Number of linked with WhatsApp phishing URLs increased by 13 467%

According to Vade Secure’s report, the number of phishing URLs related to Facebook grew by 358,8%, and WhatsApp, by 13467%. Vade Secure published a report on phishing threats in the fourth quarter of 2019. Researchers identified 25 brands that phishers most widely use, compiling this list by analyzing a variety of phishing URLs. As a… Continue reading Number of linked with WhatsApp phishing URLs increased by 13 467%

Google AdSense users receive threat emails

Google AdSense

Intruder sends threatening and ransom letters to website owners and users of the Google AdSense advertising service. Unknowns threaten to generate fake banner views with the help of bots and thus provoke blocking the site, reports KrebsOnSecurity website. [box]“Very soon you will receive a warning notification in the control panel of your AdSense account! We… Continue reading Google AdSense users receive threat emails

FSF sent Microsoft developers an empty HDD for Windows 7 sources

FSF sent to Microsoft HDD

The Free Software Foundation (FSF) sent Microsoft developers an empty HDD, asking company to write the Windows 7 source code. At the end of January 2020, in connection with the termination of support for Windows 7, the Free Software Foundation published an open letter and a petition calling on Microsoft to make Windows 7 free… Continue reading FSF sent Microsoft developers an empty HDD for Windows 7 sources

Samsung amends Android kernel that impair security

Jann Horn, Google Project Zero Specialist, studied the Android kernel, supplied by Samsung with its Galaxy A50 phones, and stated that the security mechanisms added by Samsung engineers to the kernel not only lack full protection, but also create additional vectors for attacks. According to Horne, Samsung amends the Android kernel, which only worsens security.… Continue reading Samsung amends Android kernel that impair security

Xhelper Trojan remains on the device even after resetting to factory settings

Xhelper malware continues to infect Android devices. Moreover, the Xhelper Trojan remains on the device even after deleting or completely resetting device to factory settings. According to Nathan Collier, Senior Malware Intelligence Analyst, Xhelper’s behavior is ushering in a new era of mobile malware. The possibility of reinfection using a hidden directory containing an APK… Continue reading Xhelper Trojan remains on the device even after resetting to factory settings

Microsoft recommends Exchange administrators to disable SMBv1

Microsoft strongly recommends administrators disable the SMBv1 protocol on Exchange servers to protect against threats that exploit its vulnerabilities. Let me remind you that Microsoft has been implementing a systematic refusal to use the outdated SMBv1 for a long time. So, since 2016, the company has advised administrators to withdraw from SMBv1 support since this… Continue reading Microsoft recommends Exchange administrators to disable SMBv1

Microsoft fixed 0-day vulnerability in Internet Explorer and 99 more bugs in its products

Recent February “update Tuesday” became the largest for Microsoft in a long time: within its framework were fixed almost 100 different bugs, including the 0-day vulnerability in Internet Explorer, which was already under attack, and 11 other critical problems. Recall that back in January 2020, Microsoft reported a zero-day vulnerability in Internet Explorer, which the… Continue reading Microsoft fixed 0-day vulnerability in Internet Explorer and 99 more bugs in its products

FBI warned about increase of supply chains attacks

The FBI has warned private sector companies of an active hacker campaign with the increase of supply chains attacks. Attackers seek to compromise software vendors by infecting developers with the Kwampirs Trojan. The FBI also reports that the same malware was used to attack companies in the healthcare, energy and finance sectors. Names of affected… Continue reading FBI warned about increase of supply chains attacks

Trojan Emotet is trying to spread through available Wi-Fi networks

Binary Defense analysts noticed that the new version of the Emotet Trojan behaves like a Wi-Fi worm, as it tries to spread and infect new victims through Wi-Fi networks available nearby. Researchers say that to detect the nearest Wi-Fi networks, the malware uses wlanAPI.dll on an already infected machine. Having discovered an available network, Emotet… Continue reading Trojan Emotet is trying to spread through available Wi-Fi networks

Dangerous vulnerability in Citrix software is still not resolved in 20% of companies

A month after the publication of information about a dangerous vulnerability in Citrix software that threatened 80 thousand companies in 158 countries, one fifth of companies still did not take measures to eliminate the vulnerability. This can be concluded from the threat intelligence monitoring, conducted by Positive Technologies employees. The critical vulnerability CVE-2019-19781 in Citrix… Continue reading Dangerous vulnerability in Citrix software is still not resolved in 20% of companies