Cybersecurity News

New methods used by hackers to disable alerts in malicious Office files

New methods used by hackers to disable alerts in malicious Office files While it’s a norm for phishing campaigns that distribute weaponized Microsoft Office documents to prompt victims to enable macros in order to trigger the infection chain directly, new findings indicate attackers are using non-malicious documents to disable security

Read More »

Microsoft releases emergency patch for critical Windows PrintNightmare vulnerabilities

Η Microsoft εκδίδει ενημέρωση έκτακτης ανάγκης για την ευπάθεια PrintNightmare στα Windows Microsoft has shipped an emergency out-of-band security update to address a critical zero-day vulnerability — known as “PrintNightmare” — that affects the Windows Print Spooler service and can permit remote threat actors to run arbitrary code and take

Read More »

Interpol arrests Moroccan hacker involved in illegal cyber activities

Interpol arrests Moroccan hacker involved in illegal cyber activities Law enforcement authorities with the Interpol have apprehended a threat actor responsible for targeting thousands of unwitting victims over several years and staging malware attacks on telecom companies, major banks, and multinational corporations in France as part of a global phishing

Read More »

Diavol: A new Ransomware featuring TrickBot Botnet

Diavol: A new Ransomware featuring TrickBot Botnet Threat actors behind the infamous TrickBot malware have been linked to a new ransomware strain named “Diavol,” according to the latest research. Diavol and Conti ransomware payloads were deployed on different systems in a case of an unsuccessful attack targeting one of its

Read More »

Android apps have been detected stealing users’ Facebook passwords

Android apps have been detected stealing users’ Facebook passwords Google intervened to remove nine Android apps downloaded more than 5.8 million times from the company’s Play Store after the apps were caught furtively stealing users’ Facebook login credentials. “The applications were fully functional, which was supposed to weaken the vigilance

Read More »