Lemon Duck malware operators attack IoT vendors

TrapX Security company experts warned about a new malicious campaign. Criminals use self-spreading malware from the Lemon Duck family. The cybercrime campaign targets large manufacturers that use the Windows 7 subsystem to launch endpoints of IoT devices. “Several of the world’s largest manufactures encountered instances of infection. Attackers used malware variants to compromise a set… Continue reading Lemon Duck malware operators attack IoT vendors

Dangerous vulnerabilities in WhatsApp allowed compromising millions of users

Security researcher Gal Weizman from PerimeterX disclosed technical details of a number of dangerous vulnerabilities (united under the common identifier CVE-2019-18426) found in the desktop version of the WhatsApp messenger. Using these vulnerabilities, attackers could remotely steal files from computers running Windows or macOS. “I really wanted to find a major security flaw in a… Continue reading Dangerous vulnerabilities in WhatsApp allowed compromising millions of users

Cybercriminals increasingly use pirated software to deliver backdoors and ransomware

Cybersecurity experts once again warn that while pursuing for free games and applications, users face the risk of installing a malicious program that may collect all passwords in the system and send them to its operator. Cybercriminals increasingly use pirated software to deliver backdoors and ransomware. Previously, fans of free applications mostly came across unwanted… Continue reading Cybercriminals increasingly use pirated software to deliver backdoors and ransomware

Winnti hacking group attacked Hong Kong universities

ESET experts found that during protests that began back in March 2019, Winnti attacked two unnamed Hong Kong universities. The attacks were detected in November 2019 and began with the discovery of the ShadowPad launcher, which was found on several devices at two universities (shortly after the previous Winnti campaign detected in October of that… Continue reading Winnti hacking group attacked Hong Kong universities

US authorities can hack iPhone, but may have difficulties with Android

Although the US authorities are persistent in waging a “cryptographic war” with technology companies, demanding weakening of encryption, they already have technical tools for cracking any phone. For example, US authorities can certainly hack any iPhone. Firstly, law enforcement agencies are successfully using forensic tools for mobile devices (for example, the FBI managed to crack… Continue reading US authorities can hack iPhone, but may have difficulties with Android

IS specialists studied working methods of the REvil (Sodinokibi) ransomware operators

Information security specialists of the Danish provider KPN applied sinkholing to REvil (Sodinokibi) cryptographic servers and studied the working methods of one of the largest ransomware threats today. Recall that REvil works under the “ransomware as a service” (RaaS) scheme, which means malware is leased to various criminal groups. “Because there are many groups, as… Continue reading IS specialists studied working methods of the REvil (Sodinokibi) ransomware operators

97 of the 100 largest airports use vulnerable sites and web applications

Specialists from the Swiss company ImmuniWeb conducted an analysis of the cybersecurity level of the 100 world’s largest airports (in Asia, Europe, North America, Australia, Africa and South America). According to the study, 97 of the 100 largest airports in the world use vulnerable sites and web applications and may be subject to other security… Continue reading 97 of the 100 largest airports use vulnerable sites and web applications

Free Software Foundation encourages Microsoft to open Windows 7 source code

Admit that are you already tired of the news about Windows 7. Let it finally rest in peace. However, it’s hard to ignore that Microsoft, under pressure of the public opinion, will nevertheless release a patch from a bug that appeared as a result of installing the last “farewell” patch for all Windows 7 users,… Continue reading Free Software Foundation encourages Microsoft to open Windows 7 source code

Citrix releases new patches, racing with the hackers that install encryptors on vulnerable machines

Destructive race: Citrix releases new patches, and hackers are actively attacking vulnerable servers and installing encryption engines on them. It seems that users are losing. At the beginning of this year was discovered CVE-2019-19781 vulnerability, which affects a number of versions of Citrix Application Delivery Controller (ADC), Citrix Gateway, as well as two old versions… Continue reading Citrix releases new patches, racing with the hackers that install encryptors on vulnerable machines

Windows 7 users will not receive a patch for critical vulnerability in the IE

Windows 7 - End of Life

Microsoft said Windows 7 users would not receive a patch for a critical vulnerability in IE. The fix will be available only to Windows 7 users who paid for extended support. Just a few days after the end of official support for Windows 7, it became known about a critical vulnerability in Internet Explorer, and… Continue reading Windows 7 users will not receive a patch for critical vulnerability in the IE