The Security Blog From Gridinsoft

Hosting of open-source projects Fosshost

Fosshost, an Open-Source Project Hosting, Is Closing Down as Its Leader Disappeared

Volunteers of the open-source project hosting Fosshost, whose services are used by GNOME, Armbian and Debian, and the Free Software…

Application Bugs Allowed to Open and Start Cars Hyundai, Genesis and Others

Experts from Yuga Labs discovered vulnerabilities in mobile applications for Hyundai and Genesis vehicles. In addition, the SiriusXM smart car…

FBI Says Cuba Ransomware ‘Made’ $60 Million by Attacking More Than 100 Organizations

The FBI and the U.S. Infrastructure and Cyber Security Agency (CISA) report that as of August 2022, Cuba ransomware operators…

Cyber Spies Use USB Devices to Infect Targets

Mandiant specialists talk about an unusual malware campaign affecting targets in Southeast Asia, when cyber spies use USB devices as…

Dell, HP, and Lenovo Devices Use Older Versions of OpenSSL

Many Dell, HP and Lenovo devices use old and insecure versions of OpenSSL, as Binarly warns. Let me remind you…

US Department of Justice accused Russians

US Department of Justice accused two Russians of stealing $17,000,000 worth of cryptocurrency

The US Department of Justice brought charges in absentia against two Russian citizens: Daniil Potekhin (aka cronuswar) and Dmitry Karasavidi. The US Department of Justice accused the Russians in organizing…

Chinese hackers attack the US

Chinese hackers attack US organizations and exploit bugs in F5, Citrix and Microsoft Exchange

The Department of Homeland Security (DHS CISA) Cybersecurity and Infrastructure Protection Agency (DHS CISA) has published security guidelines for the private sector and government agencies. CISA said that Chinese hackers…

Qbot entered the top malware

Qbot Trojan Entered The Top Of The Most Widespread Malware

Check Point has released its monthly Global Threat Index for August 2020. According to the researchers, the updated Qbot Trojan (aka QuakBot, Qakbot, and Pinkslipbot) first entered the TOP of…

INVDoS bug in Bitcoin Core

The researcher kept the INVDoS bug in Bitcoin Core secret for many years

Back in 2018, cyber security specialist and engineer Braydon Fuller discovered a dangerous bug in Bitcoin Core (versions 0.16.0 and 0.16.1). The problem appeared in 2017 and was named INVDoS.…

Intel fixed a critical bug

Intel engineers fixed critical bug in AMT and ISM

Intel engineers fixed this week a critical bug with updates to Active Management Technology (AMT) and Intel Standard Manageability (ISM). The AMT and ISM bug was one of the most…

Hackers use Weave Scope

Hackers use legitimate Weave Scope tool in attacks on cloud environments

Intezer experts discovered the TeamTNT cybercriminal group, whose hackers use the legitimate Weave Scope tool in their attacks to visualize and monitor cloud infrastructure. According to the researchers, this is…

XSS vulnerability in Google Maps

Researcher Earned $10,000 by Finding XSS Vulnerability in Google Maps

Israeli cybersecurity specialist Zohar Shachar talked about his discovery of XSS vulnerability in Google Maps in 2019, and then found out that Google was unable to fix it from the…

money laundered with cryptocurrencies

SWIFT says money is rarely laundered with cryptocurrencies

Specialists of the SWIFT organization, which operates same-named international system or the transfer of financial information, published a report on various money laundering techniques. As it turned out, money is…

hackers use NET library

Hackers use .NET library for creating malicious Excel files

Researchers at NVISO Labs noticed that the Epic Manchego group uses unusual Excel files for attacks, created specifically to bypass defense mechanisms. The fact is that these files are not…

Magecart extract card data

Magecart groupings extract stolen cards data via Telegram

An information security specialist known under the pseudonym Affable Kraut discovered that Magecart web skimmer operators extract stolen cards data through Telegram channels. He concluded this based on information obtained…

SoftServe has been attacked by a ransomware

Ukraine’s largest IT company SoftServe has been attacked by a ransomware

One of the largest IT companies in Ukraine, SoftServe (number 2 in the latest DOU.UA rating), was attacked by a ransomware. A number of the company’s services stopped working, according…

KryptoCibule malware steals cryptocurrency

KryptoCibule malware steals cryptocurrency from Windows users

ESET specialists discovered the KryptoCibule malware, which has been active since 2018 and steals cryptocurrency from Windows users in the Czech Republic and Slovakia (these countries accounted for 85% of…