurrency Volumes Reach All-Time Highs Amid Surge in Sanctions Designations and Hacking
2023 Crypto Crime Trends: Illicit Cryptocurrency Volumes Reach All-Time Highs Amid Surge in Sanctions Designations and Hacking
Every year, we publish our estimates of illicit cryptocurrency activity to demonstrate the power of blockchains’ transparency – these kinds of estimates aren’t possible in traditional finance – and to teach investigators and compliance professionals about the latest trends in cryptocurrency-related crime that they need to know about. What could those estimates look like in a year like 2022? Last year was one of the most tumultuous in cryptocurrency history, with several large firms imploding, including Celsius, Three Arrows Capital, FTX, and others — some amid allegations of fraud.
·blog.chainalysis.com·
2023 Crypto Crime Trends: Illicit Cryptocurrency Volumes Reach All-Time Highs Amid Surge in Sanctions Designations and Hacking