article thumbnail

Iran-linked group APT33 adds new Tickler malware to its arsenal

Security Affairs

The group continued to carry out password spray attacks targeting the educational sector for infrastructure procurement and focused on the satellite, government, and defense sectors for intelligence gathering. The first sample, contained in a file named Network Security.zip including: YAHSAT NETWORK_INFRASTRUCTURE_SECURITY_GUIDE_20240421.pdf.exe

IT 321
article thumbnail

Russia-linked APT28 used post-compromise tool GooseEgg to exploit CVE-2022-38028 Windows flaw

Security Affairs

This tool modifies a JavaScript constraints file and executes it with SYSTEM-level permissions. Microsoft has observed APT28 using GooseEgg in post-compromise activities against various targets, including government, non-governmental, education, and transportation sector organizations in Ukraine, Western Europe, and North America.

Military 357
Insiders

Sign Up for our Newsletter

This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply.

article thumbnail

WinRAR CVE-2018-20250 flaw exploited in multiple campaigns

Security Affairs

This campaign was carried out by threat actors impersonating an educational accreditation council to hit users in the United States. The attackers used decoy documents apparently coming from the Council on Social Work Education (CSWE), a US association representing social work education. ” continues the analysis.

Archiving 272
article thumbnail

Shade Ransomware gang shut down operations and releases 750K decryption keys

Security Affairs

Moth of the victims belongs to high-tech, wholesale and education sectors. The ransomware also drops on the Desktop 10 text files, named README1.txt txt, The README.txt files include instructions to contact the crooks via an email address in order to receive information on how to make the payments. txt through README10.txt,

article thumbnail

Vice Society ransomware gang is using a custom locker

Security Affairs

This group focuses on public school districts and other educational institutions, like other ransomware gangs it implements a double extortion model and publishes data stolen from the victims on a data leak site. The malware dropped ransom notes with the file name “AllYFilesAE” in each encrypted directory.

article thumbnail

Researchers disclose critical sandbox escape bug in vm2 sandbox library

Security Affairs

.” Wi also published two proof-of-concept (PoC) exploits for this vulnerability that can be used to escape the sandbox to create an empty file named “flag” on the host. In October 2022, VM2 maintainers addressed another critical sandbox escape vulnerability tracked as CVE-2022-36067.

Libraries 245
article thumbnail

ToxicEye RAT exploits Telegram communications to steal data from victims

Security Affairs

“The bot is embedded into the ToxicEye RAT configuration file and compiled into an executable file (an example of a file name we found was ‘paypal checker by saint.exe’). Experts also noticed that the RAT implements Ransomware features such as the ability to encrypt and decrypt victim’s files.