News, Tips, Security Lab

Azov ransomware sets up analysts and tries to show up as pro-Ukrainian

Azov Ransomware Tries to Set Up Cybersecurity Specialists

Azov ransomware, a newcomer to the encryption malware market, appears in view with a rather unusual strategy. This malware seems…

Raspberry Robin Worm Operators Now Trade Access

Microsoft researchers reported that the operators of the hack group, which they track under the ID DEV-0950, used the Clop…

How to Stop Spam Calls & Block Unwanted Calls Immediately

Unwanted spam calls, as well as unwanted emails, often come from fraudsters. There are cases when these emails or calls…

The Updated Fodcha Botnet Reaches a Capacity of 1 Tb / s and Demands a Ransom Directly in DDoS Packets

Qihoo 360 (360 Netlab) experts have warned about the emergence of an updated version of the Fodcha botnet, which embeds…

OpenSSL Fixes First Critical Vulnerability Since 2016

The developers of the OpenSSL project have informed users that the upcoming version 3.0.7 will close a recently discovered critical…

NASA staff hacker attacks

NASA staff faces exponential increase in number of hacker attacks

Representatives of the space agency said that recently NASA staff and home-based agency contractors suffered from increase in the number of hacker attacks, and their devices are constantly trying to…

Microsoft Exchange Servers Vulnerable

82.5% of Microsoft Exchange servers are still vulnerable

Information security experts from Rapid7 reported that more than 35,000 Internet-connected Microsoft Exchange servers are still vulnerable to the critical vulnerability CVE-2020-0688 that was fixed in February. The vulnerability affects…

Access to cameras on Mac and iPhone

Vulnerabilities allowed access to cameras on Mac, iPhone and iPad

Apple paid $75,000 to the IS researcher Ryan Pickren in the frameworks of the bug bounty program for vulnerabilities in Safari, due to which it was possible to access someone…

Increased number of "coronavirus" cyberattacks

The number of “coronavirus” cyberattacks increased to 5,000 per day

Check Point experts estimated that the number of “coronavirus” cyberattacks increased to 5,000 per day, and number of attacks on sites posing as Netflix services doubled. Researchers say the total…

PoC exploits for SMBGhost vulnerability

Specialists published PoC exploits for SMBGhost vulnerability

The March “Tuesday of updates” did not include a patch for the vulnerability CVE-2020-0796, information about which was mistakenly published by experts from Cisco Talos and Fortinet in the public…

Tesla vulnerable to DoS attacks

IS researcher found that the Tesla Model 3 interface is vulnerable to DoS attacks

Researcher Jacob Archuleta, known on the network under the pseudonym Nullze, found that the Tesla Model 3 interface is vulnerable to DoS attacks (Denial of Service). The bug received the…

RDP and VPN usage grew

Due to pandemic, RDP and VPN usage grew by 41% and 33%

Amid of the COVID-19 pandemic, the use of remote access technologies such as RDP and VPN has grown significantly, as many companies have transferred their employees to remote work, and…

Dharma ransomware source code

Dharma ransomware source code put for sale

ZDNet reports that the source code for one of the most profitable ransomware of our time, the Dharma ransomware, was put for sale on two hacker forums last weekend. Sources…

Rare attack via BadUSB

Attackers exposed the American company to a rare attack via BadUSB

Trustwave experts published a report, in which they said that the American company was exposed to a rare attack through BadUSB. An unnamed American hotel company was mailed a fake…

Vulnerabilities in popular password managers

Experts have discovered vulnerabilities in popular password managers

Experts from York University explained how they managed to detect vulnerabilities in popular password managers. Bugs allowed malware stealing user credentials. It turned out that back in 2017, researchers analyzed…

Hackers spoof DNS settings

Hackers spoof DNS settings to distribute fake coronavirus applications

Journalists from Bleeping Computer investigated that hackers are replacing DNS settings for distributing fake applications. The reason for the investigation were complaints of users, which reported on the forums that…

exploit for Kr00k Wi-Fi vulnerability

Published exploit for Kr00k Wi-Fi vulnerability

In February 2020, information security specialists spoke at the RSA 2020 conference about the new Kr00k vulnerability (CVE-2019-15126), which can be used to intercept and decrypt Wi-Fi traffic (WPA2). Now…