article thumbnail

ViperSoftX uses more sophisticated encryption and anti-analysis techniques

Security Affairs

xyz pic.twitter.com/VLhISark8Y — Goldwave (@OGoldwave) March 13, 2023 The variant employed in the campaign supports a more sophisticated encryption method of byte remapping and a monthly rotation of the C2 server. ” reads the analysis published by Trend Micro. #ViperSoftX is back, doesn't look like much has changed.

article thumbnail

Data Security Trends: 2024 Report Analysis

Thales Cloud Protection & Licensing

Data Security Trends: 2024 Report Analysis madhav Mon, 03/25/2024 - 05:08 Amid ongoing economic uncertainty and a progressively complex threat landscape, businesses are trying to navigate increasingly stringent regulatory requirements while bolstering their security posture. Download the full Thales 2024 Thales Data Threat Report now.

Security 139
Insiders

Sign Up for our Newsletter

This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply.

article thumbnail

KeePass 2.X Master Password Dumper allows retrieving the KeePass master password

Security Affairs

A researcher published a PoC tool to retrieve the master password from KeePass by exploiting the CVE-2023-32784 vulnerability. X Master Password Dumper that allows retrieving the master password for KeePass. ” KeePass is a free and open-source software used to securely manage passwords. x versions. x versions.

article thumbnail

Iran-linked DEV-0270 group abuses BitLocker to encrypt victims’ devices

Security Affairs

Iran-linked APT group DEV-0270 (aka Nemesis Kitten) is abusing the BitLocker Windows feature to encrypt victims’ devices. Microsoft Security Threat Intelligence researchers reported that Iran-linked APT group DEV-0270 ( Nemesis Kitten ) has been abusing the BitLocker Windows feature to encrypt victims’ devices.

article thumbnail

Malware exploits undocumented Google OAuth endpoint to regenerate Google cookies

Security Affairs

An attacker can use the exploit to access Google services, even after a user’s password reset. The encrypted tokens are decrypted using an encryption key stored in Chrome’s Local State within the UserData directory, similar to the encryption used for storing passwords.” iPhone/15.7.4

Passwords 132
article thumbnail

Experts spotted a variant of the Agenda Ransomware written in Rust

Security Affairs

” reads the analysis published by Trend Micro. The Rust variant has also been seen using intermittent encryption, one of the emerging tactics that threat actors use today for faster encryption and detection evasion.” This tactic also allows for avoiding detections based on the analysis of read/write file operations.

article thumbnail

Enhancing Pwned Passwords Privacy with Padding

Troy Hunt

Since launching version 2 of Pwned Passwords with the k-anonymity model just over 2 years ago now, the thing has really gone nuts (read that blog post for background otherwise nothing from here on will make much sense). They could be searching for any password whose SHA-1 hash begins with those characters. Very slick!

Passwords 110