Home > Milena Dimitrova

Author Archive: Milena Dimitrova - Page 140

An inspired writer and content manager who has been with SensorsTechForum since the project started. A professional with 10+ years of experience in creating engaging content. Focused on user privacy and malware development, she strongly believes in a world where cybersecurity plays a central role. If common sense makes no sense, she will be there to take notes. Those notes may later turn into articles! Follow Milena @Milenyim

CYBER NEWS

Coldroot macOS RAT and Keylogger Goes Undetected for Years

Coldroot is a remote access Trojan (RAT) that has been distributed on MacOS machines without being detected for quite some time. Researchers say that the malware is cross-platform and that it could successfully drop a keylogger on MacOS prior to…

CYBER NEWS

uTorrent Vulnerability Could Be Exploited by Any Website

One of the most popular BitTorrent apps – uTorrent – has been found to be vulnerable to easily exploited flaws that could allow hackers to perform a variety of malicious actions. More specifically, two versions of the app are vulnerable…

CYBER NEWS

Tesla’s Amazon Cloud Hacked in Cryptocurrency Mining Attack

A hack has happened at Tesla – the company’s cloud has been abused to mine cryptocurrency, as reported by RedLock researchers. The report is focused on cloud security. Related Story: How to Steal a Tesla Car, the Android App Edition…

CYBER NEWS

Microsoft Fails to Fix Edge Bug on Time – Google Makes It Public

Google has revealed details about a flaw in Microsoft Edge browser after Microsoft missed the deadline for fixing it. Google had previously notified Microsoft about the vulnerability in the browser via Project Zero, giving them the usual 90-day disclosure deadline.…

CYBER NEWS

Spam in 2017: Cryptocurrency Scams Sneaked in the Inbox

A new report by Kaspersky Lab has revealed the most common type of spam messages that were being delivered in the wild in 2017. Apparently, the share of spam in mail traffic decreased to 56.63 percent, which is 1.68 percent…

CYBER NEWS

Microsoft Vulnerabilities Overview: 685 Flaws Reported in 2017 Alone

The number of vulnerabilities in Microsoft products has been growing steadily during the last five years, a new Microsoft Vulnerabilities Report by Avecto reveals. More specifically, in 2013, 325 vulnerabilities were discovered and reported, and currently their number is 685.…

CYBER NEWS

Severe DLL Hijacking Flaw in Skype Won’t Be Patched by Microsoft

As of January, 2018, Skype has been used by approximately 300 million users, according to statistics by Statista. Even though Skype is not the most popular and widely used messenger, its user base still is quite big. So any news…

CYBER NEWS

Zero-Day Flaw in Telegram Exploited to Mine Zcash and Monero

Malicious actors are constantly coming up with new ways of exploiting the various cryptocurrencies available to users. Kaspersky Lab researchers just reported a zero-day flaw discovered in the Telegram Desktop app that could be used as an intermediary for hackers…

CYBER NEWS

Google Chrome Will Mark HTTP Pages As Not Secure

Google just announced that any web page lacking a security certificate (HTTPS) and being served over HTTP is going to be marked as unsecure by the Chrome browser. The change is expected to take place in July this year. HTTP…

CYBER NEWS

Hospitals Are the Latest Target of Cryptocurrency Miners

During the past couple of years, ransomware was preferably targeting medical institutions and hospitals. Multiple health organizations were hit and were left with no choice but to pay the demanded ransom. With the shift of malicious trends to cryptocurrency miners,…

THREAT REMOVAL

Top 5 Online Scams Currently Infecting Users Worldwide (2018 Edition)

Multiple reports have been issued regarding newly emerged online scams that are currently infecting users. These scams are relying on the names of well-known companies like Amazon and DHL to trick users into interacting with them. The scams are usually…

CYBER NEWS

7.8 Billion Records Compromised via Data Breaches in 2017 Alone

2017 was one of the worst years for cybersecurity experts, with the increasing number of hack attacks and various data breaches. More specifically, researchers were able to estimate that there were 5,207 breaches reported last year, a new report by…

THREAT REMOVAL

Wormable ADB.Miner for Android Uses Mirai Scanning Module

A new Android miner malware has been uncovered – ADB.Miner. The miner is wormable and is designed to scan a wide range of IP addresses to locate vulnerable devices. The miner was discovered by researchers at Netlab security firm. Related…

CYBER NEWS

Creative.Update Mac Miner Distributed via MacUpdate

A new cryptocurrency miner delivered through MacUpdate has been uncovered by security researchers. The malware which was discovered by SentinelOne researcher Arnaud Abbati has been dubbed OSX.CreativeUpdate. The miner can reside in the background of the system and use its…

CYBER NEWS

CVE-2018-4878 Flash Player Flaw: What You Need to Know

Adobe Flash Player has been long targeted by hackers. Plenty of vulnerabilities have been uncovered during the years, and plenty of attacks based on Adobe flaws have been crafted. This year also starts off with a critical vulnerability that was…

CYBER NEWS

DDG Monero Mining Botnet Targets Redis and OrientDB Servers

A new botnet carrying out large-scale attacks has been discovered by security researchers. The botnet is dubbed DDG and is proclaimed the second biggest mining botnet ever. Its targets are the Redis and OrientDB servers. DDG.Mining.Botnet Attacks Description A couple…

CYBER NEWS

Over 700,000 Malicious Apps Removed from Google Play in 2017

According to statistics provided by Andrew Ahn, Product Manager at Google, the company removed over 700,000 Android app from the Play Store last year. In 2017, the Google team took down more than 700,000 apps that violated the Google Play…

CYBER NEWS

FriedEx – Stealthy Ransomware Crafted by Dridex Authors

The infamous Dridex banking Trojan has now shifted towards ransomware in its FriedEx (also known as BitPaymer) variant. Image Source: ESET Related Story: Dridex Spread via Compromised OneDrive for Business Accounts “Dridex has been a nightmare for computer users, companies…

CYBER NEWS

Onion.to Tor-to-Web Steals from Ransomware Operators and Victims

Stealing from Ransomware Operators and Ransomware Victims? Mission Possible, Says Onion.to Tor-to-web Proxy Service Security researchers at Proofpoint have reported that the operators of a Tor proxy service were detected replacing Bitcoin addresses on ransomware payment websites. This means that…

CYBER NEWS
wordpress virus image

“Cloudflare.solutions” Malware Found on Hundreds of WordPress Websites

At least 2,000 WordPress websites have been compromised by a piece of malware designed to act like a cryptocurrency miner and a keystroke logger. The malware leverages the name of Cloudfare and was discovered several months ago by Sucuri researchers.…

This website uses cookies to improve user experience. By using our website you consent to all cookies in accordance with our Privacy Policy.
I Agree