Home > Milena Dimitrova

Author Archive: Milena Dimitrova - Page 94

An inspired writer and content manager who has been with SensorsTechForum since the project started. A professional with 10+ years of experience in creating engaging content. Focused on user privacy and malware development, she strongly believes in a world where cybersecurity plays a central role. If common sense makes no sense, she will be there to take notes. Those notes may later turn into articles! Follow Milena @Milenyim

THREAT REMOVAL
rza-ransomware-removal-sensorstechforum

RZA Virus File (Dharma Ransomware)

RZA Virus File – Dharma Ransomware RZA is a new ransomware variant released by the Dharma ransomware group. If you see the .RZA extension added to your files which are suddenly inaccessible, then your system has been infected. As seen…

THREAT REMOVAL
PERDAK-phobos-ransomware-removal-sensorstechforum

PERDAK Virus File (Phobos Ransomware) Removal

PERDAK Virus File: Phobos Variant A new variant of the Phobos ransomware family was detected in the wild, targeting users with weak protection. This new variant appends the .PERDAK extension to encrypted files. If you see this extension added to…

THREAT REMOVAL
tcyo-dharma-ransomware-removal-sensorstechforum

Remove TCYO Virus File (Dharma Ransomware Variant)

TCYO Virus File – Dharma Ransomware Variant There is a new variant of the Dharma ransomware family, which can be distinguished by the file extension it appends: .TCYO. If you see your files renamed and ending with the .TCYO extension,…

CYBER NEWS
4 emerging ransomware-as-a-service groups

Threat Alert: 4 Emerging Ransomware-as-a-Service Groups

Palo Alto’s Unit 42 researchers shed light on four emerging ransomware groups making the headlines this year. The discovery comes after an extensive research and analysis of the underground including web leak sites and fresh onion sites. These ransomware-as-a-service operators…

CYBER NEWS
most prevalent malware and vulnerabilities in linux in 2021

Linux Threat Landscape 2021: Most Prevalent Malware and Vulnerabilities

What are the threats endangering Linux systems? Security researchers from Trend Micro just released a report focused on the “pressing security issues including malware and vulnerabilities that compromise Linux systems in the first half of 2021.” Related: The Facefish Operation:…

THREAT REMOVAL
razor-squad-ransomware-sensorstechforum

Razor Squad Ransomware Removal

Razor Squad Ransomware Security researchers have detected a new ransomware threat, currently targeting users worldwide. Called Razor Squad ransomware, or Razor Squad virus file, the threat sneaks into the computer system to encrypt all data and demand a ransom in…

CYBER NEWS
Black Kingdom Hackers Try to Recruit Employees to Deploy Ransomware-sensorstechforum

Black Kingdom Hackers Try to Recruit Employees to Deploy Ransomware

Security researchers are reporting emails soliciting company insiders to install the Demon (Black Kingdom) ransomware on their organizations’ networks. Nigerian Threat Actor Behind the Campaign According to a report by Abnormal Security, a Nigerian threat actor is trying to recruit…

CYBER NEWS
Hackers Are Exploiting the ProxyShell Microsoft Exchange Flaws CVE-2021-34473

Hackers Are Exploiting the ProxyShell Microsoft Exchange Flaws (CVE-2021-34473)

According to an alert released by the U.S. Cybersecurity and Infrastructure Security Agency (CISA), cybercriminals are currently exploiting the so-called ProxyShell Microsoft Exchange vulnerabilities: CVE-2021-34473, CVE-2021-34523, and CVE-2021-31207. CISA Warns against ProxyShell Attacks The agency’s strong advice is for organizations…

THREAT REMOVAL
chacka-map-removal-sensorstechforum

CheckAMap Browser Redirect Removal

Checka Map (CheckAMap) Checka Map (CheckAMap), found at portal.checkamap.com, is a suspicious domain that may drop a browser extension or cause unwanted redirects. If you see it set as your default page, you may have been affected by a potentially…

THREAT REMOVAL
c0v-virus-file

C0v Virus File (Dharma Ransomware)

