Check Point experts revealed that coronavirus has become a tool for hacker attacks on users and businesses. Currently registered more than 4000 domains, associated with COVID-19, and some of them are used by cybercriminals. to...
Author - Emma Davis
For years, Google ignored dangerous vulnerability in Google Authenticator that Cerberus is already actively exploiting
Last month, ThreatFabric specialists discovered the first malware that is able to steal two-factor authentication codes through a dangerous vulnerability in Google Authenticator. called the malware Cerberus, and its function of...
Mailto ransomware introduces itself in Windows Explorer and bypasses antiviruses
The Mailto (NetWalker) ransomware family has learned how to deploy and run its own malicious code in a legitimate Windows Explorer system process. Due to this tactic, the ransomware successfully bypasses detection with antivirus...
Ryuk ransomware attacked Fortune 500 EMCOR Group
The Ryuk ransomware attacked the EMCOR Group, a Fortune 500 company with 80 subsidiaries and more than 33,000 employees worldwide. Group specializes in engineering and industrial construction services. A message on the...
Over 30 vulnerabilities in file upload mechanisms found in 23 web applications
A team of researchers from South Korea found 30 vulnerabilities in the file upload mechanisms of 23 web applications. Among them are popular open source solutions, forums, CMS and so on. , such vulnerabilities allow hackers to...
Nemty ransomware operators also publish data stolen from the victims
Recently we wrote that ransomware operators come up with the new extortion tactics. However, now, information security experts say that Nemty ransomware’s operators also publish data stolen from victims. example, developers of...
Cryptolaemus group of enthusiasts independently fights with Emotet malware
ZDNet magazine journalists talked to members of the Cryptolaemus group, which includes more than 20 information security experts from all over the world, united in 2018 for a common goal: Cryptolaemus fights with Emotet malware...
Cerberus Android Banker Steals 2FA Codes from Google Authenticator
ThreatFabric experts report that the Android-based banking Trojan Cerberus has learned to steal two-factor authentication codes (2FA) generated by the Google Authenticator application and thus bypass protection. , malware for...
Raccoon malware steals data from 60 different applications
CyberArk experts warned that the Raccoon malware (aka Legion, Mohazo, and Racealer) steals data from 60 different applications, including popular browsers, email clients, and cryptocurrency wallets. Raccoon infostiller arrived in...
DoppelPaymer ransomware publishes victims’ data on a special website
DoppelPaymer ransomware operators launched a special website, on which they publish victims’ data. They place there stolen files users did not pay for. , the attackers use an additional incentive to pay. Recall that the...
