Experts discovered Chrome largest spyware installation campaign

Specialists from the company Awake Security reported about currently perhaps the largest spyware campaign for installing spyware in Google Chrome. As part of the campaign, criminals registered thousands of domains and used extensions in Chrome to install malware on victims’ devices. Users installed spyware through 32,962,951 downloads of various malicious extensions. “The Awake Security Threat… Continue reading Experts discovered Chrome largest spyware installation campaign

Vulnerabilities in old GTP protocol could affect 4G and 5G networks

Experts cautioned that vulnerabilities in the old GTP (GPRS Tunneling Protocol) could quite seriously affect the operation of 4G and 5G networks. In reports published last week and in December 2019, Positive Technologies and A10 Networks described in detail a number of vulnerabilities in this protocol. In particular, are known the following problems: Disclosure of… Continue reading Vulnerabilities in old GTP protocol could affect 4G and 5G networks

GitHub will replace the term “master” with a more neutral one

Nat Friedman, leading GitHub after acquiring Microsoft in 2018, said on Twitter that GitHub will replace the term “master” with a more neutral synonymous. For example, main, to avoid unnecessary references to slave times. If this really happens, GitHub will become one of the many IT companies and open source projects that in recent years… Continue reading GitHub will replace the term “master” with a more neutral one

Italian IT company CloudEyE collaborated with ransomware operators

For about four years, the Italian company CloudEyE was engaged in a seemingly legal business, offering protection of binaries from reverse engineering for Windows applications, however, at the same time, CloudEyE secretly advertised its services on the black market and collaborated with ransomware operators. Check Point experts discovered this when they began to investigate the… Continue reading Italian IT company CloudEyE collaborated with ransomware operators

Fake COVID-19 contact tracking apps install banking trojans

Researchers from California-based IS company Anomali have discovered 12 fake COVID-19 patient contact tracking apps posing as official programs. Attackers are actively exploiting the panic around the coronavirus pandemic to trick users into revealing their credentials. “Fake applications are designed to download and install malware (Anubis, SpyNote, etc.) onto devices and steal users’ financial and… Continue reading Fake COVID-19 contact tracking apps install banking trojans

SGAxe attack endangers Intel processors

As part of the June “Update Tuesday,” Intel fixed more than 20 different vulnerabilities in its products, including the SGAxe bug, which endangers several Intel processors. The manufacturer also released updated microcodes for processors vulnerable to the new CrossTalk MDS problem. But CrossTalk was not limited to this, and this week it became known about… Continue reading SGAxe attack endangers Intel processors

On June “Patch Tuesday” Microsoft fixed 129 vulnerabilities in its products

“Patch Tuesday” this month became the largest in the history of Microsoft: were fixed at once 129 vulnerabilities. March 2020 with 115 corrections is in second place, and 113 corrections in April 2020 arein a third place. 100 absolutely “ridiculous” Microsoft patches were presented in February “Patch Tuesday”, but among them was the sensational 0-day… Continue reading On June “Patch Tuesday” Microsoft fixed 129 vulnerabilities in its products

Google Maps helps users protect themselves from COVID-19

Google has added a number of new features to its mapping service to help users protect themselves from COVID-19. Google Maps now provides travelers and people on duty with public transport information on how the COVID-19 pandemic could affect their trip. Among other updates, now the Google Maps application will display notifications of restrictions imposed… Continue reading Google Maps helps users protect themselves from COVID-19

Tycoon ransomware uses exotic JIMAGE format to avoid detection

BlackBerry experts have discovered an unusual multi-platform (for Windows and Linux) ransomware Tycoon. It is written in Java and uses JIMAGE image files to avoid detection. Researchers believe Tycoon was used for targeted and very rare attacks, in favor of this theory says number of victims and applied delivery mechanism. Thus, the ransomware was clearly… Continue reading Tycoon ransomware uses exotic JIMAGE format to avoid detection

Hacker forums show growing demand for credentials from YouTube channels

IntSights experts found that recently in the darknet there increased interest YouTube Channel Credentials, and also, as a “side effect”, this stimulates data verification activities. On hacker forums and sites that sale credentials, you can find more and more offers of this kind. It should be noted that cybercriminals for a long time were interested… Continue reading Hacker forums show growing demand for credentials from YouTube channels