News, Tips, Security Lab

RDP Honeypot Counted for 3.5 Million Attacks

RDP Honeypot Was Attacked 3.5 Million Times

With increased remote work, IT teams use remote access tools to manage company devices and ensure smooth operations. Remote desktop…

Information Security Experts Published a PoC Exploit for a Vulnerability in Win32k

Information security experts have published a PoC exploit for a privilege escalation vulnerability in the Win32k driver that was fixed…

BatCloak’s New Obfuscation Engine Outperforms 80% of Antiviruses

Trend Micro researchers reported recently that since September 2022, attackers have been actively using a malware obfuscation engine called BatCloak,…

Fortinet Fixes RCE Flaws in FortiOS and FortiProxy

Fortinet, a well-known vendor of corporate-grade security solutions, issued an urgent patch that fixes critical vulnerabilities in two products. FortiOS…

Clop Attacks on MOVEit Transfer Affected British Airways, BBC and More

According to security researchers, the Clop ransomware group has been looking for a way to exploit a vulnerability in MOVEit…

Nation-State threat actors

Nation-State Threat Actors are an Actual Menace, According to CISA

On April 13, the US government (specifically, the Department of Energy, the Cybersecurity and Infrastructure Security Agency, the National Security Agency, and the Federal Bureau of Investigation) made a warning…

PYSA cyber-extortion group

Experts Analyzed the Activities of the PYSA Cyber-Extortion Group

Specialists from the Swiss cybersecurity company PRODAFT have published the results of an 18-month study on the PYSA cyber-extortion group. PYSA (an acronym for “Protect Your System, Amigo”) is the…

RuRansom malware destroys data

RuRansom Malware Destroys Data in Russian Systems

VMware specialists spoke about the activity of the RuRansom wiper, which attacks Russian systems and deliberately destroys its data, including backups. Unlike ordinary cryptographers who extort ransoms from the victims,…

Anonymous and the Russian Ministry of Culture

Anonymous hackers published the mail database of the Ministry of Culture of Russia

The media discovered that Anonymous hackers had made public a database of emails from the Russian Ministry of Culture, the administration of the city of Blagoveshchensk, and the office of…

The US won’t cooperate with Russia on ransomware anymore

The US won’t cooperate with Russia on ransomware anymore

The US suspends its cooperation with Russia on ransomware criminals amidst the brutal war the Russian government wages against Ukraine, State Department spokesperson told Sputnik. “The Russian government is engaged…

Raid Forums shutdown as the result of Operation Tourniquet

RaidForums shutdown as the result of Operation Tourniquet

The chain of international law enforcement agencies – Europol, FBI, NCA and others – seized the world’s largest hacker forum – RaidForums. That seems to be part of an anti-cybercrime…

Hacker resource RaidForums

Law enforcement officers closed the hacker resource RaidForums

During the international operation TOURNIQUET, which was coordinated by Europol, the well-known hacker resource RaidForums, which was mainly used to trade in stolen databases, was closed. The administrator of RaidForums…

FFDroider Stealer - the new hazard to your social networks

FFDroider Stealer – the new hazard to your social networks

FFDroider is an example of a modern stealer malware that aims at sensitive data in web browsers. The overall amount of new stealers that appeared in the first quarter of…

Meta infostealer malware

Meta Infostealer Malware Spread via Spam

Meta, a newly crafted information-stealing malware, is distributed via a vast spam spree. The mechanism of the stealer injection within this campaign is already well-known. However, Meta is now a…

Conti source codes

Leaked Conti ransomware source codes were used to attack Russian authorities

In March 2022, the source codes of the Conti malware were made public, and now, apparently, other hackers are starting to use them, turning the ransomware against Russian authorities and…

Hydra Shut Down

Hydra Market Shut Down by the German Authorities

The United States, together with its European allies, has managed to get Hydra market shut down. Servers of this shop, a Russian-language darknet platform, were reported on Tuesday, April 5,…

assassination site

Fraudsters arrested for years running fake site to order assassinations

Romanian police have arrested five men behind the dark web’s most notorious assassinations sites: Besa Mafia, Camorra Hitman, and, more recently, Hitman Marketplace #1. The resource was fake, and the…