News, Tips, Security Lab

Ransomware Income Dropped

Ransomware Revenues Dropped by 40% because Victims Refuse to pay

Ransomware revenue (from ransomware attacks) has fallen from $765.6 million in 2021 to $456.8 million in 2022, according to Chainalysis…

Cybersecurity Specialists Advise Players Not to Enter Grand Theft Auto (GTA) Online due to a Dangerous Bug

Players of the PC version of Grand Theft Auto (GTA) Online are alarming as a vulnerability has been discovered in…

Attackers Can Use GitHub Codespaces to Host and Deliver Malware

Trend Micro reports that the GitHub Codespaces cloud development environment, available to the public use since November 2022, can be…

Google Search Malvertising: Fake Ads of Free Programs in Google Ads

Google Search malvertising is an unpleasant phenomenon of malicious advertisements in search engine results. Ads up there are called to…

Russian Cybercriminals Seek Access to OpenAI ChatGPT

Check Point analysts have noticed that Russian-speaking hacker forums are actively discussing access to bypass geo-blocking, due to which the…

The legendary John McAfee arrested

US authorities arrested legendary John McAfee for tax avoidance

The US Department of Justice reported that the legendary John McAfee was arrested in Spain. The fact is that the former head of MacAfee is accused of tax avoidance, deliberate…

Google recruits a team of experts

Google recruits a team of experts to find bugs in Android applications

ZDNet reports that a number of new positions have been added to Google’s job list. The fact is that Google appears to be recruiting a team of Android security experts…

SilentFade defrauded Facebook users

Chinese hack group SilentFade defrauded Facebook users for $4,000,000

At the Virus Bulletin 2020 conference, Facebook’s security team revealed one of the most complex malware operations it has ever faced. Information security experts told about the Chinese hack group…

IPStorm now attacks Android

IPStorm botnet now attacks Android, macOS and Linux devices

For the first time, Anomali specialists noticed the IPStorm in June 2019, and then it attacked only Windows machines. Now it began to attack devices on Android, macOS and Linux.…

ransomware attacks take 45 minutes

Microsoft estimated that ransomware attacks take less than 45 minutes

Microsoft analysts have prepared a traditional Digital Defense report, in which they talked about the main events and trends in the field of cybersecurity and threat analysis over the past…

Coffee machine ransom money

Avast expert taught Smarter Coffee machine to ransom money

Back in 2015, experts from Pen Test Partners talked about a way to hack Wi-Fi networks through the iKettle, created by Smarter, and then discovered that Smarter Coffee maker machine,…

TikTok multi-factor authentication

Attackers can bypass TikTok multi-factor authentication through the site

Journalists of the ZDNet publication, citing one of their readers, report that the web version of TikTok did not receive multi-factor authentication (via mail and SMS), which developers established for…

Windows XP source codes

Windows XP source codes leaked

4chan has published a 42.9 GB torrent file, which contains the source codes for several operating systems, including Windows XP and Windows Server 2003. The person who published the file…

Alien malware steals passwords

Alien malware steals passwords from 226 Android apps

ThreatFabric analysts have discovered a new Android malware Alien. The malware primarily targets banking applications. Overall, Alien steals passwords and other credentials from 226 apps. Alien is sold on hacker…

LokiBot infostealer activity growth

CISA experts warned about the growth of LokiBot infostealer activity

Specialists from the Agency for Cybersecurity and Infrastructure Protection, organized by the US Department of Homeland Security (DHS CISA), warned about growth of activity of LokiBot infostealer aka Loki and…

Microsoft left Bing open

Microsoft left open one of the internal servers of the search engine Bing

Ata Hakcil, cyber security specialist at WizCase, discovered that Microsoft employees mistakenly left one of the Bing backend servers open – it was available to anyone. The researcher writes that…

Spammers hide behind IP addresses

Spammers hide behind hexadecimal IP addresses

Trustwave experts have discovered that pharmaceutical spam attackers have started to insert unusual URLs into their messages. Spammers hide behind hexadecimal IP addresses. They use hexadecimal IPs to bypass email…