Cyber Crime

Pierluigi Paganini March 01, 2018
RedDrop, a new Android Malware records ambient Audio and exfiltrate user’s data

RedDrop malware is a recently discovered mobile threat that can steal data from infected devices and also record ambient audio. Security researchers at Wandera have spotted a new sophisticated family of mobile malware dubbed RedDrop that can steal data, record audio, and intercept SMS. All data stolen from infected systems is uploaded to remote file storage systems. […]

Pierluigi Paganini March 01, 2018
Victims of the GandCrab ransomware can decrypt their files for free using the decryptor

The GandCrab ransomware decryptor has been released by the Romanian Police (IGPR) under the supervision of the General Prosecutor’s Office (DIICOT) and in collaboration with the internet security company Bitdefender and Europol. Bitdefender has teamed up with Europol, the Romanian Police, and the Directorate for Investigating Organized Crime and Terrorism (DIICOT) to release a free […]

Pierluigi Paganini February 28, 2018
Hundreds of sites based on WordPress, Joomla and CodeIgniter infected by ionCube Malware

Security researchers at the firm SiteLock have discovered that hundreds of websites have been infected with the ionCube malware. Security researchers at SiteLock have discovered that hundreds of websites have been infected with malware that masquerades as legitimate ionCube-encoded files. ionCube is an encoding technology used to protect PHP software from being viewed, changed, and run on […]

Pierluigi Paganini February 28, 2018
Experts warn Memcached DDoS attacks could be soon a dangerous threat

Security experts started observing a dangerous trend in DDoS amplification technique, Memcached DDoS Attacks. Security experts from some security firms have reported that threat actors have started abusing the memcached protocol to power distributed denial-of-service (DDoS) Attacks, so-called memcached DDoS attacks. Memcached is a free and open source, high-performance, distributed memory caching system designed to speed […]

Pierluigi Paganini February 27, 2018
Recently patched CVE-2018-4878 Adobe Flash Player flaw now exploited by cybercriminals

Security researchers at Morphisec have uncovered a massive hacking campaign that is exploiting the recently patched CVE-2018-4878 Adobe Flash Player vulnerability. Threat actors are exploiting the use-after-free flaw to deliver malware. The CVE-2018-4878 vulnerability was fixed by Adobe on February 6, after security experts discovered it was used by North Korea-linked APT37 group in targeted […]

Pierluigi Paganini February 27, 2018
Evrial: The Latest Malware That Steals Bitcoins Using the Clipboard

Evrial is a cryptocoin malware stealer discovered by the researchers at ElevenPaths which takes control of the clipboard to get “easy money”. Evrial is a cryptocoin malware stealer which takes control of the clipboard to get “easy money”. ElevenPaths has taken a deep technical dive into the malware itself, to show how it technically works, […]

Pierluigi Paganini February 26, 2018
Data Keeper Ransomware – An unusual and complex Ransom-as-a-Service platform

The Data Keeper Ransomware that infected systems in the wild was generated by a new Ransomware-as-a-Service (RaaS) service that appeared in the underground recently. A few days ago a new Ransomware-as-a-Service (RaaS) service appeared in the underground, now samples of the malware, dubbed Data Keeper Ransomware, generated with the platforms are have already been spotted in […]

Pierluigi Paganini February 25, 2018
Counterfeit Code-Signing certificates even more popular, but still too expensive

Code-signing certificates are precious commodities in the criminal underground, they are used by vxers to sign malware code to evade detection. Other precious commodities in the criminal underground are code-signing certificates, they allow vxers to sign the code for malware to evade detection. Operators of the major black markets in the darknets buy and sell code-signing certificates, but according to […]

Pierluigi Paganini February 25, 2018
Czech President wants Russian hacker Yevgeni Nikulin extradited to Russia instead of US

Czech President Milos Zeman wants the Russian hacker Yevgeni Nikulin to be extradited to Russia instead of the US, he is charged with hacking against social networks and frauds. Yevgeni Nikulin (29) was requested by the US for alleged cyber attacks on social networks and by the Russian authorities that charged him with frauds. According […]

Pierluigi Paganini February 24, 2018
2,000 Computers at Colorado DOT were infected with the SamSam Ransomware

SamSam Ransomware hit the Colorado DOT, The Department of Transportation Agency Shuts Down 2,000 Computers after the infection. SamSam ransomware made the headlines again, this time it infected over 2,000 computers at the Colorado Department of Transportation (DOT). The DOT has shut down the infected workstations and is currently working with security firm McAfee to restore the ordinary […]