The Security Blog From Gridinsoft

RaidForum Leak Contains Data of 478,000 Users

RaidForums Leaked, Data of Almost 500,000 Users Published

RaidForums, the former leader among the underground forums, now suffers the user data leak. Besides being shut down in April…

New MDBotnet Malware Rapidly Expands a DDoS Network

MDBotnet is a new malware strain that appears to be a backbone of a botnet, used in DDoS-as-a-Service attacks. Being…

Ransomware Attacks Decline in 2023 – Is It True?

According to ransomware attacks status statistics, the trend of incidents related to this type of malware will decline in 2023.…

Attackers Can Use .Zip and .Mov Domains for Phishing

Experts’ fears that attackers will use new .zip and .mov domains for phishing are beginning to be justified. A new…

US Authorities Warn of Disaster-Related Scams

Following natural disasters and severe weather, there is a higher chance of fraudulent activities as scammers prey on vulnerable individuals…

0-day in the Log4j library

0-day In Log4j Library Poses A Threat To Many Applications & Servers

The Apache Software Foundation has released an emergency security update that fixes a 0-day vulnerability (CVE-2021-44228) in the popular Log4j logging library, which is part of the Apache Logging Project.…

Emotet installs Cobalt Strike

Emotet now installs Cobalt Strike beacons

The researchers warn that Emotet now directly installs Cobalt Strike beacons on infected systems, providing immediate access to the network for attackers. Those can use it for lateral movement, which…

Google Stops Glupteba Botnet

Google Stops Glupteba Botnet and Sues Two Russians

Google representatives said that they stopped the work of the Glupteba botnet: they deleted the accounts, and also disabled the servers and domains associated with it. In addition, the company…

Vulnerability in Apple iCloud

Vulnerability in Apple iCloud puts billion users at risk

Security of over a billion iPhone owners and users of popular instant messengers is at risk due to a vulnerability in Apple iCloud. As the Forbes reports, private messages sent…

cyberattacks against ransomware

US Cyber ​​Command confirms cyberattacks against ransomware

The United States Cyber Command has publicly recognized the use of offensive actions (cyberattacks) in order to neutralize cybercriminal groups that attacked American companies using ransomware programs. The Head of…

FBI study guide

Unlocking the Secrets of Messaging Apps: An In-Depth FBI Study Guide on Accessible Data for Law Enforcement

An FBI study guide has been made publicly available as part of a Freedom of Information law request filed by Property of the People, an American non-profit organization that deals…

web skimmer on Sealand website

Hackers introduced a web skimmer on the site of the Sealand Principality

The Record reported that unknown hackers attacked the site of the Sealand Principality (a self-proclaimed virtual state in the North Sea) and introduced a web skimmer on it. The attackers…

Mobile Device Management Service

Unofficial fixes released for 0-day issue in Windows Mobile Device Management Service

Unofficial fixes released for 0-day issue in Windows Mobile Device Management Service Access to Work or School. The problem is present on devices running Windows 10, version 1809 (and later).…

members of the hacker group Phoenix

Ukrainian law enforcement officers arrested members of the hacker group Phoenix

The Security Service of Ukraine (SBU) announced the arrest of five members of the international hacker group Phoenix, which specializes in remote hacking of mobile devices and collection of personal…

published an exploit for Windows

Cybersecurity researchers published an exploit for Windows that allows escalating privileges

Bleeping Computer reported that cybersecurity researcher has published an exploit for a new zero-day vulnerability that can be used to escalate local privileges in all supported versions of Windows, including…

smartphones to find hidden cameras

Researchers have suggested using smartphones to find hidden cameras

A team of researchers from the National University of Singapore and Yonseo University have described an interesting concept: the use of time-of-flight (ToF) sensors in modern smartphones to find hidden…

exploits as a service on the darknet

Researchers noticed that the darknet is discussing exploits as a service

Analysts at Digital Shadows have prepared a report on the exploit market on the darknet – it is noticed that the criminals have come up with an “exploits as a…