Author: Prithesh Durai

Windows Server authentication issues triggered by new security upgrades

Windows Server authentication issues triggered by new security upgrades

User Experience: “After installing the November security updates, you might have authentication failures on servers relating to Kerberos Tickets acquired via S4u2self,” Microsoft explains on the Windows health dashboard. On Tuesday after installating of security patches provided during Patch Users on Windows Server Domain Controllers (DCs) may face authentication difficulties, according to Microsoft. With some

Read More
APT Used Commodity RATs to Take Advantage of a Geriatric Microsoft Bug – CVE-2017-11882

APT Used Commodity RATs to Take Advantage of a Geriatric Microsoft Bug – CVE-2017-11882

Threat actors are targeting entities in India and Afghanistan using malicious domains with political and government themes. A lone wolf threat actor is operating a crimeware campaign to get early access to high-value targets using a front company for future operations or monetary benefit. Malicious documents with dcRAT and QuasarRAT delivered CVE-2017-11882  for Windows CVE-2017-11882 

Read More
APT28 attack attempts against 14,000 Gmail users

APT28 attack attempts against 14,000 Gmail users

On 6th, Google has warned about 14,000 Gmail users that they’ve been targets of Russian government sponsored APT28 phishing campaign. “We detected an APT28 phishing campaign targeting a large volume of Gmail users (approx 14,000) across a wide variety of industries in late September,” Shane Huntley, Director of Google’s Threat Analysis Group, told The Record

Read More
GriftHorse Android Trojan Stole Millions from 10 Million Users

GriftHorse Android Trojan Stole Millions from 10 Million Users

More than 10 million Android users are being impacted by the new GriftHorse mobile virus. According to security experts, these typical premium service scams are using phishing techniques to make $41 every month per user by GriftHorse apps in all categories were discovered by Zimperium on Google Play and third-party app stores. GriftHorse, a Trojan

Read More