Remove weekly-update-192
article thumbnail

Weekly Update 192

Troy Hunt

In other news, the “db8151dd” breach consumed a bunch of time this week, but at least publishing that ultimately led to the community identifying the source. I delve into that this week, as well as how we're dealing with the whole pandemic thing down here and a bit on what it's like to be involved in online conferences.

article thumbnail

Cybaz-Yoroi ZLAB shed the light on Op. ‘Pistacchietto’: An Italian Job

Security Affairs

The story starts from a basic fake Java page, inviting the user to update his Java version clicking on the link. Fake Java update page. Despite the page reports the filename “ window-update.hta ”, clicking on “Update” a file.bat will be downloaded. Introduction.

Insiders

Sign Up for our Newsletter

This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply.

article thumbnail

Conti’s Ransomware Toll on the Healthcare Industry

Krebs on Security

Weiss said ransomware attacks from Ryuk/Conti have impacted hundreds of healthcare facilities across the United States, including facilities located in 192 cities and 41 states and the District of Columbia. I asked the source. It’s more like one a day,” the source confided.

article thumbnail

Inside Mirai the infamous IoT Botnet: A Retrospective Analysis

Elie

We hope the Deutsche Telekom event acts as a wake-up call and push toward making IoT auto-update mandatory. IoT device auto-updates should be mandatory to curb bad actors’ ability to create massive IoT botnets on the back of unpatched IoT devices. We know little about that attack as OVH did not participate in our joint study.

IoT 107