Cyber Crime

Pierluigi Paganini June 27, 2018
Russian police detained cybercriminals who broke into the accounts of 700,000 customers of popular Internet stores

The Ministry of Internal Affairs of the Russian Federation and Group-IB have detained cybercriminals who broke into the accounts of 700,000 customers of popular Internet stores The Administration “K” of the MIA of Russia, with the assistance of Group-IB, an international company specializing in the prevention of cyberattacks and the development of information security products, […]

Pierluigi Paganini June 26, 2018
Recent spam campaigns powered by Necurs uses Internet Query File attachments

Trend Micro experts reported the Necurs botnet has been using Internet Query (IQY) files in recent spam campaigns to bypass security protections. The Necurs botnet is currently the largest spam botnet, it has been active since at least 2012 and was involved in massive campaigns spreading malware such as the Locky ransomware, the Scarab ransomware, […]

Pierluigi Paganini June 25, 2018
CSE Malware ZLab – A new variant of Ursnif Banking Trojan served by the Necurs botnet hits Italy

Malware researchers from CSE Cybsec ZLab discovered a missed link between the Necurs Botnet and a variant of the Ursnif trojan that recently hit Italy. Starting from 6th June, a new version of the infamous banking trojan Ursnif hit Italian companies. This malware is well known to the cyber-security community, the Ursnif banking Trojan was […]

Pierluigi Paganini June 24, 2018
WannaSpam – Beware messages from WannaCry-Hack-Team, it is the last hoax

WannaSpam – Many users have received a mysterious message that claims their PC was infected by WannaCry Ransomware. Crooks ask victims to pay a ransom, but it’s a scam. Many users have received a mysterious message from a group that called itself the “WannaCry-Hack-Team” that claims that WannaCry Ransomware has returned. The mail informs the recipients that their computer has […]

Pierluigi Paganini June 22, 2018
Crooks exploit CVE-2018-7602 Drupal flaw, aka Drupalgeddon3 to deliver Monero miner

Crooks are attempting to exploit a recently patched Drupal vulnerability, tracked as CVE-2018-7602, to drop Monero mining malware onto vulnerable systems. The CVE-2018-7602 flaw is a highly critical remote code execution issue, also known as Drupalgeddon3, that was addressed by the Drupal team in April with the release of versions 7.59, 8.4.8 and 8.5.3. The security patch for the […]

Pierluigi Paganini June 22, 2018
Red Alert 2.0 Android Trojan available for rent in the underground at $500 per Month

According to researchers at Trustwave, the source code of the Red Alert 2.0 Android Trojan is now available for rent on cybercrime underground forums at $500 per month. The experts discovered the latest variant because received a malicious apk via mail and analyzed it. “It all started with a spam message, which curiously had an Android App attachment. […]

Pierluigi Paganini June 21, 2018
Building a malware distribution network is too easy with Kardon Loader

Researchers at Netscout Arbor have discovered a malware downloader advertised on underground forums as a paid open beta product, its name is Kardon Loader. Researchers from Netscout Arbor have discovered a downloader advertised on underground forums dubbed Kardon Loader, it allows customers to build a malware distribution network or a botshop. Advs for Kardon Loader were first discovered on April 21, 2018, the author […]

Pierluigi Paganini June 20, 2018
Flight tracking service Flightradar24 suffered a data breach

The popular flight tracking service Flightradar24 has discovered a data breach that affected one of its servers. The company notified the incident to its users via email and asked them to change their passwords, affected users’ passwords have been reset. FlightRadar24 promptly reported the incident to the Swedish Data Protection Authority in order to comply with the […]

Pierluigi Paganini June 20, 2018
Hackers Steal $31 Million from South Korean cryptocurrency exchange Bithumb

Just weeks after Korean exchange Coinrail was hacked, the Bithumb crypto exchange was hacked, crooks stole over $30 million in cryptocurrency. It has happened again, for the second time in a year, the cryptocurrency exchange Bithumb has been hacked. The South Korean cryptocurrency exchange confirmed that hackers stole 35 billion won ($31.6 million) worth of cryptocurrency […]

Pierluigi Paganini June 20, 2018
ZeroFont phishing attack can bypass Office 365 protections

ZeroFont phishing attack – Crooks are using a new technique that involves manipulating font sizes to bypass Office 365 protections. According to cloud security firm Avanan, one of the detection mechanisms in Office 365 involves natural language processing to identify the content of the messages typically used in malicious emails. For example, an email including […]