The Security Blog From Gridinsoft

keyloggers in phishing pages

Attackers Began to Embed Keyloggers in Phishing Pages

Analysts from the Cyble company recorded an interesting phishing campaign against users from Greece: attackers began to embed keyloggers into…

Lorenz Ransomware Penetrates Company Networks through Mitel VoIP Products

Security firm Arctic Wolf has warned that Lorenz ransomware is exploiting a critical vulnerability in Mitel MiVoice VoIP devices to…

Ransomware publishes data stolen from Cisco

The Yanluowang hack group published data stolen from Cisco back in May 2022. Cisco representatives acknowledged that the data leak…

0-day Vulnerability in WordPress BackupBuddy Plugin Attacked Over 5 million Times

Wordfence analysts have discovered that a fresh 0-day vulnerability in the popular WordPress plugin, BackupBuddy, which has been installed about…

North Korean Group Lazarus Attacks Energy Companies

A new malware campaign by the North Korean hacker group Lazarus has been discovered, which was active from February to…

Windows EFS Help Encryptors

Windows EFS can help encryptors and make work of antiviruses more difficult

Safebreach Labs reported that attackers could use the Windows Encrypting…

Patch for 0-day in Internet Explorer

Temporary patch for 0-day vulnerability in Internet Explorer arrived on the Internet

Earlier this week, Microsoft announced about vulnerability in Internet Explorer,…

Government hackers attacked often

Government hackers attacked companies more often in 2019

Organizations are more likely to become victims of state-sponsored cybercriminals.…

Hacker patches Citrix servers

Unknown hacker patches vulnerable Citrix servers

Recently, in the public domain appeared exploits for the critical…

Greta Thunberg in phishing campaigns

Greta Thunberg became the most popular character in phishing campaigns

Check Point analysts prepared a traditional monthly report on the…

Farewell Windows 7 updates

Microsoft released farewell updates for Windows 7 and Windows Server 2008

On January 14, 2020, Microsoft stopped supporting Windows 7 for…

Fancy Bear attacked Burisma

Fancy Bear Attacked Ukrainian Oil And Gas Burisma Company

Fancy Bear, also known as APT28, orchestrated an attack on…

Cable Haunt Threats Broadcom

Cable Haunt Vulnerability Threats Millions of Modems with Broadcom Chips

Danish researchers have published a report on the Cable Haunt…

Researcher remotely hacked iPhone

Researcher remotely hacked iPhone using only one vulnerability

Researcher in a few minutes remotely hacked iPhone using only…

Researchers hacked TikTok app

Researchers hacked TikTok app via SMS

Check Point experts found many issues in one of the…

Homeland Security and Iran cyberattacks

US Homeland Security warns of possible cyberattacks by Iran

Homeland Security USA issued a warning about possible acts of…