Remove 2023 Remove Encryption Remove Malware
article thumbnail

Microsoft Patch Tuesday, January 2023 Edition

Krebs on Security

Highlights from the first Patch Tuesday of 2023 include a zero-day vulnerability in Windows, printer software flaws reported by the U.S. Of particular concern for organizations running Microsoft SharePoint Server is CVE-2023-21743. ” By the way, when was the last time you completely closed out your Web browser and restarted it?

Software 312
article thumbnail

J-magic malware campaign targets Juniper routers

Security Affairs

It activates upon detecting a “magic packet” with predefined parameters, enabling attackers to establish a reverse shell, control devices, steal data, or deploy malware. Earliest evidence dates to September 2023, but the experts have yet to determine the initial access method.

Malware 123
Insiders

Sign Up for our Newsletter

This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply.

article thumbnail

Zanubis in motion: Tracing the active evolution of the Android banking malware

SecureList

Once these permissions are granted, the malware gains extensive capabilities that allow its operators to steal the user’s banking data and credentials, as well as perform remote actions and control the device without the user’s knowledge. Join us in this blogpost as we take a closer look at the malware’s evolution over time.

Banking 107
article thumbnail

Russia's COLDRIVER Targets Western Entities with 'LOSTKEYS' Malware

SecureWorld News

Google's Threat Intelligence Group (GTIG) has identified a new malware strain, dubbed "LOSTKEYS," attributed to the Russian state-sponsored hacking group COLDRIVER. The introduction of LOSTKEYS signifies a strategic shift towards deploying malware for direct data exfiltration.

Malware 87
article thumbnail

Russia-linked APT TAG-110 uses targets Europe and Asia

Security Affairs

Russia-linked threat actors TAG-110 employed custom malware HATVIBE and CHERRYSPY to target organizations in Asia and Europe. Insikt Group researchers uncovered an ongoing cyber-espionage campaign by Russia-linked threat actor TAG-110 that employed custom malware tools HATVIBE and CHERRYSPY. HATVIBE uses obfuscation (e.g.,

Malware 121
article thumbnail

Stealer here, stealer there, stealers everywhere!

SecureList

According to Kaspersky Digital Footprint Intelligence, almost 10 million devices, both personal and corporate, were attacked by information stealers in 2023. Kral In mid-2023, we discovered the Kral downloader which, back then, downloaded the notorious Aurora stealer. Also, they both use the same key for string encryption.

Passwords 127
article thumbnail

Akira ransomware gang used an unsecured webcam to bypass EDR

Security Affairs

The Akira ransomware gang exploited an unsecured webcam to bypass EDR and launch encryption attacks on a victim’s network. The ransomware group used an unsecured webcam to encrypt systems within atarget’s network, bypassing Endpoint Detection and Response (EDR). Akira successfully encrypted files across the network.