Home > Milena Dimitrova

Author Archive: Milena Dimitrova - Page 102

An inspired writer and content manager who has been with SensorsTechForum since the project started. A professional with 10+ years of experience in creating engaging content. Focused on user privacy and malware development, she strongly believes in a world where cybersecurity plays a central role. If common sense makes no sense, she will be there to take notes. Those notes may later turn into articles! Follow Milena @Milenyim

THREAT REMOVAL

TaskProduct Mac Virus Removal Guide (Update May 2020)

TaskProduct Mac TaskProduct Mac is an adware that attaches to the browser through bundled installations. Users are usually unaware of its presence until various pop-up ads and banners start appearing. Although adware is not malicious, clicking any of the provided…

CYBER NEWS

There’s a Zero-Day Vulnerability in Windows 10 May 2020 Update

The release of Windows 10 May 2020 Update has been pushed to the end of the month, most likely due to a zero-day vulnerability. However, security experts are worried that even when if flaw is patched in a timely manner,…

CYBER NEWS

EventBot: the Next Big Android Malware to Steal Your Financial Data

Just like any other form of malware, Android malware is also evolving, thus becoming more versatile in the damage it does. The latest strain of such malware is strictly after financial data while in the meantime conducting spy operations. The…

CYBER NEWS

Two iOS Zero-Day Vulnerabilities Exploited in the Wild for Years

Two remotely exploitable, iOS zero-day vulnerabilities affecting the Mail app on iPhones and iPads were just discovered. Fortunately, the bugs were patched in iOS 13.4.5 beta which was released last week. Unfortunately, it is highly likely that both bugs were…

CYBER NEWS

Tag Barnakle Malvertisers Compromie 60 Ad Servers to Deliver Malware

Security researchers have uncovered a large malvertising campaign which has been taking over entire ad servers to insert malicious ads into their ad inventories. These malicious ads redirect unsuspecting users to sites ridden with malware typically masqueraded as Adobe Flash…

CYBER NEWS

iOS Fleeceware Apps: the New Category of Bad Behavior

Have you heard of fleeceware applications? This is a new term that describes apps designed to carry out new form of online scams. The term was coined by Sophos researchers referring to apps that leverage legal loopholes in the app…

CYBER NEWS

Scammers Targeting Australians’ Superannuation Funds Amidst Pandemic Crisis

Scammers are once again taking advantage of the difficult situation triggered by the COVID-19 outbreak. Australians financially impacted by the current pandemic are now being targeted by fraudsters attempting to steal their superannuation funds, which are about to be released…

CYBER NEWS

CVE-2020-6819, CVE-2020-6820: Critical Zero-Day Bugs in Firefox

Your Firefox browser needs to be patched as soon as possible, as a couple of zero-day vulnerabilities (CVE-2020-6819, CVE-2020-6820) have been detected. The vulnerabilities are rated critical as they allow remote code execution, and it appears that they were actively…

CYBER NEWS

MakeFrame: New Magecart Skimmer in Town for Coronavirus

There’s a new skimmer in town, and it is currently targeting small- and medium-sized businesses. The skimmer comes from the infamous Magecart Group, and so far, payment card data from 19 different websites has been harvested. Magecart’s new skimmer: MakeFrame…

CYBER NEWS

CVE-2020-7982: Vulnerability in OpenWRT Allows MiTM Attacks

A new vulnerability was detected in the package manager of the OpenWRT open-source operating system. Identified as CVE-2020-7982, the vulnerability could allow threat actors to comprise embedded and networking devices running on the OS. What does the official CVE-2020-7982 MITRE…

THREAT REMOVAL

Raccoon Infostealer Malware – Removal

Raccoon Infostealer: Introduction There is a new information stealer in town. Dubbed Raccoon, the malware is gaining popularity as it is being sold as a MaaS (malware-as-a-service). Raccoon has already infected thousands of victims worldwide. According to researchers, the Raccoon…

THREAT REMOVAL

Remove Sodinokibi (REvil) Ransomware and Decrypt Files

Sodinokibi is the name of a new ransomware which is currently being distributed in aggressive campaigns. The number of infected users is rising. If you are one of them, this article will provide you with more details about Sodinokibi ransomware.…

CYBER NEWS

Marriott Data Breach 2020: 5.2M Hotel Guests Affected

Another data breach has been registered at Marriott International. The data breach has affected some 5.2 million hotel guests. This is the second such incident to affect Marriott in the past couple of years. Marriott International 2020 data breach: What…

CYBER NEWS

Remote Desktop (RDP) Risks in the Coronavirus Crisis

More employees are working remotely due to the current coronavirus outbreak. Despite being a salvation for many businesses, remote work also brings some cybersecurity challenges. According to Shodan research, the search engine for IoT devices, IT departments globally are exposing…

CYBER NEWS

Rare BadUSB Rubber Ducky Attack Attempts to Deliver Unknown Malware

Some malware attacks can be extremely Machiavellian. Such is a recent case analyzed by cybersecurity experts at Trustwave. A Rare BadUSB Attack Going Under Analysis The attack in question was highly targeted, and deployed a very cunning social engineering trick…

CYBER NEWS

Dangerous Backdoor Malware Spread via Fake Chrome Updates

Exploiting compromised WordPress sites is no news in the field of computer security. However, some campaigns seem to be more severe than others, and so is this one. Hacked corporate websites and news blogs running on WordPress are currently being…

CYBER NEWS

Beware: Fake Sites Promote Bogus Corona Antivirus, Install Malware

Cybercrooks have discovered another way to take advantage of the Coronavirus outbreak by creating fake websites promoting a rogue Corona Antivirus program. These sites are instead loaded with malware, such as the BlackNET RAT. Once a computer is infected, it…

THREAT REMOVAL

Remove “OSX Security Notification” (Your Norton security software expired)

Did you suddenly start seeing a pop-up in your Safari browser claiming that “Your Norton security software expired today”? The whole message would say something like: OSX Security Notification: Your Norton security software expired today. Renew now to protect your…

CYBER NEWS

2 Unpatched RCE Vulnerabilities Plaguing All Windows Versions

All versions of Windows are prone to critical unpatched remote code execution (RCE) vulnerabilities. Microsoft is currently working on a solution which should be deployed as part of next month’s Patch Tuesday. For Windows 7 users, patches will be available…

CYBER NEWS

Coronavirus Vaccine Test Facility Attacked by Maze Ransomware

Cybercrime groups are famous for taking advantage of any situation, the current coronavirus (Covid-19) outbreak included. Another ransomware attack has hit a medical facility prepped to help test possible coronavirus vaccines. The cybercrime group behind Maze ransomware just made the…

This website uses cookies to improve user experience. By using our website you consent to all cookies in accordance with our Privacy Policy.
I Agree