Home > Milena Dimitrova

Author Archive: Milena Dimitrova - Page 159

An inspired writer and content manager who has been with SensorsTechForum since the project started. A professional with 10+ years of experience in creating engaging content. Focused on user privacy and malware development, she strongly believes in a world where cybersecurity plays a central role. If common sense makes no sense, she will be there to take notes. Those notes may later turn into articles! Follow Milena @Milenyim

CYBER NEWS

Parity Accident: $300 Million in Ether Lost for Good

Have you heard about the accidental freeze of $300 million worth of Ether that happened to the Parity wallet? Already called the biggest cryptocurrency loss in the short life of cryptocurrencies, this event is not a classical hack. The money…

REVIEWS

Top 10 Malware Currently Infecting Users Worldwide

Crypto mining has proven to be one of the major threats of 2017, with the tendency to continue to be so in 2018. Cryptocurrency miners’ impact on user machines is quite destructive. Researchers found out that miners such as the…

CYBER NEWS

Brand New IcedID Banking Trojan Changing the Threat Landscape

A new banking Trojan has been reported IBM X-Forse team – the IcedID Trojan. According to researchers, the piece emerged in the wild in September last year. This is when its first campaigns took place. The Trojan has sophisticated capabilities…

CYBER NEWS

1 in 1,000 Websites Is Running the Coinhive Miner

New statistics reveal that 2,531 of the top 3 million websites are running the Coinhive miner, which amounts to 1 in 1,000 websites. To no one’s surprise, BitTorrent websites are the main perpetrators. But they are not the only ones.…

CYBER NEWS

Chrome 64 Will Block Unwanted Redirects Starting Early 2018

Plausibly 1 out of 5 feedback reports from Chrome desktop users is about encountering unwanted redirects and content, Ryan Schoen from Google has shared. Because Google is always trying to improve user experience, Chrome will soon be blocking several types…

CYBER NEWS

14 Flaws Found in Linux Kernel USB Subsystem (CVE-2017-16525)

14 flaws in Linux kernel USB drivers were just disclosed by Google researcher Andrey Konovalov. The researcher found the vulnerabilities by deploying a kernel fuzzler known as syzkaller. The “14 vulnerabilities found with syzkaller in the Linux kernel USB subsystem……

CYBER NEWS

The Security and Privacy Risks Associated with Implants

Medical and non-medical chips are entering our lives despite the controversy they are surrounded by. Unfortunately, many people willing to participate in such programs are forgetting the civil and privacy issues that must be addressed by system designers, innovators, regulators,…

CYBER NEWS

Panda Zeus Trojan Delivered via Black-Hat SEO Campaign

One of the last times we heard of the Panda ZeuS Trojan was in June, 2017. Apparently, the banking Trojan has been used yet again in new malicious campaigns, as reported by Cisco Talos researchers. However, there is a difference…

CYBER NEWS

Immediately Upgrade to WordPress 4.8.3 to Avoid SQL Attacks

WordPress admins, beware. Websites running on WordPress version 4.8.2 and earlier should update immediately to version 4.8.3. Security researcher Anthony Ferrara has reported an SQL injection vulnerability in the platform allowing for websites to be taken over and exploited. Even…

CYBER NEWS

Silence Trojan – the Latest Carbanak-Like Malware Against Banks

Silence is the name of a new Trojan (and the hacking group behind it), discovered in September by Kaspersky Lab researchers. The targeted attack is set against financial institutions, and at this point its victims are primarily Russian banks, as…

CYBER NEWS

Smart Cybercrime: Phishing Kits Re-Used and Backdoored

Phishing campaigns drive most of the malicious attacks in the wild, and as it turns out, cybercriminals have found an efficient way to optimize their effect. A new study reveals that attackers often re-use phishing websites across multiple hosts by…

CYBER NEWS

Stolen Code Signing Certificates Are the Hottest Dark Web Trend

Dark Web news flash – digital code signing certificates cost way more than guns in underground markets. Apparently, a single certificate may cost up to $1,200, whereas a handgun is sold for about $600. According to researchers at Venafi, the…

CYBER NEWS

Cryptocurrency Miners on Google Play Posing as Apps

Cryptocurrency miners have successfully sneaked in the Google Play store. Researchers have found apps with malicious capabilities directed towards cryptocurrency mining. The apps were found to use dynamic JavaScript loading in combination with native code injection to bypass detection by…

CYBER NEWS

Facebook and Twitter Flooded with 437,165 Financial Scams

Scams that are after credit card and financial information have doubled in the past year, new report shows. Such scams are distributed across social media websites. Despite their abundance and frequency, it appears that the number of hacker groups behind…

CYBER NEWS

PornHub Hacked to Serve Malicious Ads to Users for over a Year

Back in 2016, PornHub started a bug bounty program with the idea to protect users from malvertising campaigns. The bug bounty program was meant to reward white hats between $50 and $25,000 for flaws found on its main website. Despite…

CYBER NEWS

Deloitte’s Data Breach Compromised All Admin Accounts

One of the biggest accounting firms, Deloitte, has been through a critical data breach that has affected its internal email systems. The company has tried to soften the impact of the incident by stating that it affected a handful of…

CYBER NEWS

Critical CVE-2017-8759 Used in Nation-State Attacks Against Russians

Researchers have uncovered a new critical, zero-day vulnerability in Windows, which was identified as CVE-2017-8759. The flaw is flagged as high risk, making the operating system vulnerable to remote code execution. The flaw resides within the .NET Framework. The following…

CYBER NEWS

Backdoor in CCleaner Affects Millions, Reason Behind Hack Unknown

CCleaner, ‘the world’s most popular PC cleaner’ has been backdoored, researchers confirmed. Unfortunately, researchers still haven’t figured out the details surrounding the event, and it’s still unknown how it happened. Nonetheless, the hack has been confirmed by Piriform, the developer…

CYBER NEWS

$1 Million Payout for the Disclosure of an Exclusive Tor Browser Flaw

Researchers are not encouraged to find zero-day flaws in the Tor Browser. A new program is launched by Zerodium, the infamous private exploit reseller, which is promising rewards of up to 1$ million. All a researcher has to do is…

CYBER NEWS

Linux Subsystem in Windows 10 Makes You Vulnerable to Bashware

Have you heard of Bashware? It’s apparently a new way for malware to compromise a previously unavailable Windows 10 feature called Subsystem for Linux. The so-called Bashware can be deployed to bypass security applications on an endpoint. Related Story: Top…

This website uses cookies to improve user experience. By using our website you consent to all cookies in accordance with our Privacy Policy.
I Agree