DigitalOcean data breach exposes customer billing information
A newly-discovered NTLM relay attack makes every Microsoft Windows system vulnerable to an escalation of privileges #attack and there's no patch in sight.
https://labs.sentinelone.com/relaying-potatoes-dce-rpc-ntlm-relay-eop/
Aggrokatz is an aggressor plugin extension for Cobalt Strike which enables pypykatz to interface with the beacons remotely and allows it to parse LSASS dump files and registry hive files to extract credentials and other secrets stored without downloading the file and without uploading any suspicious code to the beacon.
New evidence allows us to assess that UNC1151, a suspected state-sponsored #cyber espionage actor, conducts at least some components of Ghostwriter influence activity
A new way of abusing DCOM/RPC NTLM relay #attacks to access remote servers
https://www.tiraniddo.dev/2021/04/standard-activating-yourself-to.html
Unleashing the Power of Cyber Threat Intelligence with Maltego, STIX & OpenCTI
We are thrilled to announce two significant additions to our Transform Hub: utilities for working with STIX 2.1 and a STIX-powered integration for OpenCTI.
Près de deux ans après l'attaque informatique de la mairie de Sequedin, quelles leçons en tirer ?
L'hôpital de Saint-Gaudens panse son système informatique. Bientôt trois semaines que le centre hospitalier Comminges Pyrénées de Saint-Gaudens est amputé de son service informatique à la suite d'une attaque informatique.
https://www.ladepeche.fr/2021/04/29/lhopital-panse-son-systeme-informatique-9516976.php
RotaJakiro : A long live secret backdoor with 0 VT detection
Combating cybercrime with the focus on data
Growing cyber-abuse of QR codes
https://threatpost.com/anti-vaxxer-hijacks-qr-codes-covid19/165701/
The data breach originated from a cloud storage account Paleohacks was using to store the private data and personal details of over 70,000 customers and users. Paleohacks teaches people how to adopt the paleo diet into their lifestyles through various media products, from recipes and meal plans to podcasts and courses.
Ransomware gang targets Microsoft SharePoint servers for the first time
Microsoft SharePoint servers have now joined the list of network devices being abused as an entry vector into corporate networks by ransomware gangs. SharePoint now joins a list that also includes Citrix gateways, F5 BIG-IP load balancers, Microsoft Exchange email servers, and Pulse Secure, Fortinet, and Palo Alto Network VPNs. The group behind the attacks targeting SharePoint servers is a new ransomware operation that was first seen at the end of 2020. The group is tracked by security vendors under the codenames of Hello or the WickrMe #ransomware
https://therecord.media/ransomware-gang-targets-microsoft-sharepoint-servers/
Chiffrement (Cryptmypi) d'une Raspberry Pi 4 avec Debian Bullseye
https://www.libre-parcours.net/post/chiffrement-d-une-raspberry-pi-4-avec-debian-bullseye/
DoppelPaymer gang leaks files from Illinois AG after ransom negotiations break down
https://threatpost.com/doppelpaymer-leaks-illinois-ag/165694/
Operatorzy ransomware’a Babuk udzielili nam unikalnego wywiadu, bowiem na razie nikomu innemu się to nie udało. Jak to zrobiliśmy? Oficjalnym kanałem. Zadawaliśmy pytania i dostawaliśmy odpowiedzi. Wywiad jest autoryzowany.
To beat ransomware, U.S. and their allies aim for more regulation of cryptocurrencies. Time to kick ass and chew bubblegum.
In the ransomware battle, cybercriminals have the upper hand, for the moment..
sc(r)apy | full metal packets
> We Are the Borg
> You Will be Assimilated
> Resistance is Futile