The Security Blog From Gridinsoft

Can Zero-Day Attacks Be Prevented With Patches?

Can Zero-Day Attacks Be Prevented With Patches?

In recent years, zero-day exploits and attacks have become prominent emerging threats. These attacks take advantage of unknown vulnerabilities within…

QakBot Botnet Dismantled, But Can It Return?

On Tuesday, the US authorities announced that as a result of the international law enforcement operation “Duck Hunt,” the infamous…

Chae$4 Malware Released, Targets Banking & Logistic Orgs

Cybersecurity experts have discovered a new variant of Chaes malware called “Chae$4”. This malware targets the banking and logistics industries…

7 Million Freecycle Users Exposed In a Massive Data Breach

Freecycle has alerted its users that sensitive information of over 7 million of them may have been compromised in a…

SapphireStealer: Stealthiness, Flexibility and Malware Delivery

SapphireStealer is one such new information stealer to steal various browser credential databases and files containing users’ sensitive information. The…

Follina in Microsoft Office

Attackers Are Already Exploiting the Fresh 0-day Follina Bug in Microsoft Office

Security researchers recently discovered a zero-day vulnerability in Microsoft Office…

An image of a hacker

A WSO2 Vulnerability is Fraught with Remote Code Execution

The products by WSO2, an open-source API, applications, and web…

Vulnerabilities in preinstalled Android apps

Microsoft Experts Found Vulnerabilities in Pre-Installed Android Applications

Microsoft experts have found four serious vulnerabilities in pre-installed Android…

Google Global Cache in Russia

Google Has Disabled Some of the Global Cache Servers in Russia

Media reports say that Google is notifying ISPs in Russia…

Cobalt Strike beacons

Fake Exploits Used to Deliver Cobalt Strike Beacons

Cyble experts have warned that cybercriminals are attacking IS researchers,…

Conti ceases operations

The Conti Ransomware Ceases Operations and Breaks Up into Several Groups

Experts report that the Conti ransomware is going out of…

Wizard Spider Group

Cybersecurity Experts Analyzed the Methods of a Group of Russian Hackers Wizard Spider

Information security specialists from PRODAFT have published the results of…

steal a Tesla car

Information Security Specialist Showed How to Steal a Tesla Car

Sultan Qasim Khan, a security consultant of the NCC Group,…

PowerShell RAT malware

Germans Interested in the Situation in Ukraine Are Attacked by the PowerShell RAT Malware

An unknown hacker attacked German users who are interested in…

Microsoft and the PetitPotam Attacks

Microsoft Has Not Fully Coped with PetitPotam Attacks in Windows NTLM Relay

In May, Microsoft released a security update, as it had…

LockBit attacks the Canadian defensive co. Top Aces inc

LockBit attacks the Canadian defensive co. Top Aces inc

Canadian defense contractor Top Aces Inc became the victim of…

Vulnerability in HP BIOS causes system takeover

Vulnerability in HP BIOS causes system takeover

Following recent fixes for a large number of UEFI vulnerabilities,…