Breaking News

Pierluigi Paganini November 01, 2021
How to hack Wincor Cineo ATMs to bypass black-box attack protections and withdraw cash

Researchers demonstrated how crooks could hack Diebold Nixdorf’s Wincor Cineo ATMs to bypass black-box attack protections and withdraw cash. Positive Technologies researchers Vladimir Kononovich and Alexey Stennikov have discovered security flaws Wincor Cineo ATMs that could be exploited to bypass Black-Box attack protections and withdraw cash. “According to Vladimir Kononovich, some manufacturers rely on security through […]

Pierluigi Paganini November 01, 2021
Pink Botnet infected over 1.6 Million Devices, it is one of the largest botnet ever seen

Cybersecurity researchers uncovered a huge botnet, tracked as Pink, that already infected over 1.6 million devices most of them located in China. Qihoo 360’s Netlab Cybersecurity researchers discovered a huge botnet, tracked as Pink, that already infected over 1.6 million devices. The botnet was created to launch DDoS attacks and to insert advertisements in the […]

Pierluigi Paganini November 01, 2021
Balikbayan Foxes group spoofs Philippine gov to spread RATs

Meet Balikbayan Foxes: a threat group impersonating the Philippine gov’t Experts uncovered a new threat actor, tracked as Balikbayan Foxes, that is impersonating the Philippine government to spread malware.  Researchers from Proofpoint have uncovered a new threat actor, dubbed Balikbayan Foxes (TA2722) that is impersonating the Philippine health, labor, and customs organizations as well as […]

Pierluigi Paganini November 01, 2021
Microsoft warns of an increase in password spraying attacks

The Microsoft Detection and Response Team (DART) warns of a rise in password spray attacks targeting valuable cloud accounts. The Microsoft Detection and Response Team (DART) observed a worrisome rise in password spray attacks targeting privileged cloud accounts. Password spraying is a type of brute force attack where the attackers carry out brute force logins based […]

Pierluigi Paganini October 31, 2021
Iranian Black Shadow hacking group breached Israeli Internet hosting firm

Irananian hacking group Black Shadow breached the Israeli internet hosting company Cyberserve, taking down several of its sites. Iranian hacking group Black Shadow compromised the server of the Israeli internet hosting company Cyberserve, taking down several of the sites hosted by the firm. The group also claims to have stolen data and threatens to leak […]

Pierluigi Paganini October 31, 2021
Minecraft Japanese gamers hit by Chaos ransomware using alt lists as lure

Chaos Ransomware operators target gamers’ Windows devices using Minecraft alt lists as a lure and promoting them on gaming forums. Minecraft is one of the most popular games in the world, it had more than 140 million monthly active players in August 2021. Cybercriminals are attempting to exploit this popularity, the Chaos Ransomware gang is […]

Pierluigi Paganini October 31, 2021
Graff multinational jeweller hit by Conti gang. Data of its rich clients are at risk, including Trump and Beckham

Conti ransomware gang hit high society jeweller Graff and threatens to release private details of world leaders, actors and tycoons The latest attack of the Conti ransomware gang makes the headlines, the threat actors hit high society jeweller Graff and asked the payment of a multi-million ransom to avoid leaking details of world leaders, actors […]

Pierluigi Paganini October 31, 2021
Security Affairs newsletter Round 338

A new round of the weekly Security Affairs newsletter arrived! Every week the best security articles from Security Affairs free for you in your email box. If you want to also receive for free the newsletter with the international press subscribe here. Hacker accessed medical info at UMass Memorial Health Reading INTERPOL the African Cyberthreat Assessment […]

Pierluigi Paganini October 30, 2021
Hacker accessed medical info at UMass Memorial Health

A cyber attack hit the UMass Memorial Health, threat actors had access to employee email system, potentially exposing patients info. Threat actors hacked into the employee email system of the UMass Memorial Health healthcare system, potentially accessing the personal information of thousands of patients. The security breach took place between June 2020 and January and […]

Pierluigi Paganini October 30, 2021
Reading INTERPOL the African Cyberthreat Assessment Report 2021

INTERPOL published the African Cyberthreat Assessment Report 2021, a report that analyzes evolution of cybercrime in Africa. A new report published by INTERPOL, titled the African Cyberthreat Assessment Report 2021, sheds the light on cybercrime in Africa. The report aims at providing information about the most prevalent threats in Africa, a continent that is particularly […]