article thumbnail

Fake Lawsuit Threat Exposes Privnote Phishing Sites

Krebs on Security

The disclosure revealed a profitable network of phishing sites that behave and look like the real Privnote, except that any messages containing cryptocurrency addresses will be automatically altered to include a different payment address controlled by the scammers. A screenshot of the phishing domain privatemessage dot net.

Phishing 269
article thumbnail

PLAYFULGHOST backdoor supports multiple information stealing features

Security Affairs

The PLAYFULGHOST backdoor shares functionality with Gh0stRAT whose source code was publicly released in 2008. The backdoor is distributed through: Phishing emails with themes such as code of conduct to trick users into downloading the malware.

Malware 131
Insiders

Sign Up for our Newsletter

This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply.

article thumbnail

Microsoft Patch Tuesday, November 2023 Edition

Krebs on Security

. “Attackers exploiting this flaw could gain SYSTEM privileges, making it an efficient method for escalating privileges, especially after initial access through methods like phishing.” Microsoft says it is relatively straightforward for attackers to exploit CVE-2023-36036 as a way to elevate their privileges on a compromised PC.

article thumbnail

Microsoft Patches Six Zero-Day Security Holes

Krebs on Security

CVE-2021-31959 affects everything from Windows 7 through Windows 10 and Server versions 2008 , 2012 , 2016 and 2019. .” Microsoft also patched five critical bugs — flaws that can be remotely exploited to seize control over the targeted Windows computer without any help from users.

Backups 337
article thumbnail

Stark Industries Solutions: An Iron Hammer in the Cloud

Krebs on Security

md , a website launched in 2008 that chronicled the history of a 1990 armed conflict in Moldova known as the Transnistria War and the Moldo-Russian war. Cyber intelligence firm Intel 471 shows this email address is tied to the username “ dfyz ” on more than a half-dozen Russian language cybercrime forums since 2008.

DDOS 321
article thumbnail

Microsoft Patch Tuesday, June 2023 Edition

Krebs on Security

Security firm Action1 says all three bugs ( CVE-2023-32015 , CVE-2023-32014 , and CVE-2023-29363 ) can be exploited over the network without requiring any privileges or user interaction, and affected systems include all versions of Windows Server 2008 and later, as well as Windows 10 and later.

article thumbnail

Apple AirTag Bug Enables ‘Good Samaritan’ Attack

Krebs on Security

But according to new research, this same feature can be abused to redirect the Good Samaritan to an iCloud phishing page — or to any other malicious website. In 2008, a cyber attack described at the time as “the worst breach of U.S. In 2008, a cyber attack described at the time as “the worst breach of U.S.

Mobile 348