Lost24

The WhatsApp users are being warned about new “text bomb” messages that can cause their iOS and Android handsets to break down and stop working properly.

According to the security experts, the phones receiving the “text bomb” message are unable to open it properly, leading the app to shut down. The dangerous messages are being spread in two varieties. The first one contains a laughing emoji, and a “Read more” text. The second one features a black dot followed by the words “if you touch the black point then your WhatsApp will hang”. Tapping on the “Read more” or the black dot causes the phone to freeze and, eventually, to shut down entirely.

In order to prevent any unforeseen future problems, anyone who has received the “t

Lost24

A new piece of ransomware locks the files of infected computers until its victims play a round of the popular battle-royale shooter, PlayerUnknown’s Battlegrounds (PUBG).

The malware, called "PUBG Ransomware", was first discovered by MalwareHunterTeam. Like other types of ransomware, it works by encrypting the user’s files to make them inaccessible until the victim does something that will decrypt them. Unlike other types of ransomware, this one does not involve the extortion of money, but simply wants the victim to play PUBG for an hour.

According to the MalwareHunterTeam, PUBG ransomware works by scanning the computer’s running processes for the “TslGame.exe” process, which assumedly triggers whenever the  PUBG g

Lost24

The AdGuard Research reports that over 20 million of Chrome browser users have unwarily infected their devices by installing a fake adbloker apps (freeware software designed to block unwanted/annoying advertisements).

The victims were tricked into downloading the fraudulent software after it was hosted on the Chrome Web Store.

The AdGuard security researchers has spotted five malicious ad blockers extension in the Google Chrome Store: AdRemover for Google Chrome (10 million users), uBlock Plus (8 million users), Adblock Pro (2 million users), HD for YouTube (400,000 users) and Webutation (30 million users).

These five malicious extensions are copycat versions of some legitimate, well-known Ad Blockers. Creators of t

Lost24

The security experts from Malwarebytes Labs have observed a malware campaign delivering fake updates that infect victims computers with various malware. The campaign distributes malicious JavaScript files via compromised websites.

The compromised websites are exploited via outdated Content Management Systems (CMSs) that are vulnerable to malicious code injection. When a user visits one of the compromised sites, an injected JavaScript file loads a new template over the page claiming they are using an old version of Adobe Flash Chrome, or Firefox and starts the download of a fake update, disguised as a JavaScript file.

The JavaScript contains obfuscation maneuvers that prevent it from being detected by security programs. It collects information

Lost24

A yet unknown group of scammers is abusing the Biedronka discount store brand. The offer is tempting – a voucher worth of 50 PLN for shopping in the store – which can be “easily obtained” by making one single bank transfer of 5 PLN.

The security experts from Cert Polska believe that this is one of the most dangerous phishing attacks. If the victim is tempted by the offer and enters the website www.bony-biedronka.com, he or she will be asked to make the money transfer by using a fake Dotpay service. By doing so, the victim unknowingly grants the fraudsters full access to his or hers bank account.

The fake Dotpay website is confusingly similar to the original, and also uses the SSL certificate issued by Let's Encrypt. Money lose occurs a

Lost24

Under Armor – the developer of MyFitnessPal application – has recently requested (via e-mail) all the apps users to immediately: ”Change your password for any other account on which you used the same or similar information used for your MyFitnessPal account”. It further suggested to: “Review your accounts for suspicious activity and be cautious of any unsolicited communications that ask for your personal data or refer you to a web page asking for personal data”. In conjunction with the announcement of the event itself, the company assured the users that the theft of data was limited to user names, e-mail addresses and encrypted passwords.

The company became aware of it on March 25th, and deduced that unauthorized parties had access to the accounts si

Lost24

The internet security experts from Kaspersky Labs have recently found a trail of a crafty malware, which has been running loose within the network for OVER SIX YEARS!

The malware was discovered by accident. The Kaspersky Labs’ team was analyzing a piece of keylogging code and decided to scan to see if it could be found elsewhere. The malware’s signature turned up in a seemingly innocent file on another computer labelled scesrv.dll.

The malware, denoted as Slingshot, is a cunning and very dangerous software, that can collect all kinds of information from compromised computers, including screenshots, passwords, keyboard data, and other information. Slingshot tries very hard to stay under the radar using a selection of advanced techniques, in

Lost24

According to the IBM X-Force, the number of attacks with the TrickBot virus has recently significantly increased. The main goal of TrickBot are cryptocurrencies and cash funds accumulated on bank accounts.

