Home > Milena Dimitrova

Author Archive: Milena Dimitrova - Page 138

An inspired writer and content manager who has been with SensorsTechForum since the project started. A professional with 10+ years of experience in creating engaging content. Focused on user privacy and malware development, she strongly believes in a world where cybersecurity plays a central role. If common sense makes no sense, she will be there to take notes. Those notes may later turn into articles! Follow Milena @Milenyim

CYBER NEWS

RIG EK Currently Delivering Monero Miner to Unsuspecting Users

Until recently, exploit kits were mostly deployed to distribute ransomware. However, following the current trend in worldwide infections, cybercriminals have started using exploit kits for the distribution of cryptocurrency miners. Exploit Kits and Drive-By Downloads Actively Used in the Distribution…

CYBER NEWS

Windows Gets No Security Patches Unless AV Programs Set a Registry Key

Microsoft just made an important announcement on their support page regarding incompatibilities between antivirus programs and the Windows patches for Meltdown and Spectre. Microsoft identifies compatibility issue in how some AV programs handle the Meltdown and Spectre updates for Windows…

THREAT REMOVAL
Cryptocurrency Miners image

How to Remove rthdcpl.exe Cryptocurrency Miner Virus

An article that has been created with the purpose to help you to remove the rthdcpl.exe process which is being exploited by a cryptocurrency miner. Cryptocurrency miner viruses are known to be after one thing only – taking advantage of…

CYBER NEWS
WaterMiner Monero Miner

PyCryptoMiner Targets Linux Machines to Mine for Monero

A Linux-based Monero miner botnet, which has been dubbed PyCryptoMiner has been discovered by security researchers. The botnet which is based on a cryptocurrency miner has earned cybercriminals at least 158 Monero which amounts to $63,000. PyCryptoMiner has been written…

CYBER NEWS

KB4056892 – Emergency Windows 10 Update to Address Processor Flaws

The 2018 year started with some pretty major exploit discoveries. Named Meltdown and Spectre, these exploits are perhaps the most dangerous processor flaws that affect almost all modern processors. The security vulnerabilities affect whole generations of computers and devices of…

CYBER NEWS

Trackmageddon: GPS Location Tracking Service Making You Hackable

There is hardly a day without any privacy-related incident, data breach or vulnerability disclosure. It turns out that even many of the GPS services we use on a daily basis are full of multiple vulnerabilities. These vulnerabilities, dubbed Trackmageddon could…

CYBER NEWS

Why Cybercriminals Are Ditching Bitcoin for Altcoins

There is Bitcoin, and then there are the altcoins, the alternative cryptocurrencies created after the success of Bitcoin. According to many experts in the cybersecurity field, Bitcoin may no longer be the most preferable cryptocurrency used by cybercriminals in their…

CYBER NEWS

CVE-2017-1000499 in phpMyAdmin Could Lead to XSRF Attacks

phpMyAdmin, one of the most widely used applications for managing the MySQL database, has been found to contain a serious security flaw. The vulnerability could grant remote access to attackers allowing them to carry out dubious database operations by luring…

CYBER NEWS

Tracking Scripts Exploit Browsers’ Built-In Password Managers

Modern advertising techniques are often borderline malicious, especially when it comes to the ways marketing companies gather users’ personal information. A team of researchers from Princeton’s Center for Information Technology Policy just discovered that at least two marketing companies are…

CYBER NEWS

15-Year-Old macOS Bug in IOHIDFamily Leads to Full System Compromise

2018 is here and it’s already delivering some quite nasty vulnerabilities. A security researcher known as Siguza has just released detailed information on an unpatched zero-day flaw in macOS, which could lead to an attacker gaining root access on a…

THREAT REMOVAL
malware miners image

Zeiss.exe Miner Malware – How to Remove It from the System

This article will help you understand what the zeiss.exe miner malware process is and what it does to your system. You will also be provided with instructions on how to fully remove the malicious process from your system. Malware researchers…

CYBER NEWS

Nissan Canada Data Breach Affects Various Customer Data

The end of the year is approaching but cybercriminals know no rest. Another data breach has been detected, affecting Nissan. The company has notified that a possible data breach has happened, affecting their customers’ personal information. More specifically, the breach…

CYBER NEWS

Fake Bitcoin Wallet Apps Plague Google Play Store

Yet another case of Android users being targeted by attackers involves the popularity of the Bitcoin cryptocurrency. More particularly, researchers have come across several fake Bitcoin wallets for Android. The malware family was dubbed PickBitPocket. Details about the PickBitPocket Malicious…

CYBER NEWS

Ubuntu 17.10 Temporarily Unavailable: A BIOS Corrupting Problem

Because of current reports about laptops with corrupted BIOS after the installation of the latest version, Canonical has temporarily disabled download links for Ubuntu 17.10 “Artful Aardvark”. Lenovo, Other Laptops with Corrupted BIOS after Latest Canonical Install The reports are…

CYBER NEWS
wordpress virus image

Captcha Plugin for WordPress Found to Contain a Backdoor

WordPress plugins often pose various threats to website owners. This is the case with a plugin named Captcha that was discovered to contain a backdoor. The plugin has been installed by 300,000 users. WordPress Captcha Plugin Contains a Backdoor, Wordfence…

THREAT REMOVAL

Browser Miner Virus – How to Detect and Remove

Statistics from November this year revealed that 2,531 of the top 3 million websites are running the Coinhive miner, which amounts to 1 in 1,000 websites. To no one’s surprise, BitTorrent websites have been the main perpetrators. But they are…

CYBER NEWS

Bitcoin Owners, Crypto Exchanges: Hackers’ New Favorite Targets

Bitcoin has been in the center of attention for quite some time now. Besides investment interest, the cryptocurrency has been a huge part of the cybercriminals’ agenda that have been leveraging Bitcoin to collect ransomware payments from various victims –…

CYBER NEWS

AnubisSpy Android Spyware with Increasingly Alarming Capabilities

Android has been long targeted by attackers. There have been multiple cases of Android malware and ransomware, and even cryptocurrency miners posing as apps. Android has always been lucrative for malicious actors, and the quickly evolving threat landscape for the…

CYBER NEWS

What Happens in China, Stays in China. Even for Google and Facebook

In January, 2017, China began officially transforming the Great Wall into the Great Firewall. This is when the Chinese Ministry of Industry and Information Technology published a statement on its official website stating that government officials were about to start…

CYBER NEWS

Bitfinex Platform Suffered Yet Another DDoS Attack

Sunday afternoon Bitfinex once again announced via Twitter that the platform is under heavy DDOS, and that they working to bring it back online. Earlier this month, Bitfinex went through some major DDoS attacks. Let’s have a look at the…

This website uses cookies to improve user experience. By using our website you consent to all cookies in accordance with our Privacy Policy.
I Agree