Any user should know how to avoid ransomware attacks as they are, in fact, malware attacks that encrypt victim’s files. Then, the attackers ask victims to pay a ransom, in order to decrypt them. Usually they ask for huge amounts of money in cryptocurrency. Recently…
Learn how to avoid the online pandemic that we face
May 15, 2020
An online pandemic also
occurred during the COVID 19 crisis. Google, for instance, announced
that it discovered more than 18 million daily malware and phishing
emails just in one week. They came besides the 240 million spam
messages related to the new coronavirus.
What…
Attackers use online streaming to spread malware
May 8, 2020
Attackers are aware that many of us watch
movies or shows online more than before and they use online streaming
to spread malware. They manage to scam users into giving away
personal data and funds, using new tactics.
Since the beginning of the pandemic, they have
used…
The Coronavirus malware makes disks unusable
April 2, 2020
The Coronavirus malware makes disks unusable by overwriting the master boot record (MBR). This is the same trick that NotPetya wiper malware used back in 2017. The campaign back then caused a global financial damage.
SonicWall Capture Labs Threat Research team warn…
Some ransomware groups avoid health organizations
March 28, 2020
Some ransomware groups said that they avoid health organizations during the Coronavirus pandemic. The operators replied BleepingComputer’s questions about their intentions to attack health and medical organizations.
CLOP stays away
The operators behind CLOP…
Online Covid 19 threats become worse
March 16, 2020
As the online Covid-19 threats become worse, the National Cyber Security Centre (NCSC) in the UK took some steps. So, they started removing malicious and phishing websites linked to them. Still, they warned that attacks could increase if the outbreak does.
The Government…
Security analysts discovered a huge hole in Intel’s read-only memory. Afterwards, they said that nobody can fix it. Moreover, this leaves all Intel’s devices exposed, except Intel’s latest 10th generation devices. The security company Positive Technologies…
Google Play apps bombard users with annoying ads
February 21, 2020
Bitdefender revealed more than a dozen Google Play apps bombard users with annoying ads. According to the company, 17 apps used different strategies to deliver irritating ads. Still, they appear to be legitimate apps.
Among the ads, which have more than half a million…
FBI discovered malware and blames North Korea
February 17, 2020
FBI discovered malware that is supposed to originate from North Korea. So, together with US Cyber Command, and DHS (Department of Homeland Security) issued a security statement. The document contains the information of the six malware that the North Korean Hackers are…
TrickBot evades Windows 10 detection
February 3, 2020
TrickBot evades Windows 10 detection, bypassing User Account Control (UAC) to deliver malware. Lately, the trojan became one of the most advanced vehicles for malware delivery. Thus, it can deliver malware across multiple workstations and endpoints on a network.
UAC…