Home > Milena Dimitrova

Author Archive: Milena Dimitrova - Page 130

An inspired writer and content manager who has been with SensorsTechForum since the project started. A professional with 10+ years of experience in creating engaging content. Focused on user privacy and malware development, she strongly believes in a world where cybersecurity plays a central role. If common sense makes no sense, she will be there to take notes. Those notes may later turn into articles! Follow Milena @Milenyim

CYBER NEWS

FragmentSmack (CVE-2018-5391) Old Windows DoS Flaw Returns

A denial-of-service vulnerability typical for older versions of Windows has resurfaced in the operating system. The security flaw has been dubbed FragmentSmack (identical to SegmentSmack in Linux) and has been given the CVE-2018-5391 identifier. As explained in Microsoft’s advisory, “an…

CYBER NEWS

Bristol Airport Hit by Ransomware, Officials Use Whiteboards to Announce Flights

The Bristol Airport in the UK has become a victim of a ransomware attack. As a result, the airport’s in-house TV screens needed to display arrival and departure flight information were affected and literally blacked out. The attack happened several…

CYBER NEWS

Novel Browser Locker Technique Hijacks Google Chrome

A new tech support scam involving Google Chrome has been detected. Apparently, the scam is using a novel technique to hijack the browsing sessions of Chrome users. The scam relies on well-known tricks such as browser locking where the user…

CYBER NEWS

CVE-2018-3655 Vulnerability Enables Disclosure of Intel ME Encryption Keys

Another day, another vulnerability. Intel has just released firmware updates for a vulnerability (CVE-2018-3655) in the Intel Converged Security and Manageability Engine (CSME). The security flaw enables threat actors to recover, modify, or delete data stored on Intel’s CPU chip-on-chip…

CYBER NEWS

Dataset with 42 Million Emails and Passwords Uploaded on Kayo.me

Security researcher and privacy advocate Troy Hunt has reported an intriguing incident involving a free, public, and anonymous hosting service. Apparently, a large database containing email addresses, passwords in clear text and partial credit card details has been uploaded to…

CYBER NEWS

Jaxx Cryptocurrency Wallet Victim of Spoofing and Malware Operation

Jaxx cryptocurrency wallet is the latest victim of hackers. A website spoofing the official website of Jaxx was recently taken down after Flashpoint researchers discovered several infections connected to the operation. The fake site had a URL similar to the…

CYBER NEWS

CVE-2018-8440 Zero-Day Fixed in September 2018 Patch Tuesday

September Patch Tuesday 2018 has been released, fixing a total of 62 security vulnerabilities. The fixes include a recently discovered zero-day bug which was exploited in the wild. This vulnerability has been given the CVE-2018-8440 identifier. More about CVE-2018-8440 The…

CYBER NEWS

Tor Browser Zero-Day Vulnerability Revealed: Patch Immediately!

Zerodium recently reported the discovery of a new zero-day exploit in Tor browser. The same exploit vendor earlier this year offered $1 million for submitting such an exploit for Tor browser. The new Tor zero-day could reveal the identity of…

CYBER NEWS

The Adware Doctor Case Highlights the Lack of Safety in Mac App Store

If you’re an Apple fan or owner of their devices, perhaps you heard. The very popular anti-malware app for Mac called Adware Doctor was removed from the Mac App Store. The reason? The app was collecting browsing histories, as well…

CYBER NEWS

iOS Apps Packed with Location Data Monetization Code

Security researchers have made an aggravating discovery that concerns an increasing number of iOS apps, which have been used to silently and secretly collect location histories from tens of millions of Apple devices. To do so, the apps used packaged…

CYBER NEWS
MIcrosoft Office CVE-2017-0199 Exploit

Fallout EK Spreads GandCrab, Leverages CVE-2018-4878, CVE-2018-8174

New security reports have landed indicating that the infamous GandCrab ransomware is currently being distributed by a new exploit kit known as Fallout. The Fallout EK is pushing the ransomware alongside downloader Trojans and potentially unwanted programs. The EK was…

CYBER NEWS

Apple to Release an Online Tool for Police to Request User Data

Apparently, Apple is planning to develop an online tool especially for police to formally request data about its users and to assemble a team to train police about what data can and cannot be obtained from the company, Reuters recently…

THREAT REMOVAL

Remove Mimicry Ransomware. Restore .good Encrypted Files

Security researchers detected a new ransomware which belongs to the Hidden Tear family. The threat has been dubbed Mimicry ransomware, and it is appending the .good file extension to encrypted files. Researchers called the ransomware Mimicry because it uses fake…

CYBER NEWS

macOS Exploit Installs Malware Remotely via Custom URL Handlers in Safari

A brand new macOS exploit has been revealed by researchers. The exploit would allow remote installation of malware on the targeted system with the help of custom URL handlers in Safari. The researchers proved the attack in a demo. It…

THREAT REMOVAL

MyShopcoupon Mac Adware – Remove and Stop Intrusive Ads

This article will help you to remove MyShopcoupon from your Mac. Follow the removal instructions for the unwanted software provided at the end. SIDENOTE: This post was originally published in September 2018. But we gave it an update in August…

CYBER NEWS

Even Google Can’t Distinguish Fake Tech Support from Legitimate

Tech-support scams have been around for several years, and during that time, they have definitely improved, becoming more difficult to detect or recognize. Unfortunately, this is not only true for online users but also for Google. It turns out that…

CYBER NEWS

Family Orbit Spyware App Hacked, 281 Gigabytes’ of Kids’ Photos Exposed

Motherboard recently reported that a company [Family Orbit] that is selling spyware to parents to keep track of their children has been hacked. As a result, the pictures of hundreds of monitored children were leaked online, protected only by an…

CYBER NEWS

CVE-2018-9489 Allows Permission Checks Bypass, Only Fixed in Android P

CVE-2018-9489 is the identifier of a brand new security flaw affecting Android. The vulnerability allows malicious apps to bypass permission checks and is also easily obtaining access to read more information. This could enable malware to track device location, among…

CYBER NEWS

MagentoCore: the Most Aggressive Skimmer Infects 60 Stores per Day

Security researcher Willem de Groot recently unearthed the most successful (so far) skimming campaign, at the center of which is the MagentoCore skimmer. The skimmer has already infected 7,339 Magento stores in the last 6 months, thus becoming the most…

CYBER NEWS

Botnet Activity in 2018 Shows Increased Distribution of RATs

Recent analysis by Kaspersky Lab researchers indicates that threat actors are increasingly distributing multipurpose malware, which can be deployed in a variety of attack scenarios. More than 150 Malware Families Analyzed The team analyzed more than 150 malware families along…

This website uses cookies to improve user experience. By using our website you consent to all cookies in accordance with our Privacy Policy.
I Agree