Lost24

Services in the field of Internet of Things (IoT) involve a high risk of confidential data loss. One such example can be recent database leak of ORVIBO Technology Co, a Chinese manufacturer of smart home solutions. This company has millions of users around the world.


The company manufactures gadgets intended for smart homes, linked to lighting, power, security and entertainment systems.


According to the website Niebezpiecznik, which cites report of vpnMentor on recent leak of database which included 2 billion logs concerning various devices. The database contains information such as e-mail addresses with usernames and passwords, codes for resetting accounts, as well as device location data, which indicates

Lost24

Experts from Checkpoint and CyberInt have made a controlled attack on the servers of Origin, where users have access to EA games. About 300 million people with an Origin account were potentially affected.


In the presented attack, it was possible to take control of the victims’ account, it was possible due to incorrect settings of DNS servers. The person who was logged in to the Origin account after clicking on a forged link was redirected to the subpage, where login details needed to be provided as well as other data, such as credit card number. The site did not raise suspicions due to the fact that it was located on the ea.com subdomain.


On the CyberInt channel you can see how the attack was carried out

Lost24

Unusual phishing campaign targetted at Gmail users.


Niebezpiecznik warns its readers of a rather insidious form of phishing. One of the readers of the portal has received an e-mail that gives the impression of security warning sent out by Google’s internal mechanisms.


The message informs the user that he has attempted to log into his account from abroad and asks for confirmation or denial of the suspicious login on the user account.


According to Niebezpiecznik under the included Yes, it’s me / No it’s not me buttons may contain links to malicious software download or phishing message in which the victim is prompted to re-authenticate or change the password as pa

Lost24

Facebook’s cryptocurrency has yet to be released but network has already seen first batch of fake Libra’s.


Cybercriminals even went as far as creating the Libra’s calìbra.com website, but instead of the letter “I” there is the Italian accented “ì”. According to Chip’s website the site has been registered in Russia.


If any Internet user gets tempted to purchase Libra’s in “pre-order”, he or she can only lose money.
According to Facebook, the first real products utilizing Libra will be available in Messenger and WhatsApp in 2020, users will be able to send, receive and store their capital.



Lost24

A new spam campaign has been launched and its targeting Play customers. The content of the e-mail is inconspicuous, there is only information on sending the invoice, which is included in the attachment, along with invoice number and the date of the issue, as well as client’s ID.


The content of the e-mail:


Play for companies


Good morning,
we send the invoice, which you will find in the attachment. Below we present a summary of it.

Invoice number: F / 10407696/06/19
Date of issue: 18/06/2019
Customer account number: 13414991

Thank you for using our services,
Play team


Lost24

Experts from ESET warn against e-mails in which cybercriminals are impersonating the Internal Revenue Service. The malicious file VBS / TrojanDownloader.Agent.RKY is attached to the e-mail.


In the message, the victim is informed about the intention to initiate fiscal control. In addition, the content of the e-mail is written so it encourages the user to open the attachment, due to the fact that it allegedly contains a list of documents needed to carry out fiscal control.


Opening the attachment results in infection of the victim’s device with the Danabot banking Trojan, thanks to which cybercriminals are able to acquire logins and intercept passwords for bank accounts. This is possible due to the fact tha

Lost24

National Police Headquarters has issued a message in which it warns against opening fraudulent e-mails in which cybercriminals impersonate the police.


The police has learned about the whole matter from concerned citizens that started to receive messages from skarbowa@polica.pl on their mailboxes. The file with the “notice” is attached to the message. In the body of the message, the victim is asked to read the content of the notice, which contains the date of the interrogation in the nearest police station in connection with fraudulent e-mails.


Opening the attachment may cause the device to become infected with malware. Police emphasizes in the issued statement that they never send any links to sites or

Saturday 15 June 2019, Safety Guide

HiddenWasp virus attacks Linux

Lost24

The HiddenWasp virus detected by security experts from Intezer Labs is currently attacking the most secure operating system that is Linux.


HiddenWasp behaves like a Trojan and is not detected by antivirus software. When the device is infected it takes control over it by sending and downloading files, as well as running Linux terminal commands.


