The Security Blog From Gridinsoft

American Airlines Hacked by Cl0p via MOVEit MFT Vulnerabilities

American Airlines Hacked by Cl0P Gang, MOVEit Involved

American Airlines, the major airline company in the US, appears to be yet another victim of MOVEit vulnerability. Specifically, Cl0p…

Trojan:Win32/Randet.A!plock – What is That Detection?

Windows Defender’s mass detections of Trojan:Win32/Randet.A!plock worries people. Are the user files complained about by Defender malicious? Trojan:Win32/Randet.A!plock Microsoft Defender…

Microsoft CVE-2023-36884 Vulnerability Exploited in the Wild

On July 11, 2023, Microsoft published an article about addressing the CVE-2023-36884 vulnerability. This breach allowed for remote code execution…

Researchers Found BlackLotus UEFI Bootkit Sources on GitHub

The source code for the BlackLotus UEFI bootkit, which was previously sold on the dark web for $5,000, has been…

Hot and Cold Crypto Wallets Hacking

Cryptocurrency is a rapidly changing world where people can make fortunes by exchanging digital assets. However, seasoned investors and newcomers…

Windows AppX Installer vulnerability

Microsoft patches Windows AppX Installer vulnerability that spreads Emotet malware

The latest of this year, December’s patch Tuesday brought fixes…

attacks on the Log4Shell vulnerability

Experts are already fixing attacks on the Log4Shell vulnerability

Security researchers are already scanning the network looking for products…

To fight AI bias

Major corporations teamed up to fight AI bias

American corporations have teamed up to form the Data &…

0-day in the Log4j library

0-day In Log4j Library Poses A Threat To Many Applications & Servers

The Apache Software Foundation has released an emergency security update…

Emotet installs Cobalt Strike

Emotet now installs Cobalt Strike beacons

The researchers warn that Emotet now directly installs Cobalt Strike…

Google Stops Glupteba Botnet

Google Stops Glupteba Botnet and Sues Two Russians

Google representatives said that they stopped the work of the…

Vulnerability in Apple iCloud

Vulnerability in Apple iCloud puts billion users at risk

Security of over a billion iPhone owners and users of…

cyberattacks against ransomware

US Cyber ​​Command confirms cyberattacks against ransomware

The United States Cyber Command has publicly recognized the use…

web skimmer on Sealand website

Hackers introduced a web skimmer on the site of the Sealand Principality

The Record reported that unknown hackers attacked the site of…

Mobile Device Management Service

Unofficial fixes released for 0-day issue in Windows Mobile Device Management Service

Unofficial fixes released for 0-day issue in Windows Mobile Device…

members of the hacker group Phoenix

Ukrainian law enforcement officers arrested members of the hacker group Phoenix

The Security Service of Ukraine (SBU) announced the arrest of…