The Security Blog From Gridinsoft

BlackCat Ransomware Employs Malvertising In Targeted Attacks

BlackCat Ransomware Employs Malvertising In Targeted Attacks

Recently malicious actors started using malvertising to spread BlackCat ransomware. They use cloned webpages of popular freeware applications, particularly WinSCP…

MITRE Compiled a List of the 25 Most Dangerous Bugs

MITRE specialists have published a list of the 25 most dangerous bugs in software over the past two years. It…

The Number of Companies Affected by Attacks on Vulnerabilities in MOVEit Transfer Increased

The consequences of exploiting a 0-day vulnerability in MOVEit Transfer’s file transfer management solution continue to spread. The total number…

8Base Ransomware Group On The Rise, Lists a Number of Victims

In June of this year, a new wave of cyber-attacks and extortion operations, organized by the criminal group 8Base, swept…

PindOS JavaScript Dropper Distributes Bumblebee and IcedID Malware

Deep Instinct specialists spoke about a new JavaScript dropper called PindOS (such a “self-name” was found in the malware code…

Hacked OGUsers Forum

Attackers Hacked OGUsers Hacking Forum Again

Recently, the media reported that attackers hacked one of the…

major vulnerability in V8

Google fixed another major vulnerability in the V8 engine

A series of feverish fixes for problems in Google Chrome…

new Apple logo

Criminals threaten to leak new Apple logo, if the company doesn’t pay the ransom

Last week it became known that the operators of the…

Tesla's autopilot without driver

Researchers made Tesla’s autopilot work without a driver

Tesla’s autopilot system can be easily tricked into driving a…

Prometei attacks Microsoft Exchange

Prometei botnet attacks vulnerable Microsoft Exchange servers

Since the patches for ProxyLogon problems were still not installed,…

Moxie Marlinspike and Cellebrite Vulnerabilities

Moxie Marlinspike Demonstrates Cellebrite Tools Vulnerabilities

Signal creator, renowned cryptographer, hacker, researcher and anarchist Moxie Marlinspike…

REvil blackmailing Apple

REvil operators are blackmailing Apple

Media reported that REvil ransomware operators are blackmailing Apple and…

Fresh vulnerability in Chrome

Fresh vulnerability in Chrome exploited to attack WeChat users in China

The Record reports that the Chinese cybersecurity company Qingteng Cloud…

Chrome fixes 0-day vulnerabilities

Chrome again frantically fixes 0-day vulnerabilities

Google has released a new version of Chrome for Windows,…

Valve RCE vulnerability

Valve was unable to fix an RCE vulnerability in the Source engine for a long time

A security research group known as the Secret Club claims…

run out of cheese

Dutch shops run out of cheese due to a ransomware attack

Storage and shipping company Bakker Logistiek suffered a ransomware attack…

AI Assistant

Hello! 👋 How can I help you today?