Breaking News

Pierluigi Paganini December 04, 2017
Exclusive, CSE CybSec ZLAB Malware Analysis Report: The Italian Job – Android malware masqueraded as Fake Tre Updater

The CSE CybSec Z-Lab Malware Lab analyzed a new strain of malware apparently developed to target the customers of the Italian telco operator “Tre”. The malware researchers from ZLab analyzed a new strain of Android malware that appears as a fake 3MobileUpdater. The malware looks like a legitimate app used to retrieve the mobile system update, but it […]

Pierluigi Paganini December 03, 2017
PayPal-owned company TIO Networks data breach affects 1.6 million customers

PayPal confirmed that one of the companies it owns, TIO Networks, suffered a security breach, that affected 1.6 million customers. PayPal confirmed that one of the companies it owns, TIO Networks, suffered a security breach, hackers have accessed servers that stored information for 1.6 million customers. The company TIO Networks was recently acquired by PayPal for […]

Pierluigi Paganini December 03, 2017
Security Affairs newsletter Round 139 – News of the week

A new round of the weekly SecurityAffairs newsletter arrived! The best news of the week with Security Affairs. Once again thank you! ·      A new Mirai variant is rapidly spreading, around 100,000 IPs running the scans in the past 60 hours ·      Security Affairs newsletter Round 138 – News of the week ·      The Cobalt […]

Pierluigi Paganini December 03, 2017
UK National Cyber Security Centre (NCSC)’s letter warns against software made in hostile states, specifically Russia

The UK National Cyber Security Centre (NCSC) warns of supply chain risk in cloud-based products, including antivirus (AV) software developed by Russia. We have a long debated the ban of the Russian security software from US Government offices, now part of the UK intelligence is adopting the same strategy. Last week the CEO of the […]

Pierluigi Paganini December 03, 2017
Halloware Ransomware, a new malware offered for sale on the Dark Web for Only $40

The Halloware ransomware is a new malware offered for sale in the dark web, the author that goes online with the moniker Luc1F3R is selling it for just $40. According to the experts at Bleeping Computer, Luc1F3R started selling the Halloware this week through a dedicated portal on the Dark web. Luc1F3R claims to be a 17-year-old college […]

Pierluigi Paganini December 02, 2017
At least six thousand Lantronix Serial-To-Ethernet devices are leaking Telnet passwords

Security researcher discovered thousands of Lantronix Serial-to-Ethernet devices connected online that leak Telnet passwords. The security researcher Ankit Anubhav, principal researcher at NewSky Security, has discovered thousands of Serial-to-Ethernet devices connected online that leak Telnet passwords. Hackers can use the leaked passwords to launch cyber attacks against the equipment that is connected to them. Serial-to-Ethernet “device […]

Pierluigi Paganini December 02, 2017
Anonymous launch Brazilian Corrupt Public Sector Entities Data Leak

In an astonishing move, Anonymous leak public sector entities infrastructure topology data for the people of Brazil in the midst of Lava Jato scandal. The compromised data includes IP addresses from the public sector, ranging law enforcement agencies and local municipality. This data leak comes at a moment where a strong fight against corruption is […]

Pierluigi Paganini December 02, 2017
Kaspersky case – Now we know who is the NSA hacker who kept Agency’s cyber weapons at home

A former NSA hacker pleaded guilty on Friday to illegally taking classified documents home, which were later stolen by Russian cyber spies. A member of the US National Security Agency Tailored Access Operations hacking team, Nghia Hoang Pho (67) pleaded guilty in a US district court in Baltimore on Friday to one count of willful retention of national defense […]

Pierluigi Paganini December 02, 2017
Europol and law enforcement agencies dismantled a criminal ring specialized in ATM attacks and payment Card Fraud

Law enforcement agencies dismantled a criminal ring and arrested four key members responsible for ATM attacks and performing illegal transactions. European law enforcement agencies announced the success of an operation called “Neptune” that allowed to dismantle a criminal ring and arrest of four key members responsible for stealing payment card data and performing illegal transactions. The investigation supported by […]

Pierluigi Paganini December 01, 2017
Researchers discover a vulnerability in the DIRTY COW original patch

Researchers discovered that the original patch for the Dirty COW vulnerability (CVE-2016-5195) is affected by a security flaw. The original patch for the Dirty COW vulnerability (CVE-2016-5195) is affected by a security flaw that could be exploited by an attacker to run local code on affected systems and exploit a race condition to perform a privilege escalation […]