Cyber Crime

Pierluigi Paganini March 19, 2020
CERT France – Pysa ransomware is targeting local governments

CERT France is warning of a new wave of attacks using Pysa ransomware (Mespinoza) that is targeting local governments. CERT France cyber-security agency is warning about a new wave of ransomware attack that is targeting the networks of local government authorities. Operators behind this campaign are spreading a new version of the Mespinoza ransomware (aka […]

Pierluigi Paganini March 19, 2020
Coronavirus news used by Emotet and Trickbot to evade detection

Threat actors exploit the interest in the Coronavirus outbreak while infections increase worldwide, new campaigns aim at spreading TrickBot and Emotet Trojans. Experts warn of new Coronavirus-themed attacks that are spreading TrickBot and Emotet Trojans. Operators behind these campaigns are using new Coronavirus-themed messages to attempt to bypass security software. The trend was first reported […]

Pierluigi Paganini March 18, 2020
TrueFire Guitar tutoring website was hacked, financial data might have been exposed

The online guitar tutoring website TrueFire was compromised by hackers in a classic Magecart style attack that exposed customers’ payment card data. The popular online guitar tutoring website TrueFire has suffered a ‘Magecart‘ style security breach that might have exposed customers’ personal information and payment card data. TrueFire has over 1 million users, its customer could […]

Pierluigi Paganini March 17, 2020
Operators behind Nefilim Ransomware threaten to release stolen data

Operators behind a new piece of ransomware dubbed Nefilim have started threatening victims to release stolen data like other cybercrime gangs. A new ransomware dubbed Nefilim appeared in the threat landscape at the end of February, it borrows its code from other malware, the Nemty ransomware. The main difference between the two threats is that […]

Pierluigi Paganini March 17, 2020
Most ransomware attacks take place outside the working hours

Most of the ransomware attacks targeting the enterprises occur outside working hours, during the nighttime or during the weekend. Security experts from FireEye published an interesting report on the Ransomware deployment trends, it revealed that most of the attacks (76%) against the enterprise sector occur outside working hours. FireEye compiled the report using data from […]

Pierluigi Paganini March 17, 2020
Ursnif campaign targets Italy with a new infection Chain

Malware researchers from Cybaze-Yoroi ZLab have uncovered a new Ursnif campaign that is targeting Italy with a new infection chain. Introduction Ursnif is one of the most and widespread common threats today delivered through malspam campaigns. It appeared on the threat landscape about 13 years ago and gained its popularity since 2014 when its source […]

Pierluigi Paganini March 17, 2020
The parabola of a prolific cyber-criminal known as Dton

Check Point researchers detailed the activity of a prolific cyber-criminal known as ‘Dton’ that earned at least $100,000 US from his operations. Over the past few months, experts at Check Point have monitored the activity of a prolific cyber-criminal known as ‘Dton’. The man is active at least since 2013 and already earned at least […]

Pierluigi Paganini March 17, 2020
Attackers use a new CoronaVirus Ransomware to cover Kpot Infostealer infections

Coronavirus-themed attacks continue to increase, experts observed new Coronavirus ransomware that acts as a cover for Kpot Infostealer. Last week, security experts from MalwareHunterTeam detected new ransomware dubbed CoronaVirus has been distributed through a malicious web site that was advertising a legitimate system optimization software and utilities from WiseCleaner. In this campaign, crooks are exploiting the interest […]

Pierluigi Paganini March 15, 2020
Coronavirus-themed attacks February 1 – March 15, 2020

In this post, I decided to share the details of the Coronavirus-themed attacks launched from February 1 to March 15, 2020. February 1, 2020 – Crooks start exploiting Coronavirus as bait to spread malware Security researchers warn of campaigns aimed at spreading malware that exploits media attention on the COVID-19 epidemic. February 25, 2020 – South Korea […]

Pierluigi Paganini March 15, 2020
Noooo, now Ancient Tortoise BEC scammers are launching Coronavirus-Themed attacks

A cybercrime gang focused on Business Email Compromise (BEC) has started using coronavirus-themed scam emails in its attacks. While the Coronavirus is spreading worldwide cybercriminals and nation-state actors are launching COVID19-themed attacks on a global scale. Most of the attacks aimed at spreading malware to control victims’ computers and stealing sensitive data, but now a […]