Remove 2019 Remove Antivirus Remove Information Security Remove Passwords
article thumbnail

Shitcoin Wallet Chrome extension steals crypto-wallet private keys and passwords

Security Affairs

Security expert discovered a Google Chrome extension named Shitcoin Wallet that steals passwords and wallet private keys. Harry Denley, director of security at the MyCrypto , discovered that the Google Chrome extension named Shitcoin Wallet is stealing passwords and wallet private keys. sniko_) December 31, 2019.

article thumbnail

Ransomware Revival: Troldesh becomes a leader by the number of attacks

Security Affairs

Ransomware accounted for over half of all malicious mailings in H1 2019, Troldesh aka Shade being the most popular tool among cybercriminals. To bypass antivirus systems, hackers send out malicious emails in non-working hours with delayed activation. More than 80% of all malicious files were disguised as .zip rar archive files.

Insiders

Sign Up for our Newsletter

This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply.

article thumbnail

FBI and CISA are warning of APT actors targeting Fortinet FortiOS servers

Security Affairs

The threat actors are actively exploiting the following vulnerabilities in Fortinet FortiOS: CVE-2018-13379 ; CVE-2020-12812 ; CVE-2019-5591. The joint alert also states that attackers scanning also enumerated devices for the CVE-2020-12812 and CVE-2019-5591 flaws. Implement the shortest acceptable timeframe for password changes.

article thumbnail

Kaspersky addressed multiple issues in online protection solutions

Security Affairs

Kaspersky has fixed several flaws affecting the web protection features implemented in some of its security products. The vulnerabilities were found by the security researcher Wladimir Palant that reported them to Kaspersky in December 2018. “Kaspersky reported these issues to be resolved as of July 2019.

article thumbnail

FBI warns of PYSA Ransomware attacks against Education Institutions in US and UK

Security Affairs

According to the experts, the first infections were observed in late 2019, victims reported their files were encrypted by a strain of malware. New #Mespinoza #Ransomware [link] Ext: locked R/n: Readme.README Affected users, contact the support forum of @BleepinComputer pic.twitter.com/SbKxVEIXUd — Amigo-A (@Amigo_A_) October 25, 2019.

article thumbnail

US govt agencies released a joint alert on the Lockbit 3.0 ransomware

Security Affairs

” The Lockbit gang has been active since at least 2019 and today it is one of the most active ransomware groups offering a Ransomware-as-a-Service (RaaS) model. ransomware, then a password argument is mandatory during the execution of the ransomware.” ransomware appeared first on Security Affairs. and LockBit.”

article thumbnail

Ezuri memory loader used in Linux and Windows malware

Security Affairs

The loader observed by the researchers in the attacks is written in Golang and borrows the Ezuri code published on GitHub by the user guitmz in March 2019. Upon executing the code, it will ask the user the path for the payload to be encrypted and the password to be used for AES encryption to hide the malware within the loader.

Malware 135