Cyber Crime

Pierluigi Paganini February 03, 2020
Police are warning crooks are using cleaners to compromise businesses

Cybercriminals are planting so-called “sleepers” in cleaning companies so that they can physically access IT infrastructure and hack them. The alert was launched by a senior police officer, cyber criminals are planting so-called “sleepers” in cleaning companies so that they can gau physical access IT infrastructure and hack them. The police are urging organizations to […]

Pierluigi Paganini February 03, 2020
Ransomware brought down services of popular TV search engine TVEyes

TVEyes was brought down after its core server and engineering workstations were infected with a ransomware attack, company CEO confirmed. TVEyes is a company that manages a popular platform for monitoring TV and radio news broadcasts, it is used worldwide by PR agencies and newsrooms. On Thursday night, a ransomware attack hit the company network causing […]

Pierluigi Paganini February 03, 2020
Apollon Darknet market is allegedly pulling an exit scam

The Apollon market, one of the largest marketplaces, is likely exit scamming after the administrators have locked vendors’ accounts. The Apollon market, one of the darknet’s largest marketplaces, is likely exit scamming, vendors and customers reported suspicious behavior of its administrators. Users on Reddit are reporting that vendors can’t withdrawal funds nor sign into their […]

Pierluigi Paganini February 02, 2020
Microsoft warns TA505 changed tactic in an ongoing malware campaign

An ongoing phishing campaign launched by TA505 is using attachments featuring HTML redirectors for delivering malicious Excel docs Security experts from Microsoft have uncovered an ongoing phishing campaign launched by the TA505 cybercrime gang (aka Evil Corp) that is employing attachments featuring HTML redirectors for delivering malicious Excel docs. According to Microsoft, this is the […]

Pierluigi Paganini February 01, 2020
Crooks start exploiting Coronavirus as bait to spread malware

Security researchers warn of malspam campaigns aimed at spreading malware that exploits media attention on the coronavirus epidemic. Unscrupulous cybercriminal groups are attempting to exploit media attention on the coronavirus to infect systems worldwide. Recently, coronavirus is monopolizing media attention, users online are searching for information about the virus and the way it is rapidly […]

Pierluigi Paganini January 31, 2020
Report: Threat of Emotet and Ryuk

Experts at cyber security firm Cypher conducted a study on Portuguese domains during 2019 and concluded that Emotet and Ryuk were the most active threats Emotet, the most widespread malware worldwide and Ryuk, a ransomware type, are growing threats and real concerns for businesses and internet users in 2020. This is the conclusion of a […]

Pierluigi Paganini January 29, 2020
Wawa card breach: 30 million card records for sale in the dark web

New revelations on the Wawa card data breach suggests that the incident might have exposed 30 million customers’ data that are now available online for sale. In December 2019, Wawa convenience store chain disclosed a payment card breach, its security team discovered a PoS malware on its payment processing systems. Wawa operates more than 860 convenience retail stores, this […]

Pierluigi Paganini January 28, 2020
Cyber Threat Trends Dashboard

Marco Ramilli published the Cyber Threat Trends Dashboard, a useful tool that will allow us to better understand most active threats in real time. Introduction Information sharing is one of the most important activity that cybersecurity researchers do on daily basis. Thanks to “infosharing” activities it is possible to block or, in specific cases, to […]

Pierluigi Paganini January 28, 2020
Attacks on Citrix servers increase after the release of CVE-2019-19781 exploits

Citrix has released security patches for the recently disclosed CVE-2019-19781 flaw, but the number of attacks on vulnerable systems is increasing. Last week, Citrix addressed the actively exploited CVE-2019-19781 flaw in Citrix Application Delivery Controller (ADC), Citrix Gateway, and Citrix SD-WAN WANOP appliances. While security researchers were warning of ongoing scans for Citrix Application Delivery Controller (NetScaler […]

Pierluigi Paganini January 27, 2020
Which was the most common threat to macOS devices in 2019? Shlayer malware

Malware authors continue to show interest in macOS devices, Kaspersky experts confirmed that the Shlayer malware has been the most common threat to the macOS platform. Security experts from Kaspersky Lab revealed that the Shlayer malware was the most widespread macOS threat in 2019. In February, malware researchers at Carbon Black spotted a new strain […]