News, Tips, Security Lab

Ransomware Income Dropped

Ransomware Revenues Dropped by 40% because Victims Refuse to pay

Ransomware revenue (from ransomware attacks) has fallen from $765.6 million in 2021 to $456.8 million in 2022, according to Chainalysis…

Cybersecurity Specialists Advise Players Not to Enter Grand Theft Auto (GTA) Online due to a Dangerous Bug

Players of the PC version of Grand Theft Auto (GTA) Online are alarming as a vulnerability has been discovered in…

Attackers Can Use GitHub Codespaces to Host and Deliver Malware

Trend Micro reports that the GitHub Codespaces cloud development environment, available to the public use since November 2022, can be…

Google Search Malvertising: Fake Ads of Free Programs in Google Ads

Google Search malvertising is an unpleasant phenomenon of malicious advertisements in search engine results. Ads up there are called to…

Russian Cybercriminals Seek Access to OpenAI ChatGPT

Check Point analysts have noticed that Russian-speaking hacker forums are actively discussing access to bypass geo-blocking, due to which the…

Facebook users information leaked

Information of 533 million Facebook users leaked to the public

Last weekend it became known that information of more than 500 million Facebook users leaked to the public. On the hacker forum, the data about 533 313 128 Facebook users…

Hackers bypass firewalls

Hackers Bypass Firewalls Using Windows Feature

Hackers now bypass firewalls using a legitimate component of the Windows operating system called Background Intelligent Transfer Service (BITS), installing malware into it. In 2020, hospitals, medical centres and nursing…

hacking the system of a water utility

Kansas resident charged with hacking water utility computer system

This week, the US Department of Justice indicted Wyatt Travnichek, a 22-year-old Kansas resident, with hacking into the computer system of a local water utility. Authorities say Travnichek hacked into…

DDoS attacks becoming the norm

Akamai Says Powerful DDoS Attacks Are Becoming the Norm

According to Akamai’s calculations, powerful ransomware DDoS attacks are becoming the norm. Although they fall short of past records (recall last year’s 2.54 TB/sec attack or 1.35 TB/sec attack in…

Hackers on behalf of Brian Krebs

Hackers attack Microsoft Exchange servers on behalf of Brian Krebs

The well-known information security expert, journalist and author of the KrebsOnSecurity blog has repeatedly become a target for attacks and mockery of hackers. Now hackers are attack Microsoft Exchange servers…

bypass protection from Specter

New vulnerabilities help to bypass protection from Specter on Linux systems

On Monday, March 29th, security researchers uncovered two vulnerabilities in Linux distributions that help to bypass protection from speculative attacks like Specter and extract sensitive information from kernel memory. Vulnerabilities…

bugs in the 5G protocol

Experts have discovered bugs in the 5G protocol that allow tracking location and arranging of DoS attacks

AdaptiveMobile specialists have published a report on new bugs in the 5G protocol, thanks to which it is possible to disable network segments (DoS) and steal user data, including location…

Slack Connect DM feature

Slack Connect DM new feature drew a barrage of criticism

This week Slack Messenger developers announced a new Connect DM feature that allows sending messages directly to any Slack user in any organization. The developers positioned it as a new…

Attackers using DCCP protocol

Attackers using DCCP protocol for DDoS attacks

Akamai has noticed that attackers are using the little-known DCCP network protocol (Datagram Congestion Control Protocol) for DDoS attacks. This internet standard was approved in 2007 and helps monitoring network…

job seekers work for cybercriminals

Check Point: Desperate Job Seekers Are Ready To Work For Cybercriminals

CheckPoint experts found that the number of job search ads on the darknet and on hacker forums is growing – job seekers that were desperate to find a job are…

ransomware REvil attacked Acer

REvil ransomware operators attacked Acer and demand $50,000,000

The REvil ransomware attacked the Taiwanese company Acer (the sixth-largest computer manufacturer in the world, accounting for about 6% of all sales). Cybercriminals are demanding from the manufacturer $50,000,000, which…

The Russian pleaded guilty

Russian who tried to hack Tesla was pleaded guilty

The Russian, who offered a Tesla specialist $1,000,000 for installing malware into the company’s network in Reno, Nevada, was pleaded guilty. In August 2020, we talked about the arrest of…