News, Tips, Security Lab

Zeppelin ransomware victims

Security Experts Secretly Helped Zeppelin Ransomware Victims for Two Years

Since 2020, some information security specialists have helped victims, as individuals and companies affected by the Zeppelin ransomware. The fact…

Unit221b Secretly Helped Victims of Zeppelin Ransomware for 2 Years

Security professionals at Unit221b found vulnerabilities in the Zeppelin ransomware encryption mechanism. Experts managed to use them to create a…

What Is an Evil Twin Attack? How Does It Work?

How often do we connect to free Wi-Fi networks in public places? Whether to post Instagram stories with a cup…

Mirai Botnet RapperBot Conducts DDoS Attacks on Game Servers

The researchers warned that the RapperBot Mirai botnet has resumed activity, and now the updated malware is used for DDoS…

How to Stress Test Your PC’s CPU

Stress testing your CPU is the surest way to discover the true limits of your computer’s capabilities. Read on to…

COVID-19 Contact Tracking Apps

Fake COVID-19 contact tracking apps install banking trojans

Researchers from California-based IS company Anomali have discovered 12 fake COVID-19 patient contact tracking apps posing as official programs. Attackers are actively exploiting the panic around the coronavirus pandemic to…

SGAxe endangers Intel processors

SGAxe attack endangers Intel processors

As part of the June “Update Tuesday,” Intel fixed more than 20 different vulnerabilities in its products, including the SGAxe bug, which endangers several Intel processors. The manufacturer also released…

Microsoft fixed 129 vulnerabilities

On June “Patch Tuesday” Microsoft fixed 129 vulnerabilities in its products

“Patch Tuesday” this month became the largest in the history of Microsoft: were fixed at once 129 vulnerabilities. March 2020 with 115 corrections is in second place, and 113 corrections…

Google maps helps protect from COVID-19

Google Maps helps users protect themselves from COVID-19

Google has added a number of new features to its mapping service to help users protect themselves from COVID-19. Google Maps now provides travelers and people on duty with public…

Ransomware Tycoon uses JIMAGE

Tycoon ransomware uses exotic JIMAGE format to avoid detection

BlackBerry experts have discovered an unusual multi-platform (for Windows and Linux) ransomware Tycoon. It is written in Java and uses JIMAGE image files to avoid detection. Researchers believe Tycoon was…

YouTube Channel Credentials

Hacker forums show growing demand for credentials from YouTube channels

IntSights experts found that recently in the darknet there increased interest YouTube Channel Credentials, and also, as a “side effect”, this stimulates data verification activities. On hacker forums and sites…

Cybercriminals attacked UCSF

Cybercriminals attacked UCSF, US leading COVID-19 vaccine developer

Using ransomware, cybercriminals attacked the University of California, San Francisco (UCSF), one of the leaders in developing a vaccine against COVID-19. The university administration confirmed to Bloomberg reporters that it…

Users seldom change passwords

Users seldom change passwords even after data leaks

Researchers from Carnegie Mellon University found that users seldom change passwords even after receiving data leakage messages. Scientists estimate that only a third of users actually update access to their…

Vulnerability in Indian TikTok Clone

Vulnerability in Indian TikTok clone allows hacking user profiles

The Hacker News reports that Indian security specialist Rahul Kankral discovered a critical vulnerability in the Mitron Android application, which is a TikTok clone. The vulnerability allows you to capture…

Octopus Scanner Malware on GitHub

Octopus Scanner Malware Found On GitHub

GitHub developers have issued a warning about the appearance of the new Octopus Scanner malware, which is distributed ton the site through malicious Java projects. Octopus Scanner was discovered in…

Valak using Microsoft Exchange

Valak malware steals corporate data using Microsoft Exchange servers

Cyberreason Nocturnus experts said that the Valak bootloader discovered in 2019 now exploits vulnerabilities in Microsoft Exchange servers. It has become a full-fledged info-staler and attacks companies in the USA…

Experts confirmed LiveJournal leak.

Experts confirm data leak of 26 million LiveJournal users

In mid-May 2020, in the Telegram channel of the head of DeviceLock company Ashot Hovhannisyan appeared information on data leak of 33.7 million LiveJournal users. Now, experts have confirmed a…