Cyber Crime

Pierluigi Paganini January 14, 2019
Which is the link between Ryuk ransomware and TrickBot?

FireEye and CrowdStrike discovered that threat actors behind the Ryuk ransomware are working with another cybercrime gang to gain access to target networks. In August 2018, security experts from Check Point uncovered a ransomware-based campaign aimed at organizations around the world conducted by North Korea-linked threat actor. This is the first time that a security firm […]

Pierluigi Paganini January 13, 2019
Security Affairs newsletter Round 196 – News of the week

A new round of the weekly SecurityAffairs newsletter arrived! The best news of the week with Security Affairs. Let me inform you that my new book, “Digging in the Deep Web” is online with a special deal 20% discount Kindle Edition Paper Copy Once again thank you! Blur data leak potentially exposed data of 2.4 […]

Pierluigi Paganini January 13, 2019
TA505 Group adds new ServHelper Backdoor and FlawedGrace RAT to its arsenal

Proofpoint analyzed two strains of malware tracked as ServHelper and FlawedGrace distributed through phishing campaigns by the TA505 crime gang. Security researchers at Proofpoint researchers discovered two strains of malware tracked as ServHelper and FlawedGrace distributed through phishing campaigns by the TA505 crime gang. The ServHelper is a backdoor, experts analyzed two variants of it, while […]

Pierluigi Paganini January 12, 2019
Hacktivist Martin Gottesfeld 10 years in prison for hospital cyberattack

The American hacktivist Martin Gottesfeld (34) has been sentenced to 10 years in prison for carrying out DDoS attacks against two healthcare organizations in the US in 2014. The alleged Anonymous member, Martin Gottesfeld, was accused of launching DDoS attacks against the two US healthcare organizations in 2014, the Boston Children’s Hospital and the Wayside […]

Pierluigi Paganini January 12, 2019
Z-WASP attack: hackers used Zero-Width spaces to bypass Office 365 protections

Z-WASP attack: Phishers are using a recently fixed flaw in Office 365 that allows them to bypass protections using zero-width spaces and deliver malicious messages to recipients. Microsoft recently fixed a vulnerability in Office 365 that was exploited by attackers to bypass existing phishing protections and deliver malicious messages to victims’ inboxes. The vulnerability ties with the […]

Pierluigi Paganini January 11, 2019
British hacker sentenced to jail for attack on Liberian Telecoms firms

The British hacker Daniel Kaye has been sentenced to 32 months in prison for the cyberattack on Liberian telecom firms. The British hacker Daniel Kaye (29) has been sentenced to 32 months in prison for the 2016 attack that took down telecommunications services in Liberia. Kaye pleaded guilty in December to two charges under the Computer Misuse […]

Pierluigi Paganini January 08, 2019
German youngster behind massive data leak of German politicians data

A 20-year-old hacker was arrested for the recent massive data leak that impacted hundreds of German politicians. According to the authorities, the man had already confessed. The German authorities have identified a 20-year-old hacker that stole and leaked personal data belonging to hundreds of German politicians. According to the authorities, the youngster, who lives with […]

Pierluigi Paganini January 06, 2019
Security Affairs newsletter Round 195 – News of the week

A new round of the weekly SecurityAffairs newsletter arrived! The best news of the week with Security Affairs. Let me inform you that my new book, “Digging in the Deep Web” is online with a special deal 20% discount Kindle Edition Paper Copy Once again thank you! Facebook tracks non-users via Android Apps Hackers bypassed […]

Pierluigi Paganini January 04, 2019
New NRSMiner cryptominer NSA-Linked EternalBlue Exploit

A new variant of the NRSMiner is infecting users in the southern region of Asia, most of the victims are in Vietnam (54%), Iran (16%) and Malaysia (12%). The new version leverages the EternalBlue exploit to spread, experts observed that the threat also updates existing NRSMiner installs. ETERNALBLUE is an NSA exploit that made the headlines […]

Pierluigi Paganini January 03, 2019
Hackers defaced Dublin Luas website and demand ransom

The website of the tram system in Dublin, the Luas, was hacked on Thursday, attackers claim to have the access to information stored on the organization’s systems. Attackers defaced the website of the Luas, the home page displayed a message demanding the payment of 1 bitcoin. The hackers asked the payment within 5 days threatening to “publish all data and send emails […]