Remove 11
Remove 2015 Remove Analysis Remove Computer and Electronics Remove Data Remove Security
article thumbnail

Is Emotet gang targeting companies with external SOC?

Security Affairs

Today I’d like to share a quick analysis resulted by a very interesting email which claimed to deliver a SOC “weekly report” on the victim email. doc ( 6125489453c1824da3e28a54708e7c77875e500dd82a59c96c1d1e5ee88dcad7 ) is the delivered file sent on Oct 11, 2019, 11:06:09 PM from grecia@ambientehomedecor.com. Conclusion.

article thumbnail

Using Microsoft Powerpoint as Malware Dropper

Security Affairs

Marco Ramilli, founder and CEO at cyber security firm Yoroi has explained how to use Microsoft Powerpoint as Malware Dropper. The downloaded PE Executable is a.NET file created by ExtendedScript Toolkit (according to compilation time) on 2018-11-13 15:21:54 and submitted a few hours later on VirusTotal. Stage 3: NET file.

Insiders

Sign Up for our Newsletter

This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply.

article thumbnail

The Burden of Privacy In Discovery

Data Matters

Most of that focus has centered on data collection, storage, sharing, and, in particular, third-party transactions in which customer information is harnessed for advertising purposes. Could a party, for instance, decline to produce, review, or even collect certain types of data due to privacy concerns? But what about other contexts?

Privacy 97
article thumbnail

The ‘MartyMcFly’ investigation: Italian naval industry under attack

Security Affairs

Experts at Yoroi’s Cyber Security Defence Center along with Fincantieri’s security team investigated the recently discovered Martymcfly malware attacks. Analysis ) where unknown attackers were targeting Italian naval industries. Whois data of “anchors-chain.com”. Background. Malicious Email. anchors-chain.com.