Decryptedtech Decryptedtech Decryptedtech Decryptedtech
  • Home
  • Articles
    • News
    • Security Talk
    • Game Thoughts
    • Editorials
    • Shows and Events
    • Leaks and Rumors
    • My Ramblings
    • In Other News
    • Bits, Bytes, and Bourbon
  • Consulting
    • Security Consulting
    • Why Us
    • Services
  • Privacy Policy
  • Archived Items
    • Reviews
      • Enthusiast Gear
        • Motherboards
        • CPUs
        • GPUs
        • Audio
        • Storage and Networking
        • Entusiast Peripherals
      • Pro Gear
        • Motherboards
        • Memory
        • Storage and Networking
      • Consumer Gear
        • Motherboards
        • Audio
        • Storage and Networking
        • Consumer Peripherals
      • Home Theater
      • Mobile Computing
      • Tech Unplugged
      • Gadgets
      • Systems
        • Pro Systems
      • Software and Games
        • Consumer Software
        • Games
      • Peripherals
      • Power and Cooling
  • Bits, Bytes, and Bourbon Store
Security Talk

Phishing Campaign Leverages New Technique to Evade Detection

Researchers at Morphisec have detailed a new delivery type for AsyncRAT (Remote Access Trojan) used in part of a phishing campaign that has been running since at least September 2021. The phishing part of the campaign is routine, an email with an HTML attachment. The attachment looks like a receipt. When opened, the victim is directed to a webpage that asked them to save a file (an ISO file). On the surface it looks like it would be a regular file download that will go through common security channels. However, things turn out not to be what they expected (read that in Morgan Freeman’s voice).

Details
By Sean Kalinich
Sean Kalinich
Jan 27
Hits: 1112
  • Security
  • Malware
  • Phishing
  • asyncrat
  • remote access trojan

Read more: Phishing Campaign Leverages New Technique to...

No comments on “Phishing Campaign Leverages New Technique to Evade Detection”
Security Talk

IAG Prophet Spider Targeting VMWare Horizon Servers Via Log4J Vulnerability

A shell for me, a shell for you, a shell for everybody in the room. If you have not heard about Log4J and the associated vulnerabilities in versions between 2.0 and 2.16 you might have not been near a computer in quite a while. This Remote Code Execution vulnerability that has several CVEs (common vulnerabilities and exploits) associated with it is commonly lumped into the term Log4Shell. Log4J itself is a Java based Apache logging framework that is in widespread usage in many applications. The list of impacted applications is not, and may never be, known. Many vendors have release complex mitigation steps and patches, but many devices are not getting patched (nothing surprising here). This has allowed this vulnerability to become quickly weaponized and used in targeted attacks.

Details
By Sean Kalinich
Sean Kalinich
Jan 26
Hits: 1071
  • Exploits
  • VMware
  • Ransomware
  • log4shell
  • cobalt strike
  • log4j
  • crypto mining

Read more: IAG Prophet Spider Targeting VMWare Horizon...

No comments on “IAG Prophet Spider Targeting VMWare Horizon Servers Via Log4J Vulnerability”
Security Talk

Bug in Safari Used in Watering Hole attack on macOS devices in Asia.

When you are hunting, finding out where your target frequents and laying in wait is an often-used tactic. If your information is good, you are going to have a successful hunt. The same is true in cybersecurity, both from an attacker and researcher perspective. These attacks are called watering hole attacks. You are looking for your intended target to come and “take a drink” so you can spring your trap.

Details
By Sean Kalinich
Sean Kalinich
Jan 26
Hits: 1031
  • Apple
  • Malware
  • Vulnerability
  • macos
  • watering hole
  • dazzlespy

Read more: Bug in Safari Used in Watering Hole attack on...

No comments on “Bug in Safari Used in Watering Hole attack on macOS devices in Asia.”
Security Talk

12 Year Old Linux vulnerability Allows Root on Every Major Linux Flavor

A newly released CVE (common vulnerabilities and exposures) CVE-2021-4034 for Linux has identified a vulnerability in PolKit’s (formerly PolicyKit) pkexe that exists in very major release of Linux. The vulnerability known as PwnKit can be exploited to gain full root on a target system. The flaw, according to researchers has also been present for more than 12 years.

Details
By Sean Kalinich
Sean Kalinich
Jan 26
Hits: 1495
  • Security
  • Exploits
  • Linux
  • pwnkit
  • polkit
  • cve20214034
  • cve

Read more: 12 Year Old Linux vulnerability Allows Root on...

No comments on “12 Year Old Linux vulnerability Allows Root on Every Major Linux Flavor”
Security Talk

NFTs become part of scams as they rise in popularity but remain misunderstood.

The NFT or Non-Fungible Token is becoming a rather big deal in circles where blockchain and cryptocurrency are popular. The NFT, as designed, is supposed to represent ownership, or the chain of ownership back to the original creator. However, as nothing really changes hands it is not much more than a list in a distributed database. NFT themselves are neither a good thing nor bad thing. They just are, but they can be and have been used as parts of scams. They have also turned out to be not exactly what the buyer thought when they dumped a ton of cash on buying or creating one.

Details
By Sean Kalinich
Sean Kalinich
Jan 25
Hits: 1216
  • Scams
  • nft
  • cryptocurrency
  • blockchain
  • outerverse

Read more: NFTs become part of scams as they rise in...

No comments on “NFTs become part of scams as they rise in popularity but remain misunderstood.”

More Articles …

  1. .NET Packer, DTPacker Acts Like a Packer and Downloader with an Odd Password
  2. As Data Compromises Rise will Companies Change Practices to Meet Them?
  3. Another Day, Another Cloud Storage Campaign from the Molerats APT TA402
  4. Emotet Leveraging Excel 4.0 Macros and Unconventional IP Addressing
  • 24
  • 25
  • 26
  • 27
  • 28
  • 29
  • 30
  • 31
  • 32
  • 33

Page 30 of 33

Follow Us

Follow DecryptedTech on Social Media

facebook twitter linkedin
Decryptedtech