article thumbnail

Patch Tuesday, November 2018 Edition

Krebs on Security

As per usual, most of the critical flaws — those that can be exploited by malware or miscreants without any help from users — reside in Microsoft’s Web browsers Edge and Internet Explorer. Of course, if the target has Adobe Reader or Acrobat installed, it might be easier for attackers to achieve that log in.

article thumbnail

Why Malware Crypting Services Deserve More Scrutiny

Krebs on Security

If you operate a cybercrime business that relies on disseminating malicious software, you probably also spend a good deal of time trying to disguise or “crypt” your malware so that it appears benign to antivirus and security products. This story explores the history and identity behind Cryptor[.]biz WHO RUNS CRYPTOR[.]BIZ?

Malware 227
Insiders

Sign Up for our Newsletter

This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply.

article thumbnail

More than 26m user passwords stolen from Amazon, Apple, and Facebook

CyberSecurity Insiders

A hacking malware distributed onto 3.25 According to research carried out by a Cybersecurity firm named NordLocker, a hacking group devised malware and distributed it onto millions of PCs in 2018. And then started to use that malware to harvest millions of user credentials that accounted for a 1.2 terabyte database. .

Passwords 115
article thumbnail

npm libraries coa and rc. have been hijacked to deliver password-stealing malware

Security Affairs

have been hijacked, threat actors replaced them with versions laced with password-stealing malware. have been hijacked, threat actors replaced them versions laced with password-stealing malware. was released in December 2018, but developers noticed that several suspicious versions (2.0.3,

article thumbnail

PurpleFox malware infected at least 2,000 computers in Ukraine

Security Affairs

The Computer Emergency Response Team in Ukraine (CERT-UA) reported that a PurpleFox malware campaign had already infected at least 2,000 computers in the country. Experts defined DirtyMoe as a complex malware that has been designed as a modular system. ” reads the alert published by CERT-UA.

Malware 92
article thumbnail

The Hidden Cost of Ransomware: Wholesale Password Theft

Krebs on Security

Organizations in the throes of cleaning up after a ransomware outbreak typically will change passwords for all user accounts that have access to any email systems, servers and desktop workstations within their network. ” WHOLESALE PASSWORD THEFT. “Maybe you chat to them lets see if that works,” the email suggested.

Passwords 207
article thumbnail

Malware steals Facebook account details from 300,000 devices

CyberSecurity Insiders

New malware is on the prowl and is seen spreading malicious software in disguise of applications meant for teaching, reading, and other education-related activities. ZIMPERIUM is the firm that conducted the study and discovered the infection in the wild in 2018.