article thumbnail

Avast released a free decryptor for the Windows version of the Akira ransomware

Security Affairs

“During the run, the ransomware generates a symmetric encryption key using CryptGenRandom() , which is the random number generator implemented by Windows CryptoAPI. . Files are encrypted by Chacha 2008 ( D. “The symmetric key is encrypted by the RSA-4096 cipher and appended to the end of the encrypted file.

article thumbnail

Microsoft recommends Exchange admins to disable the SMBv1 protocol

Security Affairs

Since 2016, Microsoft is urging admins to stop using SMBv1, later versions of the protocol implemented security enhancements, such as encryption, pre- authentication integrity checks to prevent man-in-the-middle (MiTM) attacks, and insecure guest authentication blocking. If it returns an SMB1 value of 0, it is disabled. (Get-WindowsFeature

Insiders

Sign Up for our Newsletter

This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply.

article thumbnail

The Clock is Ticking for PCI DSS 4.0 Compliance

Thales Cloud Protection & Licensing

The deadline is fast approaching The PCI Data Security Standard (PCI DSS) was developed in 2008 to standardize the security controls that need to be enforced by businesses processing payment card data in order to protect cardholder data and sensitive authentication data wherever it is stored, processed, or transmitted.

article thumbnail

A deeper insight into the CloudWizard APT’s activity revealed a long-running activity

Security Affairs

Each module of the CommonMagic framework is used to perform a certain task, such as communicating with the C2 server, encrypting and decrypting C2 traffic, and executing plugins. Further analysis revealed that the actor behind the above operations has been active since at least 2008. ” reads the new report published by Kaspersky.

Malware 84
article thumbnail

STEPS FORWARD: Math geniuses strive to make a pivotal advance — by obfuscating software code

The Last Watchdog

I recently had the chance to discuss iO with Dr. Tatsuaki Okamoto, director of NTT Research’s Cryptography and Information Security (CIS) Lab , and Dr. Amit Sahai, professor of computer science at UCLA Samueli School of Engineering and director of UCLA Center for Encrypted Functionalities (CEF).

Software 182
article thumbnail

Law enforcement shutdown the VPN service VPNLab used by many cybercriminal gangs

Security Affairs

VPNLab was launched in 2008 and was offering online anonymity to criminal organizations. Its technology was based on OpenVPN and adopted 2048-bit encryption, the price for the subscription was very low, just $60/year. The authorities seized 15 VPNLab.net servers across 10 countries.

VPN 88
article thumbnail

PurpleFox botnet variant uses WebSockets for more secure C2 communication

Security Affairs

“However, instead of sending it in cleartext, the client deploys a symmetric AES encryption for any communication over the WebSocket for the first exchange, as no shared secret is established yet, and the AES encryption will generate a default key for this first exchange. ” continues the analysis.