City Manager Nick Edwards announced Thursday that the city's insurer paid an unknown person $320,000 to keep sensitive information from being exposed. Joplin officials say the city's computer system was shut down last month by a #ransomware attack #cities
Apple's plan to « Think Different » about encryption opens a backdoor to your private life
https://techmonitor.ai/technology/cybersecurity/record-breaking-ransomware-attempt-spike
Taiwanese computer hardware vendor GIGABYTE has suffered a ransomware attack. Hackers are currently threatening to release more than 112 GB of business data on the dark web unless the company agrees to their ransom demands. The #ransomware attack on GIGABYTE's Taiwan headquarters is the latest in a long list of ransomware attacks that have hit Taiwan's tech sector over the past few years. Previous victims include Acer, AdvanTech, Compal, Quanta, Garmin #informatique #threats
https://therecord.media/motherboard-vendor-gigabyte-hit-by-ransomexx-ransomware-gang/
ING, la #banque en ligne néerlandaise qui pense à quitter le marché français, vient de connaître un mois de juillet 2021 très compliqué à cause d'une #escroquerie d'envergure redoutable. Les montants retirés sont à quatre chiffres. Le numéro de #téléphone correspondait à ING. Les cas d'escroquerie se multiplient chez les établissements bancaires.
https://www.presse-citron.net/banquier-il-perd-8-700-e-lors-dune-escroquerie-sur-sa-banque-en-ligne/
Last month, security researcher 🇫🇷 GILLES Lionel disclosed a new method called PetitPotam that forces a Windows machine, including a #Windows domain controller, to authenticate against a threat actor's malicious NTLM relay server using the Microsoft Encrypting File System Remote Protocol (EFSRPC). This weekend, 🇺🇸 Craig Kirby shared a NETSH RPC filter that blocks remote access to the MS-EFSRPC API, effectively blocking the unauthenticated PetitPotam attack vector. According to security researcher 🇫🇷 Benjamin Delpy, you can use this filter by copying the following contents [...] #Microsoft's response to recent vulnerabilities, such as PetitPotam, SeriousSAM, and PrintNightmare have been very concerning for security researchers who feel that Microsoft is not doing enough to protect its customers #vuln #informatique
This post on PuTTY simply highlights one small example of a common theme of modern, advanced attack simulations - the need to develop creative solutions to complex problems, through the abuse of legitimate functionality #informatique
PwnedPiper : 9 vulnerabilities in critical infrastructure used by 80% of major hospitals in North America. Swisslog's Translogic Pneumatic Tube System (PTS), a solution that plays a crucial role in patient #care, found vulnerable to devastating attack. This research sheds light on systems that are hidden in plain sight but are nevertheless a crucial building block to modern-day #healthcare. Understanding that patient care depends not only on #medical #devices, but also on the operational #infrastructure of a #hospital is an important milestone to securing healthcare environments. #vuln #informatique #cyber #threats
As you know, Remote Procedure Call (RPC) isn't a Microsoft Windows specific concept. The first implementations of RPC were made on UNIX systems in the eighties. This allowed machines to communicate with each other on a network, and it was even used as the basis for Network File System (NFS). The RPC implementation developed by Microsoft and used on Windows is DCE/RPC (Distributed Computing Environment / Remote Procedure Calls). DCE/RPC is only one of the many Interprocess Communications (IPC) mechanisms used in Windows.
SolarWinds continue d'avoir des effets. Le ministère américain de la #Justice a indiqué le 30 juillet 2021 que 27 bureaux de procureurs américains ont été visés par des intrusions. 80% des comptes de #messagerie #Microsoft utilisés par les employés des quatre bureaux du procureur fédéral à New York ont également été touchés sur les 7 derniers mois. Selon le ministère, les comptes ont été compromis du 7 mai 2020 au 27 décembre 2020 et les données comprenaient tous les e-mails et pièces jointes envoyés, reçus et stockés dans ces comptes pendant cette période. Le DoJ a indiqué considérer la source de l'attaque comme une menace persistante avancée (APT). Il a également déclaré que celle-ci a obtenu un accès beaucoup plus large aux systèmes de messagerie Microsoft Office 365 que les 3% de messages électroniques initialement établi. Récemment, les membres du Congrès ont fait savoir leur mécontentent face au manque de transparence. Ils regrettent le manque d'information sur l'impact réel de l'affaire #SolarWinds. #usa #europe #world #cyber #threats #informatique
Les contribuables de la ville de Chalon-sur-Saône (chalon.fr
) ont dû débourser 550 000 euros à la suite de l'attaque #informatique de février 2021 #france #cities #ransomware
Contrairement à ce qu'avait affirmé Comparis (comparis.ch
), l'entreprise a payé une rançon après avoir subi une attaque #informatique. Son attitude inquiète alors que ces piratages se multiplient en #Suisse et dans le monde #ransomware
https://www.letemps.ch/economie/comparis-joue-verite-apres-piratage-massif
#Italie : le portail de la région de Rome (regione.lazio.it
) paralysé depuis plus de vingt-quatre heures suite à une attaque #informatique avec #ransomware
Socoplan, géant de la cosmétique, installé à Saint-Jean-de-Thouars, est victime d'une attaque #informatique depuis une semaine. « On ne mesure pas encore l'ampleur des conséquences » #france #ransomware
We took a locked down full disk encrypted (#FDE) laptop, sniffed the #Microsoft's BitLocker decryption key coming out of the Trusted Platform Module (#TPM), backdoored a virtualized image, and used its Virtual Private Network (#VPN) auto-connect feature to attack the internal #corporate #network - #informatique #blackbox
https://dolosgroup.io/blog/2021/7/9/from-stolen-laptop-to-inside-the-company-network
How Digital ID (eID) can help citizens access #government services from anywhere - Over the last 18 months, the digitalisation of public and private #services has accelerated like never before. So-called digital « vaccination passports » will play a key role in enabling citizens to access all manner of services and will act as a precursor to the rollout of #mobile #digital IDs. In June 2021, the European Union took a step towards one of the largest digital identity projects ever when it proposed a framework for a Europe-wide Digital Identity for all EU citizens, residents and businesses in the EU. In order to meet the EU target of 80% of its citizens using eIDs by 2030, it's vital that governments address these pillars and work with a provider that can satisfy these requirements #eidas #europe #gdpr #informatique
LittleCorporal : A C# Automated Maldoc Generator
BadAssMacros - C# based automated Malicous Macro Generator
InnoSetup Execute Shellcode PoC
Detect-Hooks is a proof of concept Beacon Object File (BOF) that attempts to detect userland API hooks in place by AV/EDR.
sc(r)apy | full metal packets
> We Are the Borg
> You Will be Assimilated
> Resistance is Futile