Breaking News

Pierluigi Paganini April 26, 2017
R2Games company breached for the second time in two years, over one million accounts compromised

R2Games compromised for the second time in a few years, more than one million accounts of U.S., France, German, and Russian forums compromised. Once again, the hackers target a gaming firm, the online gaming company Reality Squared Games (R2Games) has been breached for the second time in just two years. The news was reported by the data breach notification service LeakBase […]

Pierluigi Paganini April 25, 2017
Linux Shishiga malware, a threat in dangerous evolution

Malware researchers from security firm ESET have discovered a new Linux threat dubbed Shishiga malware targeting systems in the wild. Malware researchers from ESET have discovered a new Linux malware dubbed Linux/Shishiga targeting systems in the wild. The Linux/Shishiga malware uses four different protocols (SSH, Telnet, HTTP and BitTorrent) implements a modular architecture by using Lua scripts. […]

Pierluigi Paganini April 25, 2017
Russian APT28 group also targeted French Presidential candidate Emmanuel Macron

The campaign of the French Presidential candidate Emmanuel Macron has been targeted by the notorious cyber espionage APT28 group. Yesterday the Danish Government officially accused the dreaded APT28 group (aka Fancy Bear, Pawn Storm, Sednit, Sofacy, and Strontium) of cyber attacks against Defense Ministry’s email accounts, now DNC hackers are suspected to have targeted also the French presidential […]

Pierluigi Paganini April 25, 2017
Webroot started tagging Windows files, Facebook as malicious after a faulty update

Webroot home and business products are tagging Windows files and Facebook as malicious after a recent faulty update. Users are going crazy. The Webroot home and business defense solutions started tagging legitimate Windows and Facebook as malicious after a recent update. Many organizations claimed hundreds and even thousands of malfunctions to their endpoints, the glitch caused […]

Pierluigi Paganini April 25, 2017
Squirrelmail 1.4.22 is affected by a Remote Code Execution flaw, no fix is available

The popular PHP webmail package SquirrelMail is affected by a remote code execution vulnerability tracked as CVE-2017-7692. The popular PHP webmail package SquirrelMail is affected by a remote code execution vulnerability tracked as CVE-2017-7692, that could be exploited by hackers to execute arbitrary commands on the target and fully control it. The recent version, 1.4.22, and […]

Pierluigi Paganini April 24, 2017
US authorities indicted the suspected operator of the Kelihos Botnet

The Russian hacker Petr Levashov has been indicted in connection with the infamous Kelihos Botnet that was recently dismantled. It isn’t a good period for Russian cyber criminals, last week Roman Valeryevich Seleznev, aka “Track2”, was sentenced to 27 years in prison, he was convicted of causing $170 million in damage by hacking into point-of-sale systems. Today the […]

Pierluigi Paganini April 24, 2017
Denmark blamed Russia APT28 group for cyber intrusions in Defense Ministry Emails

Denmark on Monday denounced Russia after the publication of a report that accused Russian APT28 of hacking the defense ministry’s email accounts. Today the Danish Government officially blamed Russia for cyber attacks against its Defense Ministry. Denmark denounced a cyber intrusion in several Defense Ministry’s email accounts. The accusation comes after the publishing by the Centre for Cyber […]

Pierluigi Paganini April 24, 2017
Europol, European police agencies and private actors dismantled cybercrime ring

The Europol coordinated an international operation that dismantled a cybercrime ring that was offering services and tools to conceal malware. The Europol dismantled a cybercrime ring as the result of a joint investigation conducted by Spanish and British law enforcement authorities (The Spanish National Police, the UK’s Regional Cyber Crime Unit for Tackling North West […]

Pierluigi Paganini April 24, 2017
Technical issue at the Jharkhand govt website caused the exposure of more than 1.4 million Aadhaar numbers

Personal information associated with more than a million Aadhaar numbers published on Jharkhand govt website due to a technical problem. Digital identities of more than a million citizens have been exposed due to a coding error on a website maintained by the Jharkhand Directorate of Social Security. “We got to know about it this week […]

Pierluigi Paganini April 23, 2017
Security Affairs newsletter Round 108 – News of the week

A new round of the weekly SecurityAffairs newsletter arrived! The best news of the week with Security Affairs. First of all, let me inform you that at the #infosec16 SecurityAffairs was awarded as The Best European Personal Security Blog http://securityaffairs.co/wordpress/48202/breaking-news/securityaffairs-best-european-personal-security-blog.html ·      Facebook dismantled a huge spam campaign leveraging bogus accounts ·      Security Affairs newsletter Round 107 – […]