Security News

Researchers Decrypted Qakbot Banking Trojan’s Encrypted Registry Keys
2022-01-13 06:06

Cybersecurity researchers have decoded the mechanism by which the versatile Qakbot banking trojan handles the insertion of encrypted configuration data into the Windows Registry. Although mainly fashioned as an information-stealing malware, Qakbot has since shifted its goals and acquired new functionality to deliver post-compromise attack platforms such as Cobalt Strike Beacon, with the final objective of loading ransomware on infected machines.

If cybercriminals can’t see data because it’s encrypted, they have nothing to steal
2021-11-16 07:30

Here's the irony of ransomware data breach stories that gets surprisingly little attention: cybercriminals enthusiastically encrypt and steal sensitive data to extort money and yet their victims rarely bother to defend themselves using the same obviously highly effective concept. If sensitive data such as IP are competently encrypted, that not only means that attackers can't access or threaten to leak it, in many cases they won't even be able to see it in the first place - all encrypted data looks alike.

Researchers Demonstrate New Fingerprinting Attack on Tor Encrypted Traffic
2021-11-15 07:30

A new analysis of website fingerprinting attacks aimed at the Tor web browser has revealed that it's possible for an adversary to glean a website frequented by a victim, but only in scenarios where the threat actor is interested in a specific subset of the websites visited by users. Tor browser offers "Unlinkable communication" to its users by routing internet traffic through an overlay network, consisting of more than six thousand relays, with the goal of anonymizing the originating location and usage from third parties conducting network surveillance or traffic analysis.

Fake end-to-end encrypted chat app distributes Android spyware
2021-11-13 16:12

The GravityRAT remote access trojan is being distributed in the wild again, this time under the guise of an end-to-end encrypted chat application called SoSafe Chat. In 2020, the malware was targeting people via an Android app named 'Travel Mate Pro,' but since the pandemic has slowed down traveling, the actors moved to a new guise.

WhatsApp rolls out iOS, Android end-to-end encrypted chat backups
2021-10-14 20:31

WhatsApp is rolling out end-to-end encrypted chat backups on iOS and Android to prevent anyone from accessing your chats, regardless of where they are stored. Currently, WhatsApp allows you to create backups of all your chats and store them on online storage services.

VMware ESXi Servers Encrypted by Lightning-Fast Python Script
2021-10-06 20:34

Researchers have discovered a new Python ransomware from an unnamed gang that's striking ESXi servers and virtual machines with what they called "Sniper-like" speed. While the choice of Python for the ransomware is fairly distinctive, going after ESXi servers is anything but.

91.5% of malware arrived over encrypted connections during Q2 2021
2021-10-06 04:30

The latest report from the WatchGuard shows an astonishing 91.5% of malware arriving over encrypted connections during Q2 2021. This is a dramatic increase over the previous quarter and means that any organization that isn't examining encrypted HTTPS traffic at the perimeter is missing 9/10 of all malware.

Encrypted & Fileless Malware Sees Big Growth
2021-10-04 20:31

A full 91.5 percent of malware was delivered using HTTPS-encrypted connections in the second quarter, researchers said, making attacks more evasive. That's according to WatchGuard Technologies' latest report on findings within its telemetry, which also found that these detections come primarily from two malware families: AMSI.Disable.

Credential Spear-Phishing Uses Spoofed Zix Encrypted Email
2021-09-28 10:00

Armorblox researchers have spotted an ongoing credential-phishing attack that spoofs an encrypted Zix email - one coming, weirdly enough, from what looks like a legitimate domain associated with the Baptist religion. God isn't sending encrypted Zix messages: If hapless users click on the spoofed email's link, it will try to download a presumably unholy HTML file onto their system.

How a glitch in the Matrix led to apps potentially exposing encrypted chats
2021-09-13 20:22

The Matrix.org Foundation, which oversees the Matrix decentralized communication protocol, said on Monday multiple Matrix clients and libraries contain a vulnerability that can potentially be abused to expose encrypted messages. The organization said a blunder in an implementation of the Matrix key sharing scheme - designed to allow a user's newly logged-in device to obtain the keys to decrypt old messages - led to the creation of client code that fails to adequately verify device identity.