Home > Milena Dimitrova

Author Archive: Milena Dimitrova - Page 105

An inspired writer and content manager who has been with SensorsTechForum since the project started. A professional with 10+ years of experience in creating engaging content. Focused on user privacy and malware development, she strongly believes in a world where cybersecurity plays a central role. If common sense makes no sense, she will be there to take notes. Those notes may later turn into articles! Follow Milena @Milenyim

THREAT REMOVAL
mulkey-mac-adware-removal-sensorstechforum

Mulkey Adware Removal

Mulkey is the name of an ad-supported (adware), unwanted application targeting Mac users. If you have it installed on your macOS, you may be seeing intrusive advertisements in your browsers. If you don’t recall downloading a program called Mulkey, then…

CYBER NEWS
solarmarker-malware-sensorstechforum

Solarmarker: A Multi-Stage, Heavily Obfuscated Backdoor

Cybersecurity researchers recently detected new activities related to a highly modular backdoor and keylogger. Called Solarmarker, the threat has a multistage, heavily obfuscated PowerShell loader that executes the .NET backdoor. Solarmarker Backdoor Technical Details Solarmarker activities were observed independently by…

CYBER NEWS
BazaCall- Extremely Tricky Call Center Operation Makes Users Install Malware-sensorstechforum

BazaCall: Extremely Tricky Call Center Operation Makes Users Install Malware

Microsoft’s security team investigated an ongoing malicious campaign using fraudulent call centers to trick users into downloading the BazaLoader (also known as the BazarLoader) malware. Called BazaCall, the campaign appears to be more dangerous than initially suspected. The reason for…

CYBER NEWS
kaseya unitrends zero-days

Three New Zero-Days Disclosed in Kaseya Unitrends

Three new Kaseya zero-day vulnerabilities were just disclosed in Kaseya Unitrends, including an RCE and an authenticated privilege escalation on the client-side. According to a recently released public advisory warning, the Kaseya service should be kept off the internet until…

CYBER NEWS
table featuring routinely exploited vulnerabilities 2020-sensorstechforum

Top Exploited Vulnerabilities in 2020: Hackers Take Advantage of Remote Work

Researchers from CISA, ACSC, NCSC, and the FBI compiled a list of the most exploited vulnerabilities throughout 2020. Apparently, cybercriminals leveraged recently disclosed security flaws to get into vulnerable systems. According to details available the U.S. government, most of the…

CYBER NEWS
blackmatter ransomware

BlackMatter Ransomware about to Unleash Its File-Encrypting Operations

Cybersecurity researchers just reported a new ransomware gang, called BlackMatter, claiming to be the successor of REvil. Related: Kaseya Obtains Universal Decryption Key for REvil Ransomware A New Ransomware Player: BlackMatter The BlackMatter ransomware is currently targeting companies with revenue…

CYBER NEWS
CVE-2021-30807  ios zero-day

iOS CVE-2021-30807 Zero-Day Exploited in the Wild, Patch Now

A zero-day vulnerability in iOS, iPadOS, and macOS was just fixed with an urgent security update. Apple said the zero-day may have been exploited. CVE-2021-30807 Zero-Day Exploited in the Wild Known as CVE-2021-30807, the flaw is a memory corruption issue…

CYBER NEWS
tokyo-olympics-data-leak-sensorstechforum

Personal Details of Tokyo Olympics Ticket Purchasers Leaked Online

Olympic Games Tokyo Data Leak Reported According to a government official, an online data leak affecting the personal information of Tokyo Olympics ticket purchasers has happened, Kyodo News recently reported. The same details of Paralympic ticket owners and individuals who…

CYBER NEWS
kaseya-attack-official-decrypter-sensorstechforum

Kaseya Obtains Universal Decryption Key for REvil Ransomware

Kaseya, the company that got hit by a large-scale REvil ransomware attack, says it has obtained the official decryption key, three weeks after the attack took place. Kaseya Obtains Universal Decryptor “On 7/21/2021, Kaseya obtained a decryptor for victims of…

