Noticias, Consejos, Laboratorio de seguridad

What Ducktail malware and how to avoid it?

Ducktail Infostealer Malware Targeting Facebook Business Accounts

Los investigadores descubrieron el malware Ducktail, que se dirige a personas y organizaciones en la plataforma Facebook Business/Ads. The malware steals browser cookies and

Visual Studio Code Malicious Plugins Steal Personal Data

Algunos complementos para Visual Studio Code, una popular herramienta de edición de código desarrollada por Microsoft, parece tener código malicioso. En…

Infostealer Malware: Top Stealers in 2024

El mundo del cibercrimen cambia rápidamente, tanto por la expansión, colapsando, evolucionando extensa e intensivamente. One of the most massive malware types

Trend Micro: Millions of Android Devices Contain Malware Right in the Firmware

Los analistas de Trend Micro presentaron un interesante informe en la conferencia Black Hat Asia: según su información, millions of Android

RedLine Stealer Issues 100,000 Samples – What is Happening?

Durante todo el inicio de mayo 2023, El equipo de analistas de GridinSoft observó una actividad anómala del ladrón RedLine. Es, de hecho, un…

Patch for Printnightmare

Microsoft declares that Printnightmare patch works correctly

Previamente, many IS researchers warned that Microsoft’s emergency patch for

patch for PrintNightmare is ineffective

The official patch for the PrintNightmare vulnerability was ineffective

A principios de esta semana, Microsoft released an emergency patch for a

Microsoft patch for PrintNightmare

Microsoft releases unscheduled patch for PrintNightmare vulnerability

Microsoft has prepared an emergency patch for a critical PrintNightmare

Android App Bundle

Google Replaces APK with Android App Bundle Format

Google developers announced that since August 2021, all new applications

Unofficial patch for PrintNightmare

Unofficial patch published for PrintNightmare vulnerability

Last week I talked about a PoC exploit for the

FBI and NSA about Russian hackers

FBI and NSA release a statement about attacks by Russian hackers

The FBI and NSA claim that a group of Russian

decryptor for Lorenz ransomware

Cybersecurity specialists released a free decryptor for Lorenz ransomware

Dutch company Tesorion has released a free decryptor for data

PrintNightmare in Windows

Exploit for dangerous PrintNightmare problem in Windows has been published online

A PoC exploit for the dangerous PrintNightmare vulnerability in Windows

Babuk Locker builder

Babuk Locker ransomware builder leaked into the network

The Babuk Locker ransomware builder has appeared in the public

Clop continues to work

Clop ransomware continues to work even after a series of arrests

Los medios informaron que Clop ransomware continúa funcionando: su…

John McAfee found dead

John McAfee, creator of McAfee antivirus, found dead in prison in Barcelona

En Junio 23, 75-year-old programmer and creator of the first

DirtyMoe botnet infected

Previously assessed as insignificant, DirtyMoe botnet infected over 100,000 Windows systems

Los desarrolladores de la botnet DirtyMoe (which was assessed as