Breaking News

Pierluigi Paganini March 21, 2019
Experts found a critical vulnerability in the NSA Ghidra tool

A security expert has discovered a vulnerability in the NSA Ghidra platform that could be exploited to execute code remotely. A security expert who goes online with the handle of sghctoma has discovered a vulnerability in Ghidra platform recently released by the US NSA, the issue could be exploited to execute code remotely. GHIDRA is […]

Pierluigi Paganini March 21, 2019
[SI-LAB] LockerGoga is the most active ransomware that focuses on targeting companies

LockerGoga is the most active ransomware, experts warns it focuses on targeting companies and bypass AV signature-based detection. LockerGoga ransomware is a crypto-malware that loads the malicious file on the system from an infected email attachment. This threat is very critical these days, and it is the most active ransomware that focuses on targeting companies. Altran and Norsk Hydro are two companies severely […]

Pierluigi Paganini March 20, 2019
MyPillow and Amerisleep are the latest victims of Magecart gangs

Security experts at riskIQ revealed today that another two organizations were victims of Magecart crime gang, the bedding retailers MyPillow and Amerisleep. Security experts at RiskIQ announced that the two bedding retailers MyPillow and Amerisleep were victims of the Magecart cybercrime gang. The Magecart umbrella includes at least 11 different hacking crews that has been active at least since […]

Pierluigi Paganini March 20, 2019
Putty users have to download a new release that fixes 8 flaws

PuTTY Releases Important Software Update to Patch 8 High-Severity Flaws The popular SSH client program PuTTY has released an important software update to address eight high-severity security vulnerabilities. PuTTY is one of the most popular open-source software that allows users to access computers over SSH, Telnet, and Rlogin network protocols. The popular SSH client program […]

Pierluigi Paganini March 20, 2019
SimBad malware infected million Android users through Play Store

Security experts at Check Point uncovered a sophisticated malware campaign spreading the SimBad malicious code through the official Google Play Store. Researchers at Check Point have uncovered a sophisticated malware campaign spreading the SimBad agent through the official Google Play Store. According to experts, more than 150 million users were already impacted. SimBad disguises itself […]

Pierluigi Paganini March 20, 2019
Google white hat hacker found new bug class in Windows

James Forshaw, a white hat hacker at Google Project Zero, has discovered a new class of bugs that affect Windows and some of its drivers. Google Project Zero hacker James Forshaw discovered a new class of flaws that reside in some of the kernel mode drivers in Windows that could allow attackers to escalate privileges. […]

Pierluigi Paganini March 20, 2019
The Document that Microsoft Eluded AppLocker and AMSI

Experts analyzed an Office document containing a payload that is able to bypass Microsoft AppLocker and Anti-Malware Scan Interface (AMSI), Introduction Few days ago, during intel sources monitoring operation, the Cybaze-Yoroi ZLAB team encountered an interesting Office document containing some peculiarities required a deeper analysis: its payload includes techniques suitable to bypass modern Microsoft security mechanisms […]

Pierluigi Paganini March 19, 2019
Experts observed the growth of hi-tech crime landscape in Asia in 2018

Security experts at Group-IB presented at Money2020 Asia the results of an interesting analysis of hi-tech crime landscape in Asia in 2018. Group-IB, an international company that specializes in preventing cyberattacks, on Money2020 Asia presented the analysis of hi-tech crime landscape in Asia in 2018 and concluded that cybercriminals show an increased interest in Asia […]

Pierluigi Paganini March 19, 2019
Aluminum producer Norsk Hydro hit by a massive cyber attack

The giant of aluminum producers, Norway’s Norsk Hydro, announced on Tuesday that it had been hit by a cyber-attack of unknown origin. One of the biggest Aluminum producer, the Norwegian Norsk Hydro, suffered an extensive cyber attack. “Hydro became victim of an extensive cyberattack in the early hours of Tuesday, impacting operations in several of […]

Pierluigi Paganini March 19, 2019
New JNEC.a Ransomware delivered through WinRAR exploit

A new strain of ransomware tracked as JNEC.a is spreading through an exploit that triggers the recently discovered vulnerability in WinRAR. The ransomware was involved in the attacks observed by the Qihoo 360 Threat Intelligence Center in the wild, threat actors used an archive named “vk_4221345.rar” that delivers JNEC.a when its contents are extracted with […]