Cyber Crime

Pierluigi Paganini January 15, 2018
Blackwallet hacked, hackers stole $400,000 from users’ accounts through DNS hijacking

BlackWallet.co was victims of a DNS hijacking attack, on January 13 the attackers have stolen over $400,000 from users’ accounts (roughly 670,000 Lumens). The spike in cryptocurrency values is attracting cybercriminals, the last victim is the BlackWallet.co a web-based wallet application for the Stellar Lumen cryptocurrency (XLM). The platform was victims of a DNS hijacking attack, on January […]

Pierluigi Paganini January 14, 2018
Mirai Okiru botnet targets for first time ever in the history ARC-based IoT devices

Researcher @unixfreaxjp spotted the first time ever in the history of computer engineering a Linux malware designed to infect ARC CPU, this new Linux ELF malware was dubbed MIRAI OKIRU. In August 2016 the researcher @unixfreaxjp from @MalwareMustDie team first spotted the dreaded Mirai botnet, now the same researcher is announcing a new big earthquake in the malware […]

Pierluigi Paganini January 14, 2018
Fappening – A fourth man has been charged with hacking into over 250 Apple iCloud accounts belonging to celebrities

Fappening – A fourth hacker, George Garofano (26), of North Branford, has been charged with hacking into over 250 Apple iCloud accounts belonging to celebrities. A fourth hacker, George Garofano (26), of North Branford, has been charged with hacking into over 250 Apple iCloud accounts belonging to celebrities. Garofano had been arrested by the FBI and a federal […]

Pierluigi Paganini January 13, 2018
New MaMi Malware targets macOS systems and changes DNS settings

The popular security researcher Patrick Wardle spotted MaMi malware, a new threat malware designed to hijack DNS settings on macOS devices. The cyber security expert and former NSA hacker Patrick Wardle made the headline once again, this time the researcher has spotted a new strain of malware dubbed MaMi designed to hijack DNS settings on […]

Pierluigi Paganini January 11, 2018
CSE Malware ZLab – Double Process Hollowing -The stealth process injection of the new Ursnif malware

A new variant of the infamous Ursnif malware spread in the wild and adopts a new advanced evasion technique dubbed Double Process Hollowing. Whereas the malware LockPos, famous for its new incredibly advanced and sophisticated evasion technique, spread and affected many Points of Sale, another variant spread in the wild and adopts a similar but […]

Pierluigi Paganini January 10, 2018
New Malware Dubbed LockPos Introduces New Injection Technique To Avoid Detection

Security Researchers from Cyberbit have discovered a new malware injection technique being used by a variant of Flokibot malware named LockPoS. A Point of Sale (PoS) malware is a malicious application that steals credit card data from the memory of computers connected to credit card equipment. Once infected the system, the LockPoS malware tries to gain access […]

Pierluigi Paganini January 08, 2018
Trend Micro spotted 36 malicious apps advertised as security tools in Google Play

Researchers from Trend Micro have discovered 36 malicious apps on Google Play that are posing as security tools of major firms. Once again crooks bypassed security checks implemented by Google, researchers from Trend Micro have discovered 36 malicious apps on Google Play that are posing as security tools. Crooks advertised the apps as security tools as applications […]

Pierluigi Paganini January 08, 2018
BlackBerry Mobile Website hacked, crooks installed a Coinhive’s code to mine Monero

According to Coinhive, the BlackBerry Mobile website was hacked by exploiting a critical security vulnerability in the Magento e-commerce software. The spike in the value of some cryptocurrencies like Bitcoin is attracting the interest of cyber criminals. The numbers of incidents and cyber attacks involving miners and mining scripts continue to increase and the last […]

Pierluigi Paganini January 07, 2018
Spear phishing attacks already targeting Pyeongchang Olympic Games

Hackers are already targeting the Pyeongchang Olympic Games with spear phishing attacks aimed at stealing sensitive or financial information. Security researchers from McAfee reported hackers are already targeting Pyeongchang Olympic Games, many organizations associated with the event had received spear phishing messages. Most of the targeted organizations is involved with the Olympics either in providing infrastructure or […]

Pierluigi Paganini January 05, 2018
Data breach of the Aadhaar biometric system poses a serious risk for 1 Billion Indian residents

The Tribune announced to have “purchased” a service that provided it an unrestricted access to the residents’ records in the Aadhaar system. According to The Tribune, hackers have breached the Unique Identification Authority of India’s Aadhaar biometric system and gained access to personally identifiable information (i.e. names, addresses, phone numbers) of more than 1 billion […]