The virus infection occurs by installing an application from a suspicious source or via a link received in an SMS message. The infection connects a number of Internet-connected computers into one network, establishes communication with command and control (C&C) servers, and initiate malicious activity, such as distributed denial-of-service (DDoS) attacks.

The malicious Trojan appears to be capable of extracting login information, which might allow it to hijack online banking accounts. If that is done successfully, the infection can t

Lost24

The unknown group of cyber criminals, impersonating the Przelewy24 payment platform, have flooded the OLX portal with tempting offers.

The scheme is simple, the fraudsters are looking for so-called bargain hunters, offering equipment up to 80% cheaper than market prices. If the transaction takes place, the buyer/victim is asked to cover the shipping costs via the InPost company. For this purpose, the victim receives a link to the fake Przelewy24 payment panel, which is confusingly similar to the original. However, the choice of payment methods is much smaller than in the original one. The buyer can choose only from several banking login panels belonging to mBank, PKO BP, BZ WBK, Millenium and Alior Bank.

The vigilance of the victim is dormant,

Lost24

If you got received a message on the Whatsapp communicator from a friend about the super promotion offered by LOT Airlines, due to their 89th birthday – watch out because it is a scam.

The message also includes a link to the page, which does not belong to LOT Airlines. According to Niebezpiecznik.pl website, a special character replacing the letter "o" was used in the website address.

In order to authenticate the entire scam, the authors of the site have placed fake positive opinions that ought to reassure the victims that they are actually able to win a free flight ticket.

If the victim clicks on the link in the message, he or she is asked to share his or her WhatsApp’s contact list. After completing this step

Lost24

uTorrent – one of the most popular BitTorrent apps – is vulnerable, due to multiple security flaws.

The problem was reported by the security experts from Google Project Zero team. The discovered flaws are easy to exploit, and make it possible for criminals to control key functions, including viewing downloaded files and downloading malware that will become active after PC reboot.

According to the researchers the security flaws impact a new web-based version of the uTorrent BitTorrent client, and the old (and the most popular) uTorrent Classic version.

Dave Rees, vice president of engineering at BitTorrent, claims that the bugs have now been fixed in a beta release of the uTorrent Windows desktop app and urges the users t

Sunday 18 February 2018, Safety Guide

Dangerous Trojan Nymaim

Lost24

A new cybercriminals’ campaign has been launched. So far, many Internet users have received fake e-mails from a "courier company" with information about receiving a package, documents or invoice.

The fake e-mail's content a dangerous link, which does not lead to the courier company’s website, but to a malicious application containing a Trojan, known as Nymaim.

If Nymaim is launched on a device, it will attempt to either lock the screen or download additional malware. If the user is located in a country in Europe or North America, the malware will download a customized lockscreen for that particular country. The lockscreen will display the ransom demand. If the user is in a country for which no customized lockscreen is available,

Saturday 10 February 2018, Safety Guide

Dangerous security flaws revealed in 7-Zip

Lost24

According to the security experts from Cisco Talos company, 7-Zip - a popular open source file compression program that supports all major compression formats - contains two dangerous vulnerabilities.

The first security flaw was found in the code that handle Universal Disk Format (UDF) files, and if exploited, cyberattackers could use this vulnerability to execute any malicious codes remotely.

The second security flaw is an exploitable heap overflow vulnerability which could allow the attackers to compromise updated machines, giving attackers the same access rights as logged-in users.

Igor Pavlov - 7-Zip developer - has confirmed that both vulnerabilities have been fixed in the newest   version of his popul

Sunday 4 February 2018, Safety Guide

Phishing on Netflix

Lost24

Cybercriminals have attempted a phishing attack on Netflix users. The user receives an e-mail with the information about incorrect payment details and a request to update them. The massage also contains a link (entitled “Update your account now”) which if selected redirects the user to “appropriate” Netflix page.

In reality the link is a phishing site with fake Netflix branding, where the scammers harvest victims' payment information. Among other things, the users are ask enter their credit card details, and if they do so, they are then brought to a genuine Netflix page.

Netflix says it will never ask customers to send any of their personal details, such as payment information or passwords, over email.
“Never enter your logi

Lost24

The security experts from Kaspersky Lab have recently warn all Android users about dangerous malware known as Skygofree, that has been spotted on several devices utilizing this popular operating system. The new malicious programs seems to be working on a similar basis as the Pegasus malware, which had caused a lot of troubles for Android and iOS users.


Kaspersky security experts have confirmed that the malware has so far infected only Italian Android users, but that does not mean that users in other countries can let their guard down.

According to the researchers Skygofree is a strain of multi-stage spyware that gives attackers full remote control of an infected device. The malware is capable of intercepting calls