Home > Milena Dimitrova

Author Archive: Milena Dimitrova - Page 84

An inspired writer and content manager who has been with SensorsTechForum since the project started. A professional with 10+ years of experience in creating engaging content. Focused on user privacy and malware development, she strongly believes in a world where cybersecurity plays a central role. If common sense makes no sense, she will be there to take notes. Those notes may later turn into articles! Follow Milena @Milenyim

CYBER NEWS
ficker-infostealer-sensorstechforum

New Ficker Infostealer Uses Fake Spotify Ads to Propagate

A new nefarious information stealer has been detected in the wild. Dubbed Ficker and detected by the BlackBerry Research & Intelligence Team, the infostealer is sold and distributed on Russian underground forums by a hacker known as @ficker. The malware…

CYBER NEWS
vulnerability-sensorstechforum

Multiple Vulnerabilities in cPanel/WHM Discovered

FortBridge security researchers recently achieved remote code execution and privilege escalation on cPanel, the popular web hosting control panel software, and WHM using a stored cross-site scripting (XSS) flaw. cPanel Flaws Discovered During Black-Box Pentest The team discovered multiple vulnerabilities…

CYBER NEWS
lockbit-ransomware-accenture-attack-sensorstechforum

LockBit Ransomware Hits Global Tech Consultancy Firm Accenture

Accenture is the latest victim of the LockBit ransomware gang. LockBit Ransomware Hits Accenture The cybercriminals recently posted the name and logo of the company, which is a global business consulting firm. As such, Accenture’s clients include 91 names of…

THREAT REMOVAL
wizoz-virus-file-removal-sensorstechforum

.WIZOZ Virus File (VoidCrypt Ransomware) – How to Remove

A new variant of the VoidCrypt ransomware family has been detected in the wild. Since the ransomware appends the .WIZOZ extension to encrypted files, users may call it WIZOZ virus (crypto virus). The ransomware creates a ransom note, called decrypt-info.txt…

CYBER NEWS
Hackers Steal $611 Million in Crypto from China-Based Poly Network-sensorstechforum

Hackers Steal $611 Million in Crypto from China-Based Poly Network

Poly Network, a China-based cryptocurrency platform for exchanging tokens across multiple blockchains, was a victim of an attack due to a vulnerability in its system. As a result, the staggering amount of $611 million worth of cryptocurrency were siphoned from…

CYBER NEWS
CVE-2021-36948-zero-day-sensorstechforum

CVE-2021-36948 Zero-Day in Windows Update Medic Exploited in the Wild

Microsoft’s August 2021 Patch Tuesday just rolled out, addressing 51 security vulnerabilities, including more Print Spooler issues, a zero-day, and seven critical flaws. Reports indicate that the zero-day, known under the CVE-2021-36948 advisory has been actively exploited in the wild.…

CYBER NEWS
chaos ransomware under development-sensorstechforum

Chaos: New Ransomware Under Development

There’s a newly developed malware on the radar of security researchers who believe that it could be released into the wild soon. The malware, which is still under construction, is called Chaos and was spotted in underground ads where it…

THREAT REMOVAL
dominantformula-mac-adware-sensorstechforum

DominantFormula Mac Adware

What Is DominantFormula? DominantFormula is another example of Mac adware that loads unwanted advertisements and causes browser redirects. This adware appears to be similar to Dominant Partition and Dominant Mapper. The most likely method of spreading Dominant Formulant across Macs…

CYBER NEWS
CVE-2021-20090-arcadyan-firmware-vulnerability-sensorstechforum

CVE-2021-20090 in Routers with Arcadyan Firmware Exploited in the Wild

A recently disclosed vulnerability in routers running Arcadyan firmware is currently being exploited in the wild by unknown threat actors. The vulnerability, which was disclosed by Tenable researchers on August 3, has been around for at least a decade. Affected…

THREAT REMOVAL
portal-bestgamesearch-removal-sensorstechforum

Remove Best Game Search Browser Hijacker

What Is Best Game Search? Best Game Search, found on portal.bestgamesearch.com, is yet another example of a series of browser hijackers that all promote the bogus SearchLee search engine. All these hijackers may promote ads, meaning that they all have…

CYBER NEWS
ransomexx-gigabyte-attack-sensorstechforum

RansomExx Gang Hits Taiwanese Hardware Vendor GIGABYTE

Another large-scale ransomware attack took place a few days ago. The victim of a RansomExx attack is GIGABYTE, a Taiwanese vendor of computer hardware. Hackers are now threatening to release more than 112 GB of business data on the dark…

THREAT REMOVAL
Click Stream Search - adware - sensorstechforum

Remove ClickStreamSearch

ClickStreamSearch is a potentially unwanted application (PUA) with adware components and browser hijacking capabilities. In other words, once installed, the app would change your browser’s settings in order to display various types of ads. ClickStreamSearch may also collect details related…

THREAT REMOVAL
bestformac-adware-removal-sensorstechforum

BestForMac Adware Removal

What Is BestForMac? Have you been struggling to remove an unwanted app called BestForMac? Best For Mac is an example of an adware program that hijacks the settings of your browser to display ads. It may also promote a bogus…

CYBER NEWS
telegram-vulnerability-sensorstechforum

Telegram for macOS Self-Destruct Vulnerability Exposes Your Privacy

A security researcher recently discovered and reported to the public a vulnerability in Telegram for macOS that could expose users’ self-destruct messages. By design, Telegram secret chats rely on end-to-end encryption and should provide bullet-proof security and privacy of chat…

THREAT REMOVAL
OpenBook adware

OpenBook Adware Removal

What Is OpenBook Adware? OpenBook is classified as an adware application, as a result of which you may start experiencing various unwanted ads. OpenBook is currently detected by two security engines on VirusTotal. The low detection rate means that the…

CYBER NEWS
CVE-2021-1609 and CVE-2021-1610 - cisco - sensorstechforum

CVE-2021-1609 and CVE-2021-1610 in Cisco Small Busines Routers, Patch Now

Cisco released patches to fix several critical security vulnerabilities in its Small Business VPN routers. The vulnerabilities could enable remote attackers to perform arbitrary code execution attacks and trigger denial-of-service (DoS). CVE-2021-1609 and CVE-2021-1610 in Cisco Small Busines Routers Tracked…

CYBER NEWS
raccoon-infostealer-sensorstechforum

Raccoon Infostealer Back in SEO-Optimized Malicious Campaigns on Google

Security researchers from Sophos Labs recently tracked a new campaign distributing the well-known Raccoon inforstealer. The malware, which is run on as-a-service basis by its developers, has been updated with new tactics, techniques and procedures to steal critical information from…

CYBER NEWS
The Increasing Threat of Software Supply Chain Attacks in 2021-sensorstechforum

The Increasing Threat of Software Supply Chain Attacks in 2021

How dangerous are software supply chain attacks? The European Union Agency for Cybersecurity, shortly known as ENISA recently analyzed 24 recent attacks, discovered between January 2020 and early July 2021, only to conclude that strong protection is not sufficient enough.…

THREAT REMOVAL
mulkey-mac-adware-removal-sensorstechforum

Mulkey Adware Removal

Mulkey is the name of an ad-supported (adware), unwanted application targeting Mac users. If you have it installed on your macOS, you may be seeing intrusive advertisements in your browsers. If you don’t recall downloading a program called Mulkey, then…

This website uses cookies to improve user experience. By using our website you consent to all cookies in accordance with our Privacy Policy.
I Agree