Malware

Pierluigi Paganini July 07, 2016
New Locky variant – Zepto Ransomware Appears On The Scene

New threat dubbed Zepto Ransomware is spreading out with a new email spam campaign. It is a variant of the recent Locky Ransomware. The news was recently reported in a blog post by the Cisco Talos team: “We are watching Zepto very carefully. It’s closely tied to Locky, sharing many of the same attributes,” said Craig Williams, […]

Pierluigi Paganini July 07, 2016
Eleanor malware uses a Tor backdoor to control Macs

A malicious application named EasyDoc Converter.app delivers a sophisticated malware dubbed Eleanor malware that opens a Tor backdoor on the victim’s machine. Experts from security firm Bitdefender have spotted a new malware, dubbed Eleanor malware (Backdoor.MAC.Eleanor), that once compromised Macs set up a backdoor through Tor network. The malicious application, dubbed EasyDoc Converter.app, pretend to be a […]

Pierluigi Paganini July 06, 2016
Espionage SBDH Toolkit used to target European Countries

ESET security firm has uncovered an espionage toolkit dubbed SBDH that was used in espionage campaigns targeting government organizations in Europe. Security experts from ESET security firm have spotted an espionage toolkit dubbed SBDH that was used by threat actors in hacking operations targeting government organizations in Europe. The research observed infections in many countries, including […]

Pierluigi Paganini July 05, 2016
Undetectable Adwind RAT used in targeted attacks

Experts from security firm Heimdal Security have detected a malicious spam campaign delivering attachments laced with the Adwind RAT. Experts from cyber security firm Heimdal Security has spotted a spam campaign delivering the Adwind RAT (Remote Access Trojan). The threat is a privileged weapon in the arsenal of criminal organizations, the Adwind RAT is a cross-platform malware that can […]

Pierluigi Paganini July 02, 2016
Facebook malware infected more than 10,000 users in two days

Security experts from Kaspersky monitored a phishing campaign launched to spread a Facebook malware that infected more than 10,000 users in just two days. Security experts from Kaspersky monitored a phishing campaign that hit Israeli media since June 26th. Thousands of Facebook users reported that they had been infected by a malware spread through the […]

Pierluigi Paganini July 01, 2016
Hummer Android malware already infected millions of devices

Experts from Cheetah Mobile firm revealed that the Hummer Android malware has already infected millions of smartphones worldwide. Security experts from the Cheetah Mobile firm are monitoring an Android malware dubbed Hummer since August 2014. The researchers noticed a significant increase in the number of infections in 2016, with a daily average of 1.4 million […]

Pierluigi Paganini July 01, 2016
Oh Canada! – Canucks under attack in the latest wave of banking Trojan scams

Canadian online users appear to be the current target of the latest wave of email-based phishing campaigns used to deliver banking malware. Canadian online banking users appear to be the current target of the latest wave of email-based phishing campaigns. While Canada hasn’t been exempt from banking malware attacks in the past, it appears that […]

Pierluigi Paganini June 30, 2016
Dridex and Locky authors revamped the Bart malware

The authors responsible for Dridex and Locky malware have recently made another appearance, this time with their latest release – Bart malware. Similar to other ransomware, infected users are notified of the compromise with their desktop backgrounds changed with a warning, confirming that their files have been encrypted and offering a number of URLs accessible […]

Pierluigi Paganini June 29, 2016
Hospitals Falling Victim to Old Malware

Security experts confirm that a growing number of cyber-attacks continue to hit hospitals threatening unpatched medical devices. In late 2015, MaineGeneral Health, a new state of the art hospital located in Augusta, Maine, reported that it had fallen victim to a cyberattack that leaked the names, addresses, and phone numbers for patients of its radiology services […]

Pierluigi Paganini June 28, 2016
Microsoft Office 365 targeted with massive Cerber ransomware 0-day campaign

Cloud security provider Avanan discovered a number of Cerber Ransomware variants targeting corporate Office 365 users with malicious emails. Cloud security provider Avanan spotted a number of Cerber Ransomware variants that are targeting corporate Office 365 users with spam or phishing emails leveraging on malicious file attachments. Threat actors sent an Office document that embedded malicious macros to download […]