May 15, 2024
May 15, 2024
I'm back from Offensive Con. Was great to meet up with friends and meet new people.
Inside a low budget consumer hardware espionage implant
https://ha.cking.ch/s8_data_line_locator/URLhaus - Malware URL exchange
Kinda feel like someone could do a really interesting data analysis project with this sort of resource. Trends over time, clusters of common variations, etc. Maybe even predict future urls? IDK, just seems like years worth of data must have some value
URLhaus | Malware URL exchange
Share malware distribution sites with the community
How Did Authorities Identify the Alleged Lockbit Boss?
There is solid evidence linking Dmitry Khoroshev to a cluster of accounts and software pre-2016. Then in 2019 another account emerges which is definitely consistent with the skillset that the Lockbit leader would need, although the account isn't directly linked to Khoroshev or the previous accounts. Finally, a third account shows up as the Lockbit leader, again having no links to the previous account or the Khoroshev cluster.
One assumes that there is good intelligence behind this that will come out if there is ever a trial.
How Did Authorities Identify the Alleged Lockbit Boss? – Krebs on Security
Last week, the United States joined the U.K. and Australia in sanctioning and charging a Russian man named Dmitry Yuryevich Khoroshev as the leader of the infamous LockBit ransomware group. LockBit's leader "LockBitSupp" claims the feds named the wrong guy,…
Tornado Cash co-founder convicted of laundering $1.2 billion by Dutch court
Not so sure about this sort of thing.
Tornado Cash co-founder convicted of laundering $1.2 billion by Dutch court
Alexey Pertsev's case has been seen as a bellwether pitting financial privacy advocates who view blockchain anonymity as a fundamental right against law enforcement intent on tracking the source of funds.
New —> NSA collected intel in the closing weeks of the 2020 US election showing that Chinese & Iranian operatives had prepared deepfake content aimed at US voters. The tech was unimpressive, but it was a harbinger, w/ @ZcohenCNN & @evanperez https://t.co/j1lhubp7t6
— Sean Lyngaas (@snlyngaas) May 15, 2024
— Seamus Blackley (@SeamusBlackley) May 14, 2024
Now imagine this AI model doesn’t work for you. Imagine it listens to your conversations but it works for and reports to the police. That’s where the EU is going. https://t.co/WWVSQaPrAW
— Matthew Green (@matthew_d_green) May 15, 2024
We're testing a new feature that uses Gemini Nano to provide real-time alerts during a call if it detects conversation patterns commonly associated with scams. This protection all happens on-device so your conversation stays private to you. More to come later this year! #GoogleIO pic.twitter.com/l87wGCz62x
— Made by Google (@madebygoogle) May 14, 2024
Way too many of our privacy norms depend on technical limitations that aren’t going to exist for much longer. If they even exist today.
— Matthew Green (@matthew_d_green) May 15, 2024
^^^ 100% on board with Matt Green on this one. AI scanning my calls and then taking autonomous action is terrifying. Well, it would be if I ever made phone calls.
This is incredibly dangerous. It lays the path for centralized, device-level client side scanning.
— Meredith Whittaker (@mer__edith) May 15, 2024
From detecting 'scams' it's a short step to "detecting patterns commonly associated w/ seeking reproductive care" or "commonly associated w/ providing LGBTQ resources" or… https://t.co/Zb0TWmzsaX
We discovered a new zero-day in Microsoft Windows used in attacks with QakBot and other malware. It was just fixed as CVE-2024-30051, and this time it all started with a curious find on VirusTotal… @r00tten https://t.co/ZRq8pw7gpy
— Boris Larin (@oct0xor) May 14, 2024
“Beginning with Windows Server 2025, dtrace is included as a built-in tool.” This is awesome to see! https://t.co/OtmQTTMkWh
— Adam Leventhal (@ahl) May 14, 2024