article thumbnail

Flaws in DataVault encryption software impact multiple storage devices

Security Affairs

Researchers found several vulnerabilities in third-party encryption software that is used by multiple storage devices from major vendors. Researcher Sylvain Pelissier has discovered that the DataVault encryption software made by ENC Security and used by multiple vendors is affected by a couple of key derivation function issues.

article thumbnail

North Korea-linked Konni APT uses Russian-language weaponized documents

Security Affairs

Upon enabling the macro, the embedded VBA displays a Russian article titled “Western Assessments of the Progress of the Special Military Operation.” ” The macro launches the “check.bat” script using the “vbHide” parameter to avoid presenting a command prompt window to the victim. ” concludes the report.

Insiders

Sign Up for our Newsletter

This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply.

article thumbnail

GCHQ implements World War II cipher machines in encryption app CyberChef

Security Affairs

UK intelligence agency GCHQ released emulators for World War II cipher machines (Enigma, Typex and The Bombe) that can be executed in the encryption app CyberChef. We've brought technology from our past into the present by creating emulators for Enigma, Typex and The Bombe in #CyberChef. Pierluigi Paganini.

article thumbnail

SideWinder carried out over 1,000 attacks since April 2020

Security Affairs

SideWinder has been active since at least 2012, the group main targeted Police, Military, Maritime, and the Naval forces of Central Asian countries. The URLs used for C2 communications for these domains are split into two parts: The Installer module contains the first part of the URL which is the C2 server domain name in encrypted form.

article thumbnail

Cryptic Rumblings Ahead of First 2020 Patch Tuesday

Krebs on Security

is slated to release a software update on Tuesday to fix an extraordinarily serious security vulnerability in a core cryptographic component present in all versions of Windows. Sources tell KrebsOnSecurity that Microsoft Corp. Those sources say Microsoft has quietly shipped a patch for the bug to branches of the U.S.

Military 264
article thumbnail

Security Affairs newsletter Round 431 by Pierluigi Paganini – International edition

Security Affairs

Rapid7 found a bypass for the recently patched actively exploited Ivanti EPMM bug Russian APT29 conducts phishing attacks through Microsoft Teams Hackers already installed web shells on 581 Citrix servers in CVE-2023-3519 attacks Zero-day in Salesforce email services exploited in targeted Facebook phishing campaign Burger King forgets to put a password (..)

article thumbnail

Russia-linked APT28 targets govt bodies with fake NATO training docs

Security Affairs

Even today, less than half of the known antivirus engines are flagging the infection on VirusTotal , as observed by BleepingComputer: The APT28 group (aka Fancy Bear , Pawn Storm , Sofacy Group , Sednit , and STRONTIUM ) has been active since at least 2007 and it has targeted governments, militaries, and security organizations worldwide.

Military 108