Home > Berta Bilbao

Author Archive: Berta Bilbao - Page 97

Berta is a dedicated malware researcher, dreaming for a more secure cyber space. Her fascination with IT security began a few years ago when a malware locked her out of her own computer.

CYBER NEWS
Malvertising Campaign Aimed at Changing the DNS Settings of Home Routers

Malvertising Campaign Aimed at Changing the DNS Settings of Home Routers

A payload for altering the DNS settings of home routers is being delivered through a malicious advertisement inserted in a big online advertising network. The definition for malvertising is an attack in which the cyber criminals take advantage of third-party…

CYBER NEWS
Zero Day Vulnerability Threatens Microsoft Windows Security

Zero Day Vulnerability Threatens Microsoft Windows Security

In a security advisory released yesterday, Microsoft has warned about a just-discovered vulnerability of all Windows systems due to security hack attacks. The threat is found in the Windows Object Linking function (OLE). The function is developed so users can…

HOW TO
Windows-8-advaced-settings-1

Downgrade Windows 8 to Windows 7 Step by Step

If you recently have bought a new computer, chances are that it have arrived with Windows 8 installed in advance. Some of you who are used to work with Windows 7 interface, show interest in downgrading the operating system. Is…

THREAT REMOVAL
Self-Replicating Ransomware Koler Targets Android Users in the US

Self-Replicating Ransomware Targets Android Users in the US

The Koler ransomware has a new version in the wild that replicates automatically. The new Koler sends SMS messages to the compromised device’s contact list. 75% of the infected devices are located in the US. Koler is configured as a…

CYBER NEWS
FIDO-USB-Port

FIDO – New 2-Step Verification Security Method – Offered By Google Now

Google have announced yesterday that they are expanding their security verification methods with one more – a USB stick security key acting as a 2-step verification method for users to log into web-sites when using the Google Chrome browser. The…

CYBER NEWS
Recentlty-Patched-Adobe-Flash-Vulnerability

A Recently Patched Adobe Flash Flaw Integrated in Fiesta Exploit Kit

A Flash Player security vulnerability that has been patched by Adobe in the most recent update of the product has been added to a commercial exploit kit, named Fiesta, known for the drive-by attacks it is used in. The flaw…

THREAT REMOVAL
Removing Aartemis Redirect from the User's Computer

Removing Aartemis Redirect from the User’s Computer

What Is Aartemis and How Does It End Up On the User’s PC? Despite the fact that Aartemis.com is promoted as a useful search engine, Malware experts classify it as a PUP (potentially unwanted program) and adware. Aartemis is known…

CYBER NEWS
Most popular ways less technical people fall victim to cybercriminals

Most Popular Ways Less Technical People Fall Victim to Cyber Criminals

Let’s face it – in the digital era the less technical computer users are the hackers’ favorite targets in every campaign, be that data theft or corporate espionage. In many cases, the only thing needed for the success of a…

CYBER NEWS
Icloud-china

China Connection to iCloud With Redirection to Bogus Log-In Page

People who were trying to access the iCloud service from China were recently having troubles. They have been blocked and their connection was been directed to a phishing page that collects the user credentials. The IT security specialists are figuring…

THREAT REMOVAL
Ventir The New Backdoor Trojan for OS X

Ventir The New Backdoor Trojan for OS X

Researchers with the Russian multi-national security company Kaspersky have discovered a new OS X malware, dubbed Ventir. Reportedly it contains a keylogger, a Trojan, and a backdoor that allows the hackers to keep on accessing compromised machines. Reportedly, Ventir is…

THREAT REMOVAL
Remove-CryptoWall2.0

Remove CryptoWall 2.0 and Restore the Encrypted Files

What Is CryptoWall 2.0? The CryptoWall ransomware has been an enormous threat for network administrators and PC users, ever since it was initially released because it encrypts the local data as well as data found on network shares. The new…

CYBER NEWS
Microsoft-Oct-2014

Adware and Browser Modifiers with Changed Detection by Microsoft

As PC users, we are doing everything in the web browsers and this would have been wonderful if the cyber attackers, advertisers and scammers have not been trying to get their code in the browsers that we use. This is…

THREAT REMOVAL
CERT Warns About Ebola-Themed Malware Campaigns

CERT Warns About Ebola-Themed Malware Campaigns

The United States Computer Emergency Readiness Team (CERT) has recently warned users about malware campaigns that use the Ebola virus as a topic. Cyber criminals may use different scam messages containing links that redirect the users to malicious websites that…

CYBER NEWS
Facebook Increases the Bounties for Ad-Related Flaws

Facebook Increases the Bounties for Ad-Related Flaws

As hackers keep on targeting the online advertising world, which is considered the back of the Internet economy, more and more online brands are facing the need to eliminate the hoax of malvertising. A fresh example for such action is…

CYBER NEWS
Asprox Botnet Grows Through Spam Emails

Asprox Botnet Grows Through Spam Emails

The creators of Asprox botnet are sending spam emails promising a free Starbucks gift card in order to expand the capacity of the botnet. The main purpose of the spam campaign is to enlarge the botnet, which has been known…

CYBER NEWS
Wolf of Wall Street Campaign Uses Botnets to Deliver Spam Emails

“Wolf of Wall Street” Campaign Uses Botnets to Deliver Spam Emails

A spam e-mail that aims to increase the stock value of a Canadian penny stock company has been delivered to numerous users last week. As a result of the campaign, the transaction volume increased significantly. The company in question is…

THREAT REMOVAL
Zero-Access-Botnet

ZeroAccess Botnet – Is It Dead Yet?

What Is ZeroAccess? The ZeroAccess rootkit is a Trojan infecting Windows operating systems. The malware is also known as max++ or Sirefef and was first detected in the summer of 2011. The ZeroAccess botnet is to this day one of…

CYBER NEWS
ssl-certificate-attaced

Microsoft SSL 3.0 Certificate Attacked by New POODLE Bug

Google researchers Bodo Möller, Thai Duong & Krzysztof Kotowicz announced yesterday that they have recently discovered Padding Oracle On Downgraded Legacy Encryption, known as POODLE, to be attacking the SSL 3.0 version of the public-encryption key introduced by Microsoft back…

THREAT REMOVAL
The-Sandworm-Malware

The Sandworm Malware – How Dangerous Is It?

What Is the Sandworm Malware? The latest malware on the horizon, Sandworm, may have been named after the famous worm-like creature from the 60’s sci-fi classic Dune, but users should keep in mind that it is neither a worm, nor…

This website uses cookies to improve user experience. By using our website you consent to all cookies in accordance with our Privacy Policy.
I Agree