Remove 10
Remove 2015 Remove Analysis Remove Computer and Electronics Remove Encryption Remove IT
article thumbnail

MartyMcFly Malware: new Cyber-Espionage Campaign targeting Italian Naval Industry

Security Affairs

Today I’d like to share an interesting analysis of a Targeted Attack found and dissected by Yoroi (technical details are available here ). At a first sight, the office document had an encrypted content available on OleObj.1 And why the attacker used an encrypted payload if the victim cannot open it? 1 and OleObj.2.

article thumbnail

The Burden of Privacy In Discovery

Data Matters

Should privacy be considered a “burden” under the proportionality analysis required by Federal Rule of Civil Procedure Rule 26(b)? The 2015 amendments to Rule 26(b)(1), however, were meant to resolve any doubt, returning the proportionality factors to their original place as part of the very definition of what is discoverable.

Privacy 97
Insiders

Sign Up for our Newsletter

This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply.

article thumbnail

Is Emotet gang targeting companies with external SOC?

Security Affairs

Today I’d like to share a quick analysis resulted by a very interesting email which claimed to deliver a SOC “weekly report” on the victim email. SOC report 10 12 2019.doc Technical Analysis. The group behind Emotet malware is getting smarter and smarter in the way the y deliver such a Malware. Thury-Harcourt, France.

article thumbnail

The ‘MartyMcFly’ investigation: Italian naval industry under attack

Security Affairs

Analysis ) where unknown attackers were targeting Italian naval industries. The analysis was cited by Kaspersky’s ICS CERT who exposed a wider threat extension across multiple countries such as: Germany, Spain, and India. I am a computer security scientist with an intensive hacking background. ip address: Figure 11.