Home > Martin Beltov

Author Archive: Martin Beltov - Page 70

Martin graduated with a degree in Publishing from Sofia University. As a cyber security enthusiast he enjoys writing about the latest threats and mechanisms of intrusion.

CYBER NEWS
Monero CryptoCurrency Miner image

Monero Cryptocurrency Miner Generates Profit for North Korea

Security researchers discovered that a recently released Monero cryptocurrency miner sends out the generated income to the Kim Il Sung University in North Korea. An in-depth code analysis reveals that it can be updated to include additional components as well.…

THREAT REMOVAL
remove CoffeeMiner malware monero miner virus stf

CoffeeMiner Malware Virus – How to Detect And Remove It

This article reveals how to remove the CoffeeMiner Monero cryptocurrency miner virus from your computer. The CoffeeMiner malware is an advanced virus that can infect many computers at once and their resources in order to perform complex crypto currency operations…

THREAT REMOVAL
how to remove iMovie Start redirect stf

iMovie Start Redirect — How to Remove it

This article aims to help you with the removal of iMovie Start redirect from the affected PC and browsers. The iMovie Start redirect is a dangerous browser extension that is compatible with the most popular web browsers. It is classified…

THREAT REMOVAL
Archive Poster Miner Virus Trojan Remove It Completely

Archive Poster Miner Virus — How to Detect and Remove It from Your PC

This article has been written in order to help you by explaining more about what is Archive Poster Miner Virus malware process plus how to detect and remove Archive Poster Miner Virus from your computer completely. Independent security experts warned…

CYBER NEWS
Meltdown and Spectre Exploits image

Meltdown and Spectre Exploits Endanger Generations of Computers

Security researchers discovered one of the most dangerous processor flaws called Meltdown and Spectre that affect almost all modern processors. The security vulnerabilities affect whole generations of computers and devices of all types that use the quoted chips. As a…

REVIEWS

The Most Secure NAS Devices In 2017

*The data in this table may update every week because the changes for each device’s features and prices are tracked regularly. Last Update was on December 21, 2017. Synology DS418 NAS Disk Station Review Qnap TS-431X2-8G Review WD 32TB My…

CYBER NEWS

NjRAT Lime Edition Trojan In-Depth Analysis: A Potent Hacking Weapon

The security community has reported that the NjRat Lime Edition Trojan has recently been updated with a new ransomware component. The fact that this hacking tool is popular among computer criminals both on the underground hacker markets and the communities…

CYBER NEWS
Android malware

Google’s Latest Android Security Update Fixes 47 Vulnerabilities

Google has delivered their last and probably final Android update for 2017. The bulletin amends a total of 47 vulnerabilities. Among them there are five critical remote code execution issues that are particularly worrisome. The Last Android Update for 2017…

CYBER NEWS
Facebook image

Facebook Bug Allows Malicious Users to Delete Anyone’s Photos

Security researchers uncovered a dangerous Facebook bug which allows hackers and malicious users to delete photos of users without accessing their accounts. The vulnerability was found to be part of the newly implemented poll feature. Facebook Bug Can Trigger Arbitrary…

CYBER NEWS

Google Tracks Android Devices Location at All Times

Security experts uncovered that Google is actively tracking Android devices even when the relevant settings are turned off from the menu. This is particularly worrisome for users that prefer to keep their data private. Related Story: Your Privacy on Facebook…

CYBER NEWS
malware miners image

Top 5 Cryptocurrency Miners and How to Remove Them

Web-based scripts and downloaded viruses deliver cryptocurrency miners that take advantage of the available system resources. The criminal operators have resorted into making multiple versions that include varied functionality. Our article lists the top 5 cryptocurrency miners that are actively…

CYBER NEWS
Emotet banking Trojan Image

Emotet Trojan Protection Guide: How to Counter the Hacker Attacks

Ever since the Emotet Trojan was launched against computers worldwide a few years ago criminals have utilized in their attacks. Throughout the years its code has changed and removal attempts may not be always successful. Our article illustrates some of…

CYBER NEWS
malware attacks image

The Most Persistent Malware Threats for Q3 2017 (Report Summary)

Computer security researchers released the Q3 2017 virus report indicating the latest threats which signals the intentions of the hackers that are behind the malware. The quarterly report gives insight on where the criminals are headed and how they have…

CYBER NEWS
quantum encryption image

Quantum Encryption in Security: How It Can Protect Us

Quantum encryption is one of the trendiest topics in cybersecurity practice and theory. In essence it uses the principles of quantum mechanism to secure message transmissions. One of the distinct advantage related to its use is the fact that it…

CYBER NEWS
APT28 hackers image

Latest APT28 Malware Uses Microsoft Office DDE Vulnerability

The APT28 hacking group, also known as Fancy Bear, has initiated a global attack campaign using infected documents that refer to the recent terrorist attacks in New York. The criminal collective is using a recent vulnerability affecting a component of…

CYBER NEWS
Tor Browser image

The TorMoil Tor Browser Vulnerability Leaks Real IPs, Update Now!

Security experts discovered the dangerous TorMoil Tor Browser Vulnerability which has recently been fixed in the latest version of the application. All users of the hidden network application are urged to apply the critical update as soon as possible. Related…

CYBER NEWS
Magniber Ransomware image

A New Threat Emerges: Magniber Ransomware Hits South Korea

Hackers are utilizing the malevolent Magnitude Exploit Kit to distribute the new Magniber ransomware to targets in South Korea. Previously the kit has been used to deliver high-impact malware, namely the majority of Cerber ransomware strains on a global scale.…

CYBER NEWS
WaterMiner Monero Miner image

WaterMiner Monero Miner Is the Newest Cryptocurrency Malware

The dangerous trend of creating new ways to infect client computers has led to the development of WaterMiner ‒ an evasive malware Monero miner. A detailed security reveals how this malicious software takes advantage of weak security and takes advantage…

CYBER NEWS

Dark Web Trends: Zcash, Monero and Etherium Becoming Popular

Europol released a detailed report on the dark web hacker underground networks which states that criminals are preferring to use Zcash, Monero and Etherium over Bitcoin in some cases. The rising trend of using the alternative digital currencies means that…

CYBER NEWS

Microsoft Finds RCE Bug in Google Chrome (CVE-2017-5121)

Microsoft discovered a critical vulnerability in the Google Chrome web browser which is tracked under the CVE-2017-5121 advisory. The details pertaining in its discovery reveal some of the issues that web browsers face in today’s world where hacker attacks and…

This website uses cookies to improve user experience. By using our website you consent to all cookies in accordance with our Privacy Policy.
I Agree