Home > Milena Dimitrova

Author Archive: Milena Dimitrova - Page 108

An inspired writer and content manager who has been with SensorsTechForum since the project started. A professional with 10+ years of experience in creating engaging content. Focused on user privacy and malware development, she strongly believes in a world where cybersecurity plays a central role. If common sense makes no sense, she will be there to take notes. Those notes may later turn into articles! Follow Milena @Milenyim

THREAT REMOVAL

Remove Apple.com-mac-optimizing.live Pop-ups

Are you dealing with intrusive pop-ups or redirects stemming from Apple.com-mac-optimizing.live? Be careful as you are dealing with online scammers promoting the Cleanup My Mac program, which is considered a PUP (potentially unwanted program). The Apple.com-mac-optimizing.live scam attempts to convince…

CYBER NEWS

A Crabby Business: How GandCrab Transformed the Ransomware Model

GandCrab (or just Crab) ransomware definitely changed the rules of the ransomware game. The operators behind the infamous cryptovirus created a very profiting business model which others quickly adopted. For example, let’s have a look at the so-called Sodinokibi ransomware.…

CYBER NEWS

Camgirl Sites Expose Sensitive Information of Users and Sex Workers

Several camgirl websites, operated by Barcelona-based VST Media have been exposed. The exposure of data affects both sex workers and users. The reason for the exposure is an unprotected back-end database. Affected users are mostly based in Span and Europe,…

CYBER NEWS

CVE-2019-13720: Severe Chrome Bug Exploited in the Wild

CVE-2019-13720 is a new vulnerability in Chrome. Google is warning users that this use-after-free vulnerability in the browser’s audio component is currently being exploited in the wild. CVE-2019-13720: some details CVE-2019-13720 was discovered by Kaspersky security researchers Anton Ivanov and…

CYBER NEWS

13 Managed Service Providers Hit by Ransomware in 2019

According to a new Armor report, at least 13 managed service providers (MSPs) have been attacked by ransomware. Due to the nature of an MSP company, attacks on their infrastructure usually have many negative outcomes. A managed service provider manages…

CYBER NEWS

UniCredit Data Breach Affects the Records of 3 Million Clients

The Italian branch of UniCredit just revealed information about a data breach involving the personal records of 3 million clients. This is the third security incident affecting Italy’s top bank in recent years, Reuters reported. UniCredit Data Breach Affects Millions…

THREAT REMOVAL

Remove [admin@fentex.net].money File Virus (Dharma Ransomware)

What is [admin@fentex.net].money and why do your files have this extension? Let’s find out in this article. If you are seeing [admin@fentex.net].money appended as an extension to your encrypted files, then you are dealing with a Dharma ransomware infection. This…

CYBER NEWS

CVE-2019-17093: Vulnerability in Avast and AVG Antivirus

CVE-2019-17093 is a vulnerability discovered in all editions of Avast and AVG Antivirus programs. The issue could allow an attacker to load malicious DLL files to bypass protection and achieve persistence on compromised systems. It should be noted that exploiting…

CYBER NEWS

17 iOS Apps Infected with Trojan Clicker Lurked in Apple App Store

17 infected apps were discovered in the Apple App Store. The apps contained a Trojan clicker type of malware, which communicated with a known command-and-control server to simulate user interactions. Clicker malware is usually deployed for ad fraud, and so…

HOW TO

Torrent Virus Removal – How to Check Torrents for Viruses

Are you regularly visiting torrent websites and downloading content (movies, cracked software, games, music, etc.) from them? You should be aware (and probably you are) that torrents can be quite harmful, especially if your system is not protected against cyberattacks.…

CYBER NEWS

Several High Severity Bugs Fixed in Firefox and Chrome

A bunch of critical security vulnerabilities affect Mozilla Firefox browser. Another high-severity flaw was also discovered in Google Chrome. It appears that all bugs could lead to arbitrary code execution. According to an advisory by MS-ISAC (Multi-State Information Sharing and…

THREAT REMOVAL

Remove Pushsub.club Push Notifications

Pushsub.club is classified as a suspicious domain that causes browser redirects and generates push notifications and pop-ups. It is another example of the “.club” redirects which include Qqoo.club, Watshvideos.club, and Alertsp.club. The idea behind all these sites is the same…

THREAT REMOVAL

Remove Applesupportofficial.com (Popup Adware Virus)

Are you receiving annoying pop-up alerts and messages coming from Applesupportofficial.com? if so, you should be extra careful as this is yet another tech-support scam. Applesupportofficial.com is a bogus and potentially malicious domain which generates fake virus warnings associated with…

CYBER NEWS

CVE-2019-17666: Severe Linux Vulnerability in the rtlwifi Driver

A new serious Wi-Fi vulnerability has been reported by security researchers, this time in Linux. The vulnerability which resides in the rtlwifi driver that mainly supports the Realtek Wi-Fi chips model used in Linux devices, could allow attackers compromise a…

THREAT REMOVAL

Remove ProcessSave from Your Mac

Are you trying to get rid of ProcessSave? ProcessSave is classified as adware and PUP (potentially unwanted program) targeting Mac users. ProcessSave may be promoted as a useful browser extension which enhances the browsing experience but it is in fact…

CYBER NEWS

Amazon Echo and Kindle Devices Vulnerable to KRACK Flaws

Remember the KRACK vulnerabilities? The vulnerabilities were uncovered in 2017 when a team of experts engineered a dangerous exploit called the Krack Attack which makes it possible for malicious users to eavesdrop on Wi-Fi traffic between computers and other network…

THREAT REMOVAL

Lsmma.exe Miner Virus – Removal

What is Lsmma.exe and is it a virus? Let’s find out in this article. Lsmma.exe is classified as a miner virus, or a malicious cryptocurrency miner. This process appears to belong to a Trojan or malware infection that may have…

CYBER NEWS

The Graboid Cryptojacking Worm Is Exploiting Unsecured Docker Hosts

A new type of cryptojacking (cryptomining) worm has been detected in the wild. This cryptojacking worm is using vulnerable Docker hosts to spread, which is something rarely seen in malware attacks. Dubbed Graboid, the worm has spread to more than…

THREAT REMOVAL

Remove NewTab Trojan from Your Mac

There have been multiple reports about new tabs opening in Mac users’ Safari browsers without any interaction on their side. What is causing the new tabs to be opening like this is a Trojan known as OSX/NewTab, or just NewTab…

This website uses cookies to improve user experience. By using our website you consent to all cookies in accordance with our Privacy Policy.
I Agree