News, Tips, Security Lab

What is Android Malware and How to Avoid It?

Android Malware. Is Malware on Android Phone Possible?

Android malware is a common name for all malicious software present in Android. This OS appears not only on phones…

New Version of Truebot Exploits Vulnerabilities in Netwrix Auditor and Raspberry Robin Worm

Information security experts warned of an increase in the number of infections with the new version of TrueBot, primarily targeting…

How Not to Stumble on Scam Websites

Every year, one in ten Americans will be victimized by a scam or fraud. The variety of online fraud has…

Hackers Stole over $2.5 million from Hackers

In the past 12 months hackers have scammed more than $2.5 million from other cybercriminals on three separate hack forums…

Dangerous WhatsApp Scams You Should Avoid

WhatsApp scams are constantly evolving, and some are difficult to identify. However, certain methods can identify the most common red…

0-day vulnerability in Windows kernel

Google Project Zero discovered a 0-day vulnerability in the Windows kernel

Google Project Zero has discovered a 0-day vulnerability in the Windows kernel (CVE-2020-17087). It has been reported that this bug could be exploited by an attacker with local access to…

Microsoft talked about Iranian hackers

Microsoft experts talked about Iranian hackers attacks on security conference participants

Microsoft experts talked that Iranian government hackers have successfully hacked the email accounts of a number of dignitaries and potential attendees to the Munich Security Conference and Think 20 (T20)…

gridinsoft + chronicle

Gridinsoft becomes Google’s information security partner

Gridinsoft LLC is proud to be one of 68 partners of VirusTotal, Google’s Information Security Service, in the array of malware scanners. Currently, Gridinsoft is the second information security company…

Remove Adobe Flash from Windows

Microsoft has released an update to remove Adobe Flash from Windows

As you know, very soon, on December 31, 2020, support for Adobe Flash Player will be completely discontinued, after which it will no longer be supported by all modern browsers.…

KashmirBlack is behind WordPress attacks

KashmirBlack botnet is behind attacks on popular CMS including WordPress, Joomla and Drupal

Researchers from Imperva have found that the KashmirBlack botnet, active since the end of 2019, is behind attacks on hundreds of thousands of websites powered by popular CMS, including WordPress,…

Attackers deceived the notarization process

Attackers again deceived Apple’s notarization process

In September 2020, I talked about how the Shlayer malware successfully passed the notarization process and was able to run on any Mac running macOS Catalina and newer. Now there…

New malware T-RAT

New T-RAT malware can be controlled via Telegram

G DATA’s specialists have published a report on the new T-RAT malware, which is being distributed for only $45. The main feature of the malware is that T-RAT allows controlling…

browsers are vulnerable to url spoofing

Experts discovered that many mobile browsers are vulnerable to url spoofing

Rapid7 analysts and independent information security expert Rafay Baloch discovered that seven popular mobile browsers are vulnerable to url spoofing. They allow malicious sites to change the URL and display…

Chrome 0-day vulnerability

Google engineers fixed Chrome 0-day vulnerability that was already under attacks

Google engineers have released an updated version of Google Chrome (86.0.4240.111) and warn that they have fixed in browser 0-day vulnerability that has been already under active attacks. The error…

Bughunter stole Monero exploit

Bughunter stole a Monero exploit from another cybersecurity specialist and received a reward for it

Bleeping Computer reporters drew attention to an interesting case that occurred as part of the bug bounty of the Monero program on HackerOne. Bughunter stole a Monero vulnerability exploit discovered…

P2P botnet Interplanetary Storm

P2P botnet Interplanetary Storm accounts more than 9000 devices

Bitdefender experts gave a detailed description of the work of the P2P botnet Interplanetary Storm (aka IPStorm), which uses infected devices as a proxy. According to researchers, the botnet includes…

the most powerful DDoS attack

Google revealed the most powerful DDoS attack in history

This week, the Google Cloud team talked about a previously unknown DDoS attack that targeted a Google service back in September 2017 and peaked at 2.54 TB/sec, making it the…