The Security Blog From Gridinsoft

DarkGate Malware Activity Spikes as Developer Rents Out It

DarkGate Loader Expands Activity, Delivers Ransomware

A new DarkGate malware deployment campaign has caught the attention of cybersecurity researchers. This was fueled by the developer’s decision…

Qakbot Botnet Hacked, Removed from Over 700,000 Machines

Qakbot, a notorious botnet, has been taken down by a multinational law enforcement operation spearheaded by the FBI, Operation “Duck…

Wilko Stock Liquidation Scams – Fake Shopping Sites

Recent events around the Wilko retail chain are sad for its customers, but may also expose folks to financial dangers.…

Botnet of 400,000 Devices Used as Proxy Nodes Uncovered

Cybercriminals used stealthy malware to create a botnet of 400,000 proxy servers. Although the company providing the proxy services claims…

HiatusRAT Used in Attacks on Taiwan Companies and U.S. Military

Recent attacks on US military systems and Taiwan companies are distinctive not only by the brave target choosing, but also…

Vulnerability in ransomware can prevent the encryption

Vulnerabilities Allow Hijacking of Most Ransomware to Prevent File Encryption

Not a long time ago, a cybersecurity analyst posted a…

A DNS vulnerability jeopardizes IoT devices

A DNS vulnerability in uClibc/uClibs-ng libraries jeopardizes IoT devices

A vulnerability has been discovered (CVE not yet issued) in…

F5 warns of critical BIG-IP RCE vulnerability

F5 warns of critical BIG-IP RCE vulnerability

F5, Inc warned the users about the critical vulnerability that…

Experts analysed the conversation of Conti and Hive ransomware groups

Experts analysed the conversations of Conti and Hive ransomware groups

Analysis of more than 40 chats with victims allowed the…

Ukraine hit by DDoS attacks

Ukraine Was Hit by DDoS Attacks from Hacked WordPress Sites

Ukrainian Computer Emergency Response Team (CERT-UA) said that Ukraine was…

mustang panda cyberspies

Stabbed in the back: Chinese Mustang Panda Cyberspies Attack Russian Officials

Secureworks researchers have discovered a phishing campaign by Chinese Mustang…

Cybersecurity Threats

20 Dangerous Types of Cybersecurity Threats

The cybersecurity threats in this year are more considerable than…

Vulnerabilities in Linux and superuser rights

Vulnerabilities in Linux Allow Gaining Superuser Rights

A Microsoft specialist has discovered vulnerabilities in Linux systems, the…

State Department offers reward for any information on Russian hackers

State Department Offers $1 million for Info on Russian Hackers

The US State Department has announced a reward amounting up…

Emotet malware bug

Emotet Malware Operators Found a Bug in Their Bootloader

Emotet malware operators have fixed a bug due to which,…

T-Mobile and hack group Lapsus$

T-Mobile Admits that Lapsus$ Hack Group Stole Its Source Codes

Information security specialist Brian Krebs found out that even before…

Amazon patch for Log4Shell

Amazon Patch for Log4Shell allowed privilege escalation

Palo Alto Networks warns that a patch released by Amazon…