C0v Virus File (Dharma Ransomware) A new iteration of the Dharma ransomware family has been detected in the wild. Appending the .c0v ([c0v1d19@job4u.com].c0v) file extension to encrypted file, the c0v cryptovirus will demand a ransom payment from you to allegedly…

CYBER NEWS

Fortinet FortiWeb WAF Appliances Exposed to Serious Unpatched Flaw

There is a recently disclosed unpatched flaw in Fortinet’s web application firewall appliances. The vulnerability could be exploited by remotes authenticated attackers to execute malicious commands. Related: Top Exploited Vulnerabilities in 2020: Hackers Take Advantage of Remote Work In other…

THREAT REMOVAL
Ufymmtjonc-ransomware

Ufymmtjonc File Virus (Snatch Ransomware)

Ufymmtjonc File Virus (Snatch Ransomware) If you see the .ufymmtjonc file extension appended to your files, then you have been infected by a new variant of the Snatch ransomware family. Snatch Ransomware will encrypt all types of files such as…

CYBER NEWS
macos-adload-sensorstechforum

150 New Unique Samples of AdLoad macOS Adware Detected in the Wild

AdLoad is a well-known adware and bundleware loaders family which has been targeting macOS users since 2017, or even earlier. The threat installs a backdoor on the system to drop adware and potentially unwanted applications (PUAs), and also collects information.…

THREAT REMOVAL
stream-searchly-removal-sensorstechforum

Remove Stream Searchly Adware

Stream Searchly is yet another browser hijacker promoting Searchlee.com, the well-known rogue search engine. If you see either portal.streamsearchly.com or searchlee.com set as your default page, you may have installed a potentially unwanted app (PUA). These apps sneak into the…

CYBER NEWS

Facebook Messenger Updated with End-to-End Encryption for Voice and Video Calls

Facebook is rolling out optional end-to-end encryption for video and voice calls on Messenger, along with updates controls for disappearing messages. The new features are coming to address users’ expectations and needs for security and privacy, allowing users to be…

CYBER NEWS
deepbluemagic-ransomware-sensorstechforum

DeepBlueMagic: New Ransomware on the Rise

Heimdal security researchers were just informed about a new ransomware strain, signed by a group called DeepBlueMagic. Apparently, the new strain is rather complex, displaying innovative approaches in terms of its file encryption. The compromised device the researchers analyzed was…

CYBER NEWS
ficker-infostealer-sensorstechforum

New Ficker Infostealer Uses Fake Spotify Ads to Propagate

A new nefarious information stealer has been detected in the wild. Dubbed Ficker and detected by the BlackBerry Research & Intelligence Team, the infostealer is sold and distributed on Russian underground forums by a hacker known as @ficker. The malware…

CYBER NEWS
vulnerability-sensorstechforum

Multiple Vulnerabilities in cPanel/WHM Discovered

FortBridge security researchers recently achieved remote code execution and privilege escalation on cPanel, the popular web hosting control panel software, and WHM using a stored cross-site scripting (XSS) flaw. cPanel Flaws Discovered During Black-Box Pentest The team discovered multiple vulnerabilities…

CYBER NEWS
lockbit-ransomware-accenture-attack-sensorstechforum

LockBit Ransomware Hits Global Tech Consultancy Firm Accenture

Accenture is the latest victim of the LockBit ransomware gang. LockBit Ransomware Hits Accenture The cybercriminals recently posted the name and logo of the company, which is a global business consulting firm. As such, Accenture’s clients include 91 names of…

THREAT REMOVAL
wizoz-virus-file-removal-sensorstechforum

.WIZOZ Virus File (VoidCrypt Ransomware) – How to Remove

A new variant of the VoidCrypt ransomware family has been detected in the wild. Since the ransomware appends the .WIZOZ extension to encrypted files, users may call it WIZOZ virus (crypto virus). The ransomware creates a ransom note, called decrypt-info.txt…

This website uses cookies to improve user experience. By using our website you consent to all cookies in accordance with our Privacy Policy.
I Agree