Cyber Crime

Pierluigi Paganini March 10, 2014
Anonymous hackers hacked MtGox CEO publishing evidence of fraud

A group of anonymous hackers violated the personal blog and Reddit account of the MtGox CEO Mark Karpeles on Sunday. They claim to publish evidence of fraud. Bitcoin community was shocked by recent MtGox data breach, the Bitcoin exchange shuts down after it had announced to have suffered technical issues that forced the exchange to suspend […]

Pierluigi Paganini March 10, 2014
The marketing approach of cybercrime to phishing emails

Mark Sparshott, director at Proofpoint, explained that cybercrime manages phishing emails using techniques similar to those used by the marketing industry. Phishing is still considerable on of principal cyber threats for Internet users, it is even more used to spread malware and link to compromised websites, for this reason cybercriminals are adopting new and innovative […]

Pierluigi Paganini March 09, 2014
DNS amplification botnet available in the underground

Security expert Dancho Danchev profiled a recently released DNS amplification DDoS service available for sale in the underground. Recently the cyber security expert Dancho Danchev profiled new DNS amplification DDoS bot available in the underground, a privileged attack tool for the criminal ecosystem. DDoS attacks observed last year were characterized by an increased magnitude because attackers adopted new techniques […]

Pierluigi Paganini March 08, 2014
Tor network is increasingly attractive for cybercrime

Cyber criminals are abusing even more Tor Network for illegal activities, from botnet management to money laundering, the number of services is increasing. Tor network is even more used by cyber criminals to cover their illegal activities, the Tor community has observed, for example an alarming increase in the number of malware that abuse of […]

Pierluigi Paganini March 07, 2014
Dendroid – A new Android RAT available on the underground

Symantec discovered a new HTTP Android Remote administration tool, named Dendroid, available on the underground market for only $300. Symantec researchers have discovered a new android malware toolkit dubbed Dendroid, early 2014 the company also detected AndroRAT, an Android Remote admin tool which is believed to be the first malware APK binder. Thanks to the diffusion of the Google […]

Pierluigi Paganini March 06, 2014
FireEye 2013 Advanced Threat Report on APTs campaigns

FireEye issued the 2013 Advanced Threat Report, the study provides a high-level overview of the computer network attacks by APTs discovered by the company.   Today I desire to analyze with you the data proposed by FireEye in the 2013 Advanced Threat Report (ATR), the study provides a high-level overview of the computer network attacks discovered […]

Pierluigi Paganini March 06, 2014
Trend Micro report on Chinese Mobile Underground Market

This report provides a brief overview of some basic underground activities in the mobile space in China, describing products and services. Security firm Trend Micro issued an interesting report on Chinese cybercrime which is increasingly targeting mobile platforms thanks to a vast underground offer of services and tools. Trend Micro Mobile Cybercriminal Underground Market report analyzes […]

Pierluigi Paganini March 04, 2014
SOHO pharming attack hit more that 300,000 devices worldwide

Researchers at Team Cymru published a detailed report on a large scale SOHO pharming attack that hit more that 300,000 devices worldwide. Another mass compromise of small office/home office (SOHO) wireless routers has been uncovered by researchers from security firm Team Cymru. The hackers adopted different techniques to exploit the numerous flaws discovered in the last months […]

Pierluigi Paganini March 02, 2014
Russia Today hacked, tensions from Crimea to cyberspace

Russia Today media agency has been hacked by unknown attackers just after Putin’s order to move troops to the Crimea was approved by the Parliament. The tension between Russia and Ukraine also has repercussions in the cyberspace where Russia Today, Russian principal news channel website (RT.com) has been hacked and defaced by an unknown group of […]

Pierluigi Paganini March 01, 2014
More than 360 million stolen credentials available on the black market

Hold Security firm discovered more than 360 million newly stolen credentials and around 1.25 billion email addresses available for sale on the black market. The Hold Security firm has discovered a huge volume of data for sale on the online black market, it includes credentials from more than 360 million accounts and around 1.25 billion email addresses. […]