article thumbnail

Microsoft Patch Tuesday, November 2024 Edition

Krebs on Security

The zero-day flaw tracked as CVE-2024-49039 is a bug in the Windows Task Scheduler that allows an attacker to increase their privileges on a Windows machine. Narang notes that CVE-2024-43451 is the third NTLM zero-day so far this year. Microsoft credits Google’s Threat Analysis Group with reporting the flaw. 10 is the worst).

article thumbnail

Notorious Malware, Spam Host “Prospero” Moves to Kaspersky Lab

Krebs on Security

“If you need a server for a botnet, for malware, brute, scan, phishing, fakes and any other tasks, please contact us,” BEARHOST’s ad on one forum advises. A fake browser update page pushing mobile malware. effective July 20, 2024. And BEARHOST has been cultivating its reputation since at least 2019.

Malware 260
Insiders

Sign Up for our Newsletter

This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply.

article thumbnail

Mobile malware evolution in 2024

SecureList

The statistics for previous years may differ from earlier publications due to a data and methodology revision implemented in 2024. The year in figures According to Kaspersky Security Network, in 2024: A total of 33.3 million attacks involving malware, adware or unwanted mobile software were prevented. A total of 1.1

Mobile 115
article thumbnail

LW ROUNDTABLE — How 2024’s cyber threats will transform the security landscape in 2025

The Last Watchdog

Continuing our look back at 2024, part two of Last Watchdogs year-ender roundtable turns its focus to emerging threats vs. evolving defense tactics. DeSimone John DeSimone , CEO at Nightwing In 2025, AI will enhance both cybersecurity defenses and adversaries’ attacks, enabling advanced malware, deepfakes, and misinformation.

article thumbnail

CEO of cybersecurity firm charged with installing malware on hospital systems

Security Affairs

Veritaco CEO Jeffrey Bowie faces charges for allegedly installing malware on hospital computers, violating Oklahoma’s Computer Crimes Act. The man is accused of having installed the malware on the hospital computers on August 6, 2024. Anthony Hospital. ” reads the hospital’s statement. ” St.

Malware 145
article thumbnail

CVE-2024-44243 macOS flaw allows persistent malware installation

Security Affairs

Microsoft disclosed details of a now-patched macOS flaw, tracked as CVE-2024-44243 (CVSS score: 5.5), that allows attackers with “root” access to bypass System Integrity Protection ( SIP ). SIP in macOS safeguards the system by blocking the execution of unauthorized code. ” reads the advisory published by the IT giant.

Malware 114
article thumbnail

ClickFix: How to Infect Your PC in Three Easy Steps

Krebs on Security

A clever malware deployment scheme first spotted in targeted attacks last year has now gone mainstream. This particular scam usually starts with a website popup that looks something like this: This malware attack pretends to be a CAPTCHA intended to separate humans from bots. An alert (PDF) released in October 2024 by the U.S.

Phishing 283