CYBER NEWS
CVE-2020-36239-atlassian-sensorstechforum

CVE-2020-36239: Critical Atlassian Vulnerability Should Be Patched Immediately

A critical flaw in the Atlassian platform, in multiple versions of its Jira Data Center and Jira Service Management Data Center products, should be patched immediately. The software engineering platform is used by 180,000 customers which are now endangered by…

CYBER NEWS
xloader-malware-sensorstechforum

XLoader Malware-as-a-Service Now Available for macOS for Only $49

Formbook is an old infostealer, more exactly form-stealer, and keylogger that has now added Mac users to its target list. Apparently, the malware is being sold for as little as $49 on underground forums, enabling cybercriminals to perform various malicious…

THREAT REMOVAL
offercore removal

OfferCore Adware Removal

What Is OfferCore? OfferCore, also known as PUP.Optional.OfferCore, is a detection of a software bundler that installs various adware and potentially unwanted apps (PUAs). The bundler could also be used to install legitimate Windows apps. However, multiple reports indicate that…

CYBER NEWS
CVE-2021-3438 - hp printer bug - sensorstechforum

CVE-2021-3438: 16-Year Old HP Printer Bug Affects Millions of Windows Systems

A new, highly severe privilege escalation vulnerability in HP printer drivers, also used by Samsung and Xerox, was just disclosed. The vulnerability, which has been assigned the CVE-2021-3438 identifier, affects hundreds of millions of Windows machines. What is most concerning…

CYBER NEWS
CVE-2021-36934 Serious HiveNightmare Vulnerability in Windows 10

CVE-2021-36934: Serious HiveNightmare Vulnerability in Windows 10

A new severe security vulnerability in Windows 10 has been uncovered. Called HiveNightmare, the vulnerability has been assigned the CVE-2021-36934 identifier. HiveNightmare: CVE-2021-36934 Windows 10 Version 1809 (and Newer) Vulnerability What type of vulnerability is HiveNightmare? According to Microsoft’s official…

THREAT REMOVAL
googleapis redirect removal

Googleapis Redirect “Virus” Removal

Googleapis Redirect Virus Have you been experiencing the so-called Googleapis redirect? Associated with the search.googleapis.com, portal.googleapis.com, and googleapis.com domains, Google APIs is in fact a legitimate service provided by Google. Google APIs are application programming interfaces developed by the tech…

THREAT REMOVAL
EdgeTechnology removal guide

EdgeTechnology Mac Adware Removal

What Is EdgeTechnology? EdgeTechnology, detected as Adware.MacOS.EdgeTechnology, is a potentially unwanted app (PUA) targeting Mac users. EdgeTechnology is also classified as adware, browser hijacker, and browser redirect, and as such, it may affect your browsers. As a result of having…

THREAT REMOVAL
HyperExtra Mac Virus

Remove HyperExtra Mac Adware

What Is HyperExtra Adware? Security researchers recently detected a new adware threat endangering the security of macOS users. Detected as Adware.MacOS.HyperExtra, this piece of unwanted software can trigger the display of numerous advertisements, collect various browsing or system details about…

THREAT REMOVAL
toppdfsearch-browser-hijacker-removal-sensorstechforum

Remove TopPDFSearch Browser Hijacker

What Is TopPDFSearch? TopPDFSearch is yet another potentially unwanted application (PUA) that can be also classified as an adware and browser hijacker. Once installed on your browser, it will change your browser’s settings in a way to replace your default…

CYBER NEWS
july-2021-patch-tuesday-CVE-2021-34448-sensorstechforum

July 2021 Patch Tuesday: Actively Exploited CVE-2021-34448 Fixed

Microsoft Windows July 2021 Patch Tuesday just rolled out, patching 12 critical security vulnerabilities in a total of 116 issues. It is noteworthy that three of the issues addressed this month were actively exploited in the wild. These bugs include…

This website uses cookies to improve user experience. By using our website you consent to all cookies in accordance with our Privacy Policy.
I Agree