Breaking News

Pierluigi Paganini March 01, 2018
Victims of the GandCrab ransomware can decrypt their files for free using the decryptor

The GandCrab ransomware decryptor has been released by the Romanian Police (IGPR) under the supervision of the General Prosecutor’s Office (DIICOT) and in collaboration with the internet security company Bitdefender and Europol. Bitdefender has teamed up with Europol, the Romanian Police, and the Directorate for Investigating Organized Crime and Terrorism (DIICOT) to release a free […]

Pierluigi Paganini March 01, 2018
DPA Report: Russia-linked APT28 group hacked Germany’s government network

Germany Government confirmed that hackers had breached its computer network and implanted a malware that was undetected for one year. German news agency DPA reported that Russian hackers belonging to the APT28 group (aka Fancy Bear, Pawn Storm, Sednit, Sofacy, and Strontium) have breached Germany’s foreign and interior ministries’ online networks. The agency, quoting unnamed security sources, revealed that the […]

Pierluigi Paganini February 28, 2018
Hundreds of sites based on WordPress, Joomla and CodeIgniter infected by ionCube Malware

Security researchers at the firm SiteLock have discovered that hundreds of websites have been infected with the ionCube malware. Security researchers at SiteLock have discovered that hundreds of websites have been infected with malware that masquerades as legitimate ionCube-encoded files. ionCube is an encoding technology used to protect PHP software from being viewed, changed, and run on […]

Pierluigi Paganini February 28, 2018
Experts warn Memcached DDoS attacks could be soon a dangerous threat

Security experts started observing a dangerous trend in DDoS amplification technique, Memcached DDoS Attacks. Security experts from some security firms have reported that threat actors have started abusing the memcached protocol to power distributed denial-of-service (DDoS) Attacks, so-called memcached DDoS attacks. Memcached is a free and open source, high-performance, distributed memory caching system designed to speed […]

Pierluigi Paganini February 28, 2018
Talos experts shared details of a remote code execution flaw in Adobe Acrobat Reader DC

Security experts at Cisco Talos disclosed details of a remote code execution flaw that affects Adobe Acrobat Reader DC versions 2018.009.20050 and 2017.011.30070 and earlier. Security experts at Cisco Talos shared details of a remote code execution vulnerability tracked as CVE-2018-4901, that affects Adobe Acrobat Reader DC. A remote attacker can exploit the vulnerability tricking the victim […]

Pierluigi Paganini February 28, 2018
CSE Malware ZLab – Malware Analysis Report: A new variant of Mobef Ransomware

Malware researchers at CSE Cybsec – ZLab have analyzed a new variant of Mobef ransomware, a malware that in the past mainly targeted Italian users. Malware researchers at CSE Cybsec – ZLab have analyzed a new variant of Mobef ransomware, that was involved in past attacks against Italian users. I personally obtained the sample by […]

Pierluigi Paganini February 28, 2018
A vulnerability in Facebook exposed email and details of page administrator

The security researcher Mohamed Baset discovered a vulnerability in Facebook that exposed email and other details of a page administrator. Facebook has recently addressed an information disclosure vulnerability discovered by the security researcher Mohamed Baset that exposed page administrator. According to Baset, the flaw is a “logical error” that he discovered after receiving an invitation […]

Pierluigi Paganini February 27, 2018
Recently patched CVE-2018-4878 Adobe Flash Player flaw now exploited by cybercriminals

Security researchers at Morphisec have uncovered a massive hacking campaign that is exploiting the recently patched CVE-2018-4878 Adobe Flash Player vulnerability. Threat actors are exploiting the use-after-free flaw to deliver malware. The CVE-2018-4878 vulnerability was fixed by Adobe on February 6, after security experts discovered it was used by North Korea-linked APT37 group in targeted […]

Pierluigi Paganini February 27, 2018
Changes in Apple’s iCloud Security Policies and Argument of China

Changes in Apple’s iCloud Security Policies – Apple announced to relocating the encryption key for users data in China; from the United States of America to some country in Asia! The latest chaos in the digital world regarding Apple has stricken like a bullet, as the iPhone manufacturer announced to relocating the encryption key for […]

Pierluigi Paganini February 27, 2018
Israeli mobile forensics firm Cellebrite can unlock every iPhone device on the market

The Israeli mobile forensics firm Cellebrite has designed a technology that allows it to unlock almost any iPhone, including the latest iPhone X. We have debated for a long time the legal dispute between Apple and the FBI for unlocking the San Bernardino shooter’s iPhone 5c. The tech giant refused to help the US authorities to unlock the mobile […]