Remove tag
article thumbnail

North Korea-linked threat actors target cybersecurity experts with a zero-day

Security Affairs

The attacks that took place in the past weeks were detected by researchers at Google’s Threat Analysis Group (TAG). “Recently, TAG became aware of a new campaign likely from the same actors based on similarities with the previous campaign. ” reads the advisory published by Google TAG.

article thumbnail

YouTube creators’ accounts hijacked with cookie-stealing malware

Security Affairs

A Cookie Theft malware was employed in phishing attacks against YouTube creators, Google’s Threat Analysis Group (TAG) warns. According to Google’s Threat Analysis Group (TAG) researchers, who spotted the campaign, the attacks were launched by multiple hack-for-hire actors recruited on Russian-speaking forums. .

Phishing 135
Insiders

Sign Up for our Newsletter

This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply.

article thumbnail

macOS Zero-Day exploited in watering hole attacks on users in Hong Kong

Security Affairs

Google TAG researchers discovered that threat actors leveraged a zero-day vulnerability in macOS in a watering hole campaign aimed at delivering malware to users in Hong Kong. “To protect our users, TAG routinely hunts for 0-day vulnerabilities exploited in-the-wild. Follow me on Twitter: @securityaffairs and Facebook.

article thumbnail

Shadowserver reported that +15K Citrix servers are likely vulnerable to attacks exploiting the flaw CVE-2023-3519

Security Affairs

The attackers obtained encrypted passwords from NetScaler ADC configuration files, and the decryption key was stored on the ADC appliance. Update on CVE-2023-3519 vulnerable IPs: we now tag 15K Citrix IPs as vulnerable to CVE-2023-3519. Most of the servers are located in the United States and Germany.

article thumbnail

Zeppelin ransomware gang is back after a temporary pause

Security Affairs

Upon execution, the ransomware enumerates files on all drives and network shares and attempt to encrypt them, experts noticed that the encryption algorithm used is the same as the one of the other Vega variants. Last month experts spotted a new variant of the ransomware on a hacker forum allowing buyers to opt how to use the malware.

article thumbnail

What is DKIM Email Security Technology? DKIM Explained

eSecurity Planet

At a high level, DKIM enables an organization to provide encryption hash values for key parts of an email. Using public-private encryption key pairs, receiving email servers can compare the received email hash value against the received hash value to validate if any alterations took place in transit.

article thumbnail

[Full-Disclosure] HideezKey 2 FAIL: How a good idea turns into a SPF (Security Product Failure)

Security Affairs

This will help me later in the case I will be able to obtain a firmware that eventually is encrypted (i.e. Firmware Analysis: Passed the initial shock, I thought the data inside the dump would have been still encrypted in some way. RFID Feature: One clue still left (from a hardware security POV) was about the RFID tag.

Security 102