News, Tips, Security Lab

7 TrickBot gang members were sanctioned

TrickBot Members Sanctioned By U.S. and UK

US and UK law enforcements imposed sanctions against 7 members of a cybercrime gang that stands after TrickBot malware, including…

Hackers Published an Exploit for a Dangerous Vulnerability in GoAnywhere MFT

Hackers published on the network an exploit for a zero-day vulnerability that is actively used in the GoAnywhere MFT administration…

ESXiArgs Ransomware Launches Massive Attacks on VMware ESXi Servers

Hosting providers and the French CERT warn that more than 3,200 VMware ESXi servers were compromised by the new ESXiArgs…

IceBreaker Backdoor Emerged, Exploiting New Phishing Way

A new player has appeared in cyberspace, with surprisingly new methods. A previously unknown group attacked gambling and online gaming…

Dangerous RCE Vulnerability in GTA Online Fixed

Rockstar Games has finally released a patch for a dangerous RCE vulnerability in GTA Online that allowed loss of game…

Ransomwares doesn't always delete data

Ransomwares doesn’t always delete stolen data after paying the ransom

Researchers from Coveware have provided statistics that ransomwares does not always delete the data it have stolen and made recommendations to potential victims. In 2019, Maze ransomware operators began using…

Battle at the cyber polygon The Standoff

The battle at the cyber polygon The Standoff will be held online

This year, in connection with the COVID-19 pandemic, the battle at the cyber polygon The Standoff will take place on November 12-17, 2020 online and on three continents at once.…

0-day vulnerability in Google Chrome

Google Chrome fixed second 0-day vulnerability in two weeks

Google developers have released Chrome version 86.0.4240.183 for Windows, Mac and Linux, which fixed 10 different problems. The update also includes a patch for a 0-day vulnerability in Google Chrome,…

CERT launched Twitter bot

CERT launched Twitter bot that comes up with names for vulnerabilities

Specialists from the CERT Coordination Center (CERT/CC) have launched a special Twitter bot, Vulnonym, which will “invent” random and maximally neutral names for vulnerabilities that have received CVE identifiers. This…

0-day vulnerability in Windows kernel

Google Project Zero discovered a 0-day vulnerability in the Windows kernel

Google Project Zero has discovered a 0-day vulnerability in the Windows kernel (CVE-2020-17087). It has been reported that this bug could be exploited by an attacker with local access to…

Microsoft talked about Iranian hackers

Microsoft experts talked about Iranian hackers attacks on security conference participants

Microsoft experts talked that Iranian government hackers have successfully hacked the email accounts of a number of dignitaries and potential attendees to the Munich Security Conference and Think 20 (T20)…

gridinsoft + chronicle

Gridinsoft becomes Google’s information security partner

Gridinsoft LLC is proud to be one of 68 partners of VirusTotal, Google’s Information Security Service, in the array of malware scanners. Currently, Gridinsoft is the second information security company…

Remove Adobe Flash from Windows

Microsoft has released an update to remove Adobe Flash from Windows

As you know, very soon, on December 31, 2020, support for Adobe Flash Player will be completely discontinued, after which it will no longer be supported by all modern browsers.…

KashmirBlack is behind WordPress attacks

KashmirBlack botnet is behind attacks on popular CMS including WordPress, Joomla and Drupal

Researchers from Imperva have found that the KashmirBlack botnet, active since the end of 2019, is behind attacks on hundreds of thousands of websites powered by popular CMS, including WordPress,…

Attackers deceived the notarization process

Attackers again deceived Apple’s notarization process

In September 2020, I talked about how the Shlayer malware successfully passed the notarization process and was able to run on any Mac running macOS Catalina and newer. Now there…

New malware T-RAT

New T-RAT malware can be controlled via Telegram

G DATA’s specialists have published a report on the new T-RAT malware, which is being distributed for only $45. The main feature of the malware is that T-RAT allows controlling…

browsers are vulnerable to url spoofing

Experts discovered that many mobile browsers are vulnerable to url spoofing

Rapid7 analysts and independent information security expert Rafay Baloch discovered that seven popular mobile browsers are vulnerable to url spoofing. They allow malicious sites to change the URL and display…