According to the experts from Intezer Labs, the virus was probably written in China, due to the fact that Trojan communicates with servers operating in the Hong Kong region. In addition, it appears that HiddenWasp was created originally for espionage purposes.



Lost24

Fraudsters impersonating the T-Mobile network encourage the victims to partake in a survey in which they can win a smartphone. The survey concerns only “selected” group of people, in addition the time to complete the survey is also limited.


T-Mobile’s Technical Security Department is working on blacklisting the domains that mediate in criminal activities. The operator warns people to pay attention to the short decision-making time, which is usually around 1 minute.




Lost24

Experts from Cyberus Technology have revealed another vulnerability of Intel CPU’s from the Core and Xeon families. After software patched Meltdown and Spectre vulnerabilities, Intel CPU’s are exposed to new vectors of attack in form of ZombieLoad, RIDL and Fallout.


According to the experts, ZombieLoad attack restores the browsing history and other sensitive data but also allows the leakage of information from other applications or the operating system. As the expert from Cyberus Technology explains in an interview with Chip portal, ZombieLoad gives malicious application an ability to read the memory of another app running on the same PC or server. As the experts points out, this threat is particularly dangerous for cloud services, as many

Lost24

Microsoft has detected a vulnerability in BLE (Bluetooth Low Energy) version of Titan Security Keys. Due to a high risk of attack, Google has offered free replacements of T1 or T2 variants of units.
The vulnerability is related to improper configuration of Bluetooth pairing protocols, and results in a person in near vicinity of the potential victim being able to easily access the key or the device with which it is paired.


The distance that allows for the attack is just over 9 meters. The attack can place in two ways:
-    When logging in to the account, as at this point users is asked to press a button on the BLE security key for activation purposes. During this stage, third party can conne

Lost24

Numerous people have received fraudulent e-mails impersonating Pekao Bank.


According to Niebezpiecznik, the link in the e-mail message looks legit, it is not suspicious, but the message itself is written in English. By clicking on the link attached to the message, victims are transferred to the bank’s fake website. After providing the login and password, victims are asked to choose the operating system: Android, iOS or another. In addition, they are also required to provide the phone number, on which the malicious app is likely to be sent next. According to the portal, after providing all the necessary details victims are asked to setup their phone.


However, in the case of iOS selected as an operating sy

Lost24

Experts from ESET have detected a new threat in a form of malware called LightNeuron. The malware was created by the Turla hacker group and targets Microsoft Exchange mail servers. The virus is able to take full control of the server, as well as impersonate an individual user by sending e-mails on his behalf.


For now, hackers have focused on governmental institutions such as Ministry of Foreign Affairs and a diplomatic organization from of the Eastern European countries.


Hackers control the virus by using hidden commands inside JPG files and PDF documents, thanks to which e-mails sent out do not raise suspicions.


According to Computerworld, which refers to the speciali

Lost24

Security experts have shown that the surveillance camera manufactured by D-Link, model: DCS-2132L, has security gaps. This is disturbing mainly because people who invested in the security of their homes in the form of a surveillance camera may have been exposed to cybercriminals. Security vulnerabilities have enabled third parties to tap into video stream.


Experts from ESET have shown that the camera did not encrypt the device-cloud-user app line of communication. In this way, the cybercriminal could intercept the feed from the camera. It has been proven that in addition to image capture, it was also possible to get a real time preview of the audio recorded by the camera. The fault of this is the improperly secured myDlink web-browser plugin.&

Lost24

Newest entry to the Avengers franchise entering the cinemas did not only results in giant ticket sales but also have led to increased number of phishing attacks.


Cybersecurity experts have noted a number of phishing attacks in which Avengers fans were targeted. Cybercriminals have prepared fake websites, where they offered the “opportunity” to watch the finale of the Avengers movie for free.


If any of the movie’s fans clicked on the video icon, a short scene from the movie appeared onscreen, but it was cut out from the official trailer. After a few seconds of playback, the victim is redirected to the registration page, where it is required to provide the credit card number along with the CVV2 code. I