Home > Milena Dimitrova

Author Archive: Milena Dimitrova - Page 153

An inspired writer and content manager who has been with SensorsTechForum since the project started. A professional with 10+ years of experience in creating engaging content. Focused on user privacy and malware development, she strongly believes in a world where cybersecurity plays a central role. If common sense makes no sense, she will be there to take notes. Those notes may later turn into articles! Follow Milena @Milenyim

CYBER NEWS
software-vulnerability-sensorstechforum

Two Microsoft Edge Bugs Integrated by Sundown EK Authors

Microsoft has been advertising Microsoft Edge as the most secure browser but is this really true? CVE-2016-7200 and CVE-2016-7201 are two vulnerabilities found in the Chakra JavaScript engine in Edge. They were reported last November and fixed by Microsoft. One…

CYBER NEWS

MongoDB Ransomware Attacks Misconfigured Servers

Misconfigured MongoDB databases are the latest targets hence victims of ransomware. Successful attacks against MongoDB have doubled within a single day, researchers say. Servers running MongoDB were first targeted in December 2016, but the scale of the malicious attempts was…

CYBER NEWS

Dr. Roman Yampolskiy: AI Has Tremendous Ability to Help in All Domains of Interest

Dr. Roman Yampolskiy has dedicated his career to the study of artificial intelligence, particularly AI safety. Being a scientist in the field of AI also requires a philosophical understanding of the subject, and Dr. Yampolskiy isn’t afraid to explore. His…

CYBER NEWS

KillDisk Linux Version Demands Huge Ransom, Fails to Provide Decryption

We recently wrote that the KillDisk malware became capable of encrypting data. A newly discovered variant of the malware could act like ransomware to demand money in exchange for decryption. A Linux variant of KillDisk was discovered by ESET researchers.…

CYBER NEWS

Android Tops the 2016 Top 50 Vulnerabilities List with 523 Bugs

CVE Details has released a detailed list of the top 50 products and vendors mostly affected by vulnerabilities in 2016. In terms of products, the compilation is led by Google’s Android, which has reported a total of 523 vulnerabilities. However,…

THREAT REMOVAL

EdgeLocker .edgel Virus Remove and Decrypt Manual

EdgeLocker crypto virus was recently discovered by security researchers, encrypting victims’ files, appending an .edgel extension to each file and demanding 0.1 bitcoin for the decryption key. Once the encryption process via the RSA algorithm is finalized, EdgeLocker displays a…

CYBER NEWS

Ransomware Holidays 2016: Locky and Dridex Delivered to Germans

TrendMicro researchers have observed a spike in spam campaigns running Cerber, Petya, and Locky ransomware. The three crypto viruses are plaguing users in Germany, but the impact of the malicious operators goes beyond borders. Another ransomware operation that has been…

CYBER NEWS

CVE-2015-2419 Leveraged in Latest Sundown Exploit Kit Attacks

Sundown exploit kit was detected in active malvertising campaigns last September. Back then, the exploit kit was delivering the CryLocker ransomware, together with the RIG EK. Unfortunately, security researchers at TrendMicro have discovered that Sundown has been recently updated meaning…

THREAT REMOVAL

KillDisk Malware Now a Ransomware

KillDisk malware is now capable of encrypting data. A newly discovered variant of the malware acts like ransomware and demands money in exchange for decryption. KillDisk ransomware was spotted in attacks on industrial control systems, and now researchers are worried…

THREAT REMOVAL

Remove ‘Microsoft Office Activation Wizard’ Tech Support Scam 1 888 935 6918

‘Microsoft Office Activation Wizard’ is a tech support scam that stems from a Trojan horse infiltration, and urges users into calling 1 888 935 6918, an allegedly toll-free number. Researchers say that the scam comes from the family of Trojan.Tech-Support-Scam…

CYBER NEWS

Alice in the ATM Malware Land

Alice is the name of the latest ATM malware family that has been discovered by researchers at TrendMicro. Alice ATM malware is a bit different than other ATM malware pieces – it is not controlled via the numeric pad of…

THREAT REMOVAL

BadEncript .bript File Virus Remove and Restore Manual

BadEncript .bript file virus is yet another ransomware in development which hints at successful infection and encryption activities. BadEncript appends the .bript extension to the victim’s files. The ransom note is called More.html. For now, BadEncript targets English-speaking countries. The…

CYBER NEWS

Crypto Ransomworm, the Ultimate Ransomware Infection of 2017?

Considering the impact of ransomware campaigns, being concerned with the future of the file encrypting menace comes natural. Can it get any worse than it already is? The short answer is yes, it can, and it will. Scott Mills, CTO…

THREAT REMOVAL

PClock4 Ransomware Virus Remove and Restore Instructions

PClock4 virus, also known as PClock SysGop ransomware, is the latest iteration of the PClock ransomware family. PClock ransomware virus has been around for quite some time. Previous infection campaigns were using the XOR algorithm to encrypt the user’s data.…

CYBER NEWS

Facebook Bug Reveals Primary Email Address of Any User

A Facebook bug was just discovered by security researcher and bug hunter Tommy DeVoss who got awarded $5,000. The flaw allowed him to view the private email address of any user of the social media. Moreover, the hack made it…

CYBER NEWS

U.S. DHS to Collect Social Media Accounts Information from Tourists

Do you plan to go to the States? Do you need to apply for a visa? If you do, keep in mind that you may be asked by the Department of Homeland Security for information on your accounts. Apparently, collecting…

CYBER NEWS

Linux/Rakos Malware Uses SSH Scan, Overloads Targets

Linux/Rakos is the name of the latest form of Linux malware currently on the loose. The malware is designed to search for victims via SSH scan. The code is written in the Go language. The binary is most likely compressed…

THREAT REMOVAL

Remove Padlock ScreenLocker (Your Files Have Been Deleted)

Padlock Screenlocker is one of the latest cases of not-very-successful computer infections. The screen locker is in fact a Trojan that displays a message stating that the victim’s files have been deleted, and the computer has been locked. Padlock Screenlocker…

CYBER NEWS

Bangladesh Google Domain Defaced via DNS Hijacking

A group of attackers has compromised the Bangladesh domain of Google. Hackers coming from Pakistan succeeded to deface the search engine page and replace it with their own message. Team Pak Cyber Attackers Deface Bangladesh Domain of Google The hackers’…

CYBER NEWS

Facebook’s Rules on Censorship and Hate Speech Leaked

German newspaper Süddeutsche Zeitung said that it obtained excerpts of the internal documents that contain Facebook’s secret content removal policies. These are excerpts of internal documents that explain to content moderators what they need to do. To protect our sources,…

This website uses cookies to improve user experience. By using our website you consent to all cookies in accordance with our Privacy Policy.
I Agree