cyberveille.decio.ch

cyberveille.decio.ch

5334 bookmarks
Custom sorting
Nation-state cyberattacks become more brazen as authoritarian leaders ramp up aggression
Nation-state cyberattacks become more brazen as authoritarian leaders ramp up aggression
On February 23, 2022, the cybersecurity world entered a new age, the age of the hybrid war, as Russia launched both physical and digital attacks against Ukraine. This year’s Microsoft Digital Defense Report provides new detail on these attacks and on increasing cyber aggression coming from authoritarian leaders around the world.
·blogs.microsoft.com·
Nation-state cyberattacks become more brazen as authoritarian leaders ramp up aggression
Insurance giant settles NotPetya lawsuit, signaling cyber insurance shakeup
Insurance giant settles NotPetya lawsuit, signaling cyber insurance shakeup
The settlement last week in a $100 million lawsuit over whether insurance giant Zurich should cover losses Mondelez International suffered from NotPetya may very well reshape the entire cyber insurance marketplace. Zurich initially denied claims from Mondelez after the malware, which experts estimate caused some $10 billion in damages globally, wreaked havoc on its computer networks. The insurance provider claimed an act of war exemption since it’s widely believed Russian military hackers unleashed NotPetya on a Ukrainian company before it spread around the world.
·cyberscoop.com·
Insurance giant settles NotPetya lawsuit, signaling cyber insurance shakeup
Inside the global hack-for-hire industry
Inside the global hack-for-hire industry
In a quiet alcove of the opulent Leela Palace hotel in Delhi, two British corporate investigators were listening intently to a young Indian entrepreneur as he made a series of extraordinary confessions. The 28-year-old computer specialist Tej Singh Rathore described his role as a player in a burgeoning criminal industry stealing secrets from people around the world. He had hacked more than 500 email accounts, mostly on behalf of his corporate intelligence clients.
·thebureauinvestigates.com·
Inside the global hack-for-hire industry
Department for Education warned after gambling companies benefit from learning records database
Department for Education warned after gambling companies benefit from learning records database
The Information Commissioner’s Office (ICO) has issued a reprimand to the Department for Education (DfE) following the prolonged misuse of the personal information of up to 28 million children. An ICO investigation found that the DfE’s poor due diligence meant a database of pupils’ learning records was ultimately used by Trust Systems Software UK Ltd (trading as Trustopia), an employment screening firm, to check whether people opening online gambling accounts were 18.
·ico.org.uk·
Department for Education warned after gambling companies benefit from learning records database
Crimson Kingsnake: BEC Group Impersonates…
Crimson Kingsnake: BEC Group Impersonates…
Recently, we identified a new BEC group leveraging blind third-party impersonation tactics to swindle companies around the world. The group, which we call Crimson Kingsnake, impersonates real attorneys, law firms, and debt recovery services to deceive accounting professionals into quickly paying bogus invoices.
·abnormalsecurity.com·
Crimson Kingsnake: BEC Group Impersonates…
Exploiting Static Site Generators: When Static Is Not Actually Static
Exploiting Static Site Generators: When Static Is Not Actually Static
Over the last ten years, we have seen the industrialization of the content management space. A decade ago, it felt like every individual and business had a dynamic WordPress blog, loaded up with a hundred plugins to do everything from add widgets to improve performance. Over time, we realised this was a bad idea, as ensuring the security of third-party plugins seemed increasingly impossible.
·blog.assetnote.io·
Exploiting Static Site Generators: When Static Is Not Actually Static
Malware on the Google Play store leads to harmful phishing sites
Malware on the Google Play store leads to harmful phishing sites
A family of malicious apps from developer Mobile apps Group are listed on Google Play and infected with Android/Trojan.HiddenAds.BTGTHB. In total, four apps are listed, and together they have amassed at least one million downloads. Older versions of these apps have been detected in the past as different variants of Android/Trojan.HiddenAds. Yet, the developer is still on Google Play dispensing its latest HiddenAds malware.
·malwarebytes.com·
Malware on the Google Play store leads to harmful phishing sites
U.S. banks processed about $1.2 billion in ransomware payments in 2021
U.S. banks processed about $1.2 billion in ransomware payments in 2021
  • U.S. banks and financial institutions processed more than $1 billion in potential ransomware-related payments in 2021. * It’s a new record and almost triple the amount that was reported the previous year. * Over half the ransomware attacks are attributed to suspected Russian cyber hackers, according to a new report.
·cnbc.com·
U.S. banks processed about $1.2 billion in ransomware payments in 2021
New Azov data wiper tries to frame researchers and BleepingComputer
New Azov data wiper tries to frame researchers and BleepingComputer
A new and destructive 'Azov Ransomware' data wiper is being heavily distributed through pirated software, key generators, and adware bundles, trying to frame well-known security researchers by claiming they are behind the attack.
·bleepingcomputer.com·
New Azov data wiper tries to frame researchers and BleepingComputer
Unmasking WindTape - Speaker Deck
Unmasking WindTape - Speaker Deck
The offensive macOS cyber capabilities of the WINDSHIFT APT group provide us with the opportunity to gain insight into the Apple-specific approaches employed by an advanced adversary. In this talk we’ll comprehensively dissect OSX.WindTape, a second-stage tool utilized by the WINDSHIFT APT group when targeting Apple systems. First we’ll discuss the malware’s anti-analysis mechanisms, and then once these have been thwarted, we’ll explore its capabilities. To conclude, we’ll present heuristic methods that can generically both detect and prevent WindTape, as well as other advanced macOS threats.
·speakerdeck.com·
Unmasking WindTape - Speaker Deck
How we handled a recent phishing incident that targeted Dropbox
How we handled a recent phishing incident that targeted Dropbox
We were recently the target of a phishing campaign that successfully accessed some of the code we store in GitHub. No one’s content, passwords, or payment information was accessed, and the issue was quickly resolved. Our core apps and infrastructure were also unaffected, as access to this code is even more limited and strictly controlled. We believe the risk to customers is minimal. Because we take our commitment to security, privacy, and transparency seriously, we have notified those affected and are sharing more here.
·dropbox.tech·
How we handled a recent phishing incident that targeted Dropbox
Fodcha Is Coming Back, Raising A Wave of Ransom DDoS
Fodcha Is Coming Back, Raising A Wave of Ransom DDoS
Background On April 13, 2022, 360Netlab first disclosed the Fodcha botnet. After our article was published, Fodcha suffered a crackdown from the relevant authorities, and its authors quickly responded by leaving "Netlab pls leave me alone I surrender" in an updated sample.No surprise, Fodcha's authors didn't really stop updating after the fraudulent surrender, and soon a new version was released. In the new version, the authors of Fodcha redesigned the communication protocol and started to us
·blog.netlab.360.com·
Fodcha Is Coming Back, Raising A Wave of Ransom DDoS
What is ransomware-as-a-service and how is it evolving?
What is ransomware-as-a-service and how is it evolving?
Ransomware attacks are becoming more frequent and costlier—breaches caused by ransomware grew 41 percent in the last year, the average cost of a destructive attack rising to $5.12 milllion. What’s more, a good chunk of the cyber criminals doing these attacks operate on a ransomware-as-a-service (RaaS) model.
·malwarebytes.com·
What is ransomware-as-a-service and how is it evolving?