News, Tips, Security Lab

What is Pretexting in Cyber Security: Facts You Need to Know

Pretexting in Cyber Security: Facts to Know

Pretexting is a type of social engineering in which an attacker gains access to information, a system, or a service…

What is eWallet? How to Protect Your eWallet

During a time of crisis, Americans turned to digital wallets called eWallets to purchase supplies without face-to-face interaction with payment…

“This Site Can’t Provide a Secure Connection”: How to Fix

Every active Internet user has encountered error messages at least once, especially security-related ones. For example, the “This site can’t…

42,000 Sites Generate Ad Traffic Pretending to Be Famous Brands

The Chinese group Fangxiao has built a huge network of 42,000 websites that pose as well-known brands (including Coca-Cola, McDonald’s,…

MSIL/Microsoft.Bing.A Detection (BingWallpaper.exe)

A lot of users on different forums complain about MSIL/Microsoft.Bing.A detection in ESET antivirus. This detection points to BingWallpaper.exe file…

GitHub will replace the term "master"

GitHub will replace the term “master” with a more neutral one

Nat Friedman, leading GitHub after acquiring Microsoft in 2018, said on Twitter that GitHub will replace the term “master” with a more neutral synonymous. For example, main, to avoid unnecessary…

CloudEyE collaborated with ransomware operators

Italian IT company CloudEyE collaborated with ransomware operators

For about four years, the Italian company CloudEyE was engaged in a seemingly legal business, offering protection of binaries from reverse engineering for Windows applications, however, at the same time,…

COVID-19 Contact Tracking Apps

Fake COVID-19 contact tracking apps install banking trojans

Researchers from California-based IS company Anomali have discovered 12 fake COVID-19 patient contact tracking apps posing as official programs. Attackers are actively exploiting the panic around the coronavirus pandemic to…

SGAxe endangers Intel processors

SGAxe attack endangers Intel processors

As part of the June “Update Tuesday,” Intel fixed more than 20 different vulnerabilities in its products, including the SGAxe bug, which endangers several Intel processors. The manufacturer also released…

Microsoft fixed 129 vulnerabilities

On June “Patch Tuesday” Microsoft fixed 129 vulnerabilities in its products

“Patch Tuesday” this month became the largest in the history of Microsoft: were fixed at once 129 vulnerabilities. March 2020 with 115 corrections is in second place, and 113 corrections…

Google maps helps protect from COVID-19

Google Maps helps users protect themselves from COVID-19

Google has added a number of new features to its mapping service to help users protect themselves from COVID-19. Google Maps now provides travelers and people on duty with public…

Ransomware Tycoon uses JIMAGE

Tycoon ransomware uses exotic JIMAGE format to avoid detection

BlackBerry experts have discovered an unusual multi-platform (for Windows and Linux) ransomware Tycoon. It is written in Java and uses JIMAGE image files to avoid detection. Researchers believe Tycoon was…

YouTube Channel Credentials

Hacker forums show growing demand for credentials from YouTube channels

IntSights experts found that recently in the darknet there increased interest YouTube Channel Credentials, and also, as a “side effect”, this stimulates data verification activities. On hacker forums and sites…

Cybercriminals attacked UCSF

Cybercriminals attacked UCSF, US leading COVID-19 vaccine developer

Using ransomware, cybercriminals attacked the University of California, San Francisco (UCSF), one of the leaders in developing a vaccine against COVID-19. The university administration confirmed to Bloomberg reporters that it…

Users seldom change passwords

Users seldom change passwords even after data leaks

Researchers from Carnegie Mellon University found that users seldom change passwords even after receiving data leakage messages. Scientists estimate that only a third of users actually update access to their…

Vulnerability in Indian TikTok Clone

Vulnerability in Indian TikTok clone allows hacking user profiles

The Hacker News reports that Indian security specialist Rahul Kankral discovered a critical vulnerability in the Mitron Android application, which is a TikTok clone. The vulnerability allows you to capture…

Octopus Scanner Malware on GitHub

Octopus Scanner Malware Found On GitHub

GitHub developers have issued a warning about the appearance of the new Octopus Scanner malware, which is distributed ton the site through malicious Java projects. Octopus Scanner was discovered in…