Malware

Pierluigi Paganini January 22, 2016
Be careful Facebook users, you are under attack!

Facebook users are receiving malicious email delivering malware masquerading as audio message, a similar campaign also targeted WhatsApp users. Social media and instant messaging application are a privileged vector for cyber threats, in many cases bad actors exploited them to spread malicious links and infect a large number of users. Now a new campaign is targeting […]

Pierluigi Paganini January 21, 2016
A new Drydex campaign targeted British businesses

Security experts at IBM X-Force team discovered a new hacking campaign based on the infamous Dridex trojan. Security experts at IBM X-Force team discovered a new wave of attacks based on the Dridex malware targeting British businesses. The malware has targeted rich UK bank accounts in a new campaign that is operated by threat actors well-resourced, a criminal […]

Pierluigi Paganini January 21, 2016
Asacub Android Malware, the multiform threat

Asacub is a new Android threat that has been used by bad actors to infect thousands of users in Russia in a recent SMS spam campaign. According to the experts from Kaspersky Lab, the Trojan-Banker.AndroidOS.Asacub was first detected as a new spyware Trojan. The experts noticed that one of the C&C servers used by the Asacub Android malware (chugumshimusona[.]com) was also […]

Pierluigi Paganini January 20, 2016
Linux.Ekoms.1 the Linux trojan that takes screenshots

Dr Web discovered a new Malware dubbed Linux.Ekoms.1 designed to target Linux systems and takes screenshots every 30 seconds. Security experts at antivirus company Dr. Web have discovered a new Trojan dubbed Linux.Ekoms.1 designed to target Linux systems. The malware could be used to spy on the victims, it takes screenshots every 30 seconds and saves them […]

Pierluigi Paganini January 19, 2016
Tinba, a 20KB trojan that scares banks in Singapore and Indonesia

A new variant of the infamous Tinba banking trojan has emerged in the wild and is targeting financial institutions in the Asia Pacific region. Even small threats can scare the giants, this is the case of Tinba, a small malware that continues to create serious problems for financial institutions. Tinba is a popular financial trojan, the fifth version is […]

Pierluigi Paganini January 18, 2016
Some facts that probably you still ignore on the Stuxnet attack

A collection of interesting info about the Stuxnet attack published years ago by The New York Times, a must-read for experts. The popular cyber security expert Mikko Hypponen has retwitted an old blog post on the Stuxnet malware, a good opportunity to summarize the events and understand what is happened behind the scene. In 2011, The […]

Pierluigi Paganini January 15, 2016
Law enforcement arrested operators behind the MegalodonHTTP Botnet

The operators behind the MegalodonHTTP botnet have been arrested in an international joint effort of law enforcement and a private security firm. In December, Norway law enforcement arrested five people accused of running the MegalodonHTTP Remote Access Trojan (RAT) as part of a joint operation between Norway’s Kripos National Criminal Investigation Service and Europol, codenamed “OP […]

Pierluigi Paganini January 15, 2016
Hyatt hotels data breach, 250 hotels impacted in 50 countries

The Hyatt Hotels Corporation announced a total of 250 of its resorts were compromised last year in a malware-based attack that stole customer payment card information. Hyatt Hotels revealed that 250 of its resorts have been involved in the data breach suffered last year. In December the Hyatt Hotels Corporation issued an official announcement to inform its users that unknown hackers […]

Pierluigi Paganini January 15, 2016
Android banking malware SlemBunk continues to evolve

Experts at FireEye noticed a significant evolution of SlemBunk, a powerful Android Trojan is targeting bank users worldwide. In December security experts at FireEye first spotted the Android banking Trojan SlemBunk, a threat specifically designed to target mobile banking users. The trojan first variants were distributed as copies of legitimate bank apps through third-party websites. The SlemBunk Trojan […]

Pierluigi Paganini January 14, 2016
Flawed RANSOM_CRYPTEAR ransomware makes impossible the file recovery

Faulty ransomware derived from  an open source ransomware project makes files unrecoverable due to a serious coding error. The story I’m gong to tell you is incredible, a cyber criminal gang has developed a very singular ransomware called RANSOM_CRYPTEAR.B and now I’ll tell you why? According to the experts at TrendMicro, the Ransomware has built starting from […]