article thumbnail

Microsoft Put Off Fixing Zero Day for 2 Years

Krebs on Security

In fact, CVE-2020-1464 was first spotted in attacks used in the wild back in August 2018. Bernardo Quintero is the manager at VirusTotal , a service owned by Google that scans any submitted files against dozens of antivirus services and displays the results. Image: Securityinbits.com. ” Update, 12:45 a.m.

Antivirus 351
article thumbnail

Windows Defender is the first antivirus solution that can run in a sandbox

Security Affairs

Since antivirus and anti-malware tools run with the highest level of privileges to scan all parts of a computer for malicious code, it has become a desired target for attackers. This is probably the first case of a sandbox mechanism implemented for an antivirus solution that aims at protecting the Windows systems if it is compromised.

Insiders

Sign Up for our Newsletter

This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply.

article thumbnail

Firefox finally addressed the Antivirus software TLS Errors

Security Affairs

Firefox finally addressed the issues with antivirus apps crashing HTTPS websites starting with the release of Firefox 68. Mozilla announced that it will resolve the issues that caused antivirus apps crashing HTTPs websites with the release of Firefox 68 version. ” reads the blog post published by Mozilla.

article thumbnail

A Closer Look at the Snatch Data Ransom Group

Krebs on Security

The government says Snatch used a customized ransomware variant notable for rebooting Microsoft Windows devices into Safe Mode — enabling the ransomware to circumvent detection by antivirus or endpoint protection — and then encrypting files when few services are running. Details after contacting on jabber: truniger@xmpp[.]jp.”

article thumbnail

Who’s Behind the RevCode WebMonitor RAT?

Krebs on Security

The software is broadly classified as malware by most antivirus companies, likely thanks to an advertised feature list that includes dumping the remote computer’s temporary memory; retrieving passwords from dozens of email programs; snarfing the target’s Wi-Fi credentials; and viewing the target’s Webcam.

article thumbnail

Crooks made more than $560K with a simple clipboard hijacker

Security Affairs

The antivirus company Avast analyzed the case of a simple malware dubbed HackBoss and how it allowed its operators to earn more $560K worth of cryptocurrency since November 2018. The tools were published on a Telegram channel named Hack Boss that was created on November 26, 2018, and has over 2,500 subscribers.

article thumbnail

MY TAKE: How consumer-grade VPNs are enabling individuals to do DIY security

The Last Watchdog

I’ve written this countless times: keep your antivirus updated, click judiciously, practice good password hygiene. Collectively, they’ve nurtured an entire new field of affiliate marketing partners: an army of bloggers and YouTubers who allude to VPNs as part of their blogs and videos. Related: Privacy war: Apple vs. Facebook.

B2C 214