Home > Milena Dimitrova

Author Archive: Milena Dimitrova - Page 110

An inspired writer and content manager who has been with SensorsTechForum since the project started. A professional with 10+ years of experience in creating engaging content. Focused on user privacy and malware development, she strongly believes in a world where cybersecurity plays a central role. If common sense makes no sense, she will be there to take notes. Those notes may later turn into articles! Follow Milena @Milenyim

THREAT REMOVAL

Remove Cetori Virus (Cetori File) – Ransomware Instructions

What is cetori file virus? Cetori virus is also known as .cetori (STOP ransomware) and encrypts user files while asking for a ransom. .cetori (STOP) virus is a new ransomware threat that is being sent to targets across the world.…

CYBER NEWS

CVE-2019-15107: Remote Code Execution Vulnerability in Webmin

Webmin, a web-based application for system administrators of Unix-based systems (Linux, FreeBSD, or OpenBSD servers), contains a backdoor that could allow remote attackers to execute malicious commands with root privileges. A compromised system can later be used to navigate further…

CYBER NEWS

Adwind RAT Spam Campaigns Hit the Utilities Sector

The well-known Adwind RAT (Remote Access Trojan) has been deployed in new malicious campaigns against targets in the utility industry. The attacks are carried out via spam email messages that redirect potential victims to the malicious payload. Adwind RAT Enables…

CYBER NEWS

Phishing Campaign Uses Fake Microsoft Login 404 Error Pages

Phishing campaigns are constantly evolving and employing rather unusual methods to tricks users. One such campaign was just unveiled by Microsoft researchers who came across phishing campaigns that utilize custom 404 error pages in an effort to make the users…

CYBER NEWS

Terrifying Statistics: 1 in 5 Americans Victim of Ransomware

A brand new survey highlights the persistent threat that ransomware continues to be in 2019. According to data gathered by Anomali and The Harris Poll, ransomware attacks 1 in 5 Americans. The survey was based on responses from more than…

CYBER NEWS

Adobe Patch Tuesday August 2019 Fixes 118 Vulnerabilities

Adobe has released its Patch Tuesday’s set of updates for August 2019. It includes fixes for 118 vulnerabilities in a list of Adobe’s products such as After Effects, Character Animator, Premiere Pro, Prelude, Creative Cloud, Acrobat and Reader, Experience Manager,…

THREAT REMOVAL

Remove 2k19cry Virus (.2k19cry File)

A new ransomware going by the name of 2k19cry virus has been detected in the wild. The ransomware appends the .2k19cry extension to encrypted files. In fact, the 2k19cry virus belongs to the Paradise ransomware family which was first detected…

CYBER NEWS

Hackers Use WhatsApp to Hack into Instagram Accounts

Security researchers have detected a new phishing attack that uses WhatsApp to hack into victims’ Instagram accounts. New Phishing Campaign Leveraging WhatsApp to Gain Access to Instagram More specifically, an “unnamed Turkish hacker group” is exploiting WhatsApp to initiate large…

THREAT REMOVAL

Remove AnyDocToPDF Browser Redirect

AnyDocToPdf is a potentially unwanted program (PUP) and a browser extension which causes several changes on the browser and system it is installed on. If you somehow have installed the PUP, such as in a bundled package or willingly via…

CYBER NEWS

CVE-2019-9569 and the Real Danger of HVACking

There’s a new potential threat endangering our physical security, and it’s known as HVACking. The term was coined by McAfee Labs researchers who discovered a zero-day security flaw in a widely used building controller designed to manage various systems. These…

CYBER NEWS

$1 Million for Persistent Kernel-Level Bugs in Apple Products

Apple users are not entirely immune against cyber threats and vulnerabilities. Thus, it is not that surprising that Apple has decided to expand its bug bounty program to more researchers by increasing the maximum payout to $1 million. The announcement…

THREAT REMOVAL

Remove Varenyky Trojan (Spambot) and Stop Sextortion

Update September 2019. Varenyky is a dangerous Trojan with spyware functionalities which also operates as a spambot. Security researchers believe that the Varenyky spambot is currently under heavy development meaning that it is going to evolve. At the heart of…

THREAT REMOVAL

Remove Player Virus (.player File) + Restore Data

What is ? How does work? How to open files? How to remove and try to restore encrypted files? The is actually a ransomware infection, and once the infection takes place, you won’t be able to use your files anymore,…

CYBER NEWS

Nearly All Apple Devices Vulnerable to Attacks on AWDL Protocol

A new report by TU Darmstadt and Northeastern University researchers titled “A Billion Open Interfaces for Eve and Mallory: MitM, DoS, and Tracking Attacks on iOS and macOS Through Apple Wireless Direct Link” reveals that vulnerabilities in AWDL (Apple Wireless…

CYBER NEWS

Netflix Android App Requests Access to Physical Activity. But Why?

Have you heard of motion detection on Android devices? There’s evidence that Netflix has been running a quiet test to track the movement of some subscribers via its Android app. Netflix Android App Requesting Access to Physical Activity Users recently…

THREAT REMOVAL

TrickBot Trojan Latest Variant Resilient to Disable Windows Defender

TrickBot is a banking Trojan that has been around since 2016. The threat it poses is quite disastrous as it is designed to steal online banking and other credentials, cryptocurrency wallets, browser information. The Trojan has a new variant that…

THREAT REMOVAL

Remove “CRITICAL ALERT – Automatic disinfection failed” Pop-Ups

CRITICAL ALERT – Automatic disinfection failed is a tech support scam that generates intrusive pop-ups and uses Microsoft’s name to trick users into calling a specific phone number. The pop-ups could appear in full-screen mode and may also lock-up your…

THREAT REMOVAL

Remove Tonedeaf Backdoor Malware

A new malicious attack has been detected, distributing a form of very dangerous malware which researchers dubbed Tonedeaf. The Tonedeaf malware is in fact a sophisticated backdoor which communicates with a specific command and control server via HTTP GET and…

CYBER NEWS

2.8 Million Encrypted Malware Attacks in First Half of 2019

A brand new cybersecurity report points that “in 2018, global malware volume hit a record-breaking 10.52 billion attacks, the most ever recorded by SonicWall Capture Labs threat researchers”. Of all these attacks, scanning of non-standard ports and the deployment of…

CYBER NEWS

Fake Google Domains Used in Credit Card Skimming Campaign

Security researchers came across a malicious campaign that is using quite convincing, fake Google domains to trick website visitors into trusting the pages to perform online transactions. More specifically, the campaign was reported by Sucuri researchers who were contacted by…

This website uses cookies to improve user experience. By using our website you consent to all cookies in accordance with our Privacy Policy.
I Agree