Breaking News

Pierluigi Paganini December 30, 2019
UAE government denies using ToTok for mass surveillance

The United Arab Emirates denied reports that the popular mobile app ToTok was used as part of a government massive surveillance program. According to a report recently published by the New York Times, the popular app ToTok was used by the UAE government as a surveillance tool. It has been removed from both Apple and […]

Pierluigi Paganini December 29, 2019
Security experts disclosed Wyze data leak

IoT vendor Wyze announced that one of its servers exposed the details of roughly 2.4 million customers. IoT vendor Wyze announced that details of roughly 2.4 million customers were accidentally exposed online. The company produces inexpensive smart home products and wireless cameras.  The leak was reported to Wyze on December 26th at around 10:00 AM […]

Pierluigi Paganini December 29, 2019
A new trojan Lampion targets Portugal

New trojan called ‘Lampion’ has spread using template emails from the Portuguese Government Finance & Tax during the last days of 2019. Last days of 2019 were the perfect time to spread phishing campaigns using email templates based on the Portuguese Government Finance & Tax. SI-LAB noted that Portuguese users were targeted with malscam messages […]

Pierluigi Paganini December 29, 2019
Security Affairs newsletter Round 246

A new round of the weekly newsletter arrived! The best news of the week with Security Affairs Experts warn of Greta Thunberg-themed Emotet malware campaign Former contractor sentenced to 10 months in prison for hacking airline Jet2 UK authorities sentenced hacker who blackmailed Apple for $100,000 Champagne Bakery Cafe and Islands burger chain disclose payment […]

Pierluigi Paganini December 29, 2019
A previously undetected FIN7 BIOLOAD loader drops new Carbanak Backdoor

Experts uncovered a new tool dubbed BIOLOAD used by the FIN7 cybercrime group used as a dropper for a new variant of the Carbanak backdoor. Security experts from Fortinet’s enSilo have discovered a new loader, dubbed BIOLOAD, associated with the financially-motivated group FIN7. The group that has been active since late 2015 targeted businesses worldwide […]

Pierluigi Paganini December 28, 2019
A Ryuk Ransomware attack took down a US maritime facility

A Ryuk Ransomware attack has taken down the corporate IT network of a Maritime Transportation Security Act (MTSA) regulated facility. Ryuk Ransomware continues to infect systems worldwide, the U.S. Coast Guard (USCG) announced that the malware took down the corporate IT network of a Maritime Transportation Security Act (MTSA) regulated facility. “The purpose of this […]

Pierluigi Paganini December 28, 2019
173 Million Zynga accounts were impacted in the September hack

In September Zynga, the American social game developer running social video game services suffered a data breach that 173 Million accounts. Zynga Inc is an American social game developer running social video game services founded in April 2007, it primarily focuses on mobile and social networking platforms. Among the online games developed by the company, […]

Pierluigi Paganini December 27, 2019
Windows systems at Maastricht University were infected with a ransomware

A new ransomware attack made the headlines, Maastricht University (UM) confirmed that the malware encrypted all its Windows systems on December 23. Maastricht University (UM) announced ransomware infected almost all of its Windows systems on Monday, December 23. Maastricht University is an excellent university attended by over 18,000 students, roughly 4,400 employees, and 70,000 alumni. “Maastricht […]

Pierluigi Paganini December 27, 2019
More than 100 Chinese nationals arrested in Nepal over suspected cyber scam

Nepal police arrested more than 100 Chinese nationals over a suspected cyber scam, this is the largest-ever operation involving foreigners. Nepal authorities have arrested more than 100 Chinese nationals that were in the country on tourist visas, they are suspected to be involved in a cyber scam. The Nepal police conducted a coordinated operation that […]

Pierluigi Paganini December 27, 2019
NVIDIA patches CVE-2019-5702 high-severity flaw in GeForce Experience

NVIDIA released a security update for the Windows NVIDIA GeForce Experience app that addresses CVE-2019-5702 high severity flaw. NVIDIA addresses a high severity vulnerability (CVE-2019-5702) in Windows NVIDIA GeForce Experience (GFE) app that could be exploited by local attackers to trigger a denial of service (DoS) condition or escalate privileges on systems running the vulnerable […]