Home > Milena Dimitrova

Author Archive: Milena Dimitrova - Page 141

An inspired writer and content manager who has been with SensorsTechForum since the project started. A professional with 10+ years of experience in creating engaging content. Focused on user privacy and malware development, she strongly believes in a world where cybersecurity plays a central role. If common sense makes no sense, she will be there to take notes. Those notes may later turn into articles! Follow Milena @Milenyim

CYBER NEWS

The Coincheck Heist Highlights What Is Wrong with Crypto Exchanges

The world’s biggest cryptocurrency theft (for now) is already a fact. Coincheck, the leading Bitcoin and cryptocurrency exchange in Asia as advertised on their website, has lost $530 million worth of cryptos. The theft has already caused a lot of…

CYBER NEWS

Chrome 64: Better Ad-Blocker, 53 Security Fixes, Spectre Patch

Chrome 64 for Windows, Mac and Linux has just been made available by Google. The latest version of the browser features a more powerful pop-up blocker, 53 security fixes, and further mitigations against the Spectre flaw. At the end of…

THREAT REMOVAL

Spritecoin Fake Wallet App Hides Ransomware (Removal Instructions)

Security researchers have detected another attack against users that are interested in cryptocurrency. A fake application masqueraded as wallet software is currently distributing ransomware and also has an information stealer bundled in the infection package, experts warn. The fake application…

CYBER NEWS

Dark Caracal Spyware Operating at a Global Scale

A string of new spyware has been detected by security researchers. Dubbed Dark Caracal, the campaigns seem to be operating out of a government building in Lebanon. The campaigns have attacked thousands of victims in at least 21 countries. The…

CYBER NEWS

Satori.Coin.Robber Botnet May Be Stealing Your Ethereum

The infamous Satori botnet has once again been caught in the wild, this time targeting rigs mining for the Ethereum cryptocurrency. Researchers dubbed this latest iteration Satori.Coin.Robber. Satori is a botnet that exploits a flaw in Huawei and a bug…

CYBER NEWS

Skygofree Android Trojan – the Most Sophisticated Mobile Spyware Ever

Researchers recently came across a piece of Trojan that deserves lots of attention due to its highly sophisticated spying capabilities. The Trojan is named Skygofree, after one of the domains it used, and its target is Android. Skygofree was discovered…

CYBER NEWS

BlackWallet App Compromised, 400,000 USD In Lumens Stolen

The BlackWallet browser-based wallet application has been compromised and 400,000 USD in user funds (in the Stellar Lumen cryptocurrency) were stolen from it. It’s still unknown who is behind this attack. To perform the attacks, hackers hijacked the DNS servers…

CYBER NEWS

Malware Trends 2018: How Is the Threat Landscape Shaping?

2018 is already here, and it has started pretty strong for cybersecurity with the disclosure of the Meltdown and Spectre vulnerabilities. However, the question still remains – what will this year bring in terms of malware coding, attacks on enterprises…

THREAT REMOVAL

Marlin.exe SiaCoin Miner Trojan – How to Remove

The following article will help you remove the Marlin.exe cryptocurrency (coin) miner which uses users’ GPUs to mine for an altcoin – SiaCoin. Once the miner is installed on a victim’s system in the form of a Trojan, the victim…

CYBER NEWS

RIG EK Currently Delivering Monero Miner to Unsuspecting Users

Until recently, exploit kits were mostly deployed to distribute ransomware. However, following the current trend in worldwide infections, cybercriminals have started using exploit kits for the distribution of cryptocurrency miners. Exploit Kits and Drive-By Downloads Actively Used in the Distribution…

CYBER NEWS

Windows Gets No Security Patches Unless AV Programs Set a Registry Key

Microsoft just made an important announcement on their support page regarding incompatibilities between antivirus programs and the Windows patches for Meltdown and Spectre. Microsoft identifies compatibility issue in how some AV programs handle the Meltdown and Spectre updates for Windows…

THREAT REMOVAL
Cryptocurrency Miners image

How to Remove rthdcpl.exe Cryptocurrency Miner Virus

An article that has been created with the purpose to help you to remove the rthdcpl.exe process which is being exploited by a cryptocurrency miner. Cryptocurrency miner viruses are known to be after one thing only – taking advantage of…

CYBER NEWS
WaterMiner Monero Miner

PyCryptoMiner Targets Linux Machines to Mine for Monero

A Linux-based Monero miner botnet, which has been dubbed PyCryptoMiner has been discovered by security researchers. The botnet which is based on a cryptocurrency miner has earned cybercriminals at least 158 Monero which amounts to $63,000. PyCryptoMiner has been written…

CYBER NEWS

KB4056892 – Emergency Windows 10 Update to Address Processor Flaws

The 2018 year started with some pretty major exploit discoveries. Named Meltdown and Spectre, these exploits are perhaps the most dangerous processor flaws that affect almost all modern processors. The security vulnerabilities affect whole generations of computers and devices of…

CYBER NEWS

Trackmageddon: GPS Location Tracking Service Making You Hackable

There is hardly a day without any privacy-related incident, data breach or vulnerability disclosure. It turns out that even many of the GPS services we use on a daily basis are full of multiple vulnerabilities. These vulnerabilities, dubbed Trackmageddon could…

CYBER NEWS

Why Cybercriminals Are Ditching Bitcoin for Altcoins

There is Bitcoin, and then there are the altcoins, the alternative cryptocurrencies created after the success of Bitcoin. According to many experts in the cybersecurity field, Bitcoin may no longer be the most preferable cryptocurrency used by cybercriminals in their…

CYBER NEWS

CVE-2017-1000499 in phpMyAdmin Could Lead to XSRF Attacks

phpMyAdmin, one of the most widely used applications for managing the MySQL database, has been found to contain a serious security flaw. The vulnerability could grant remote access to attackers allowing them to carry out dubious database operations by luring…

CYBER NEWS

Tracking Scripts Exploit Browsers’ Built-In Password Managers

Modern advertising techniques are often borderline malicious, especially when it comes to the ways marketing companies gather users’ personal information. A team of researchers from Princeton’s Center for Information Technology Policy just discovered that at least two marketing companies are…

CYBER NEWS

15-Year-Old macOS Bug in IOHIDFamily Leads to Full System Compromise

2018 is here and it’s already delivering some quite nasty vulnerabilities. A security researcher known as Siguza has just released detailed information on an unpatched zero-day flaw in macOS, which could lead to an attacker gaining root access on a…

THREAT REMOVAL
malware miners image

Zeiss.exe Miner Malware – How to Remove It from the System

This article will help you understand what the zeiss.exe miner malware process is and what it does to your system. You will also be provided with instructions on how to fully remove the malicious process from your system. Malware researchers…

This website uses cookies to improve user experience. By using our website you consent to all cookies in accordance with our Privacy Policy.
I Agree