search

Date range
Filters

1036 results

Pierluigi Paganini December 15, 2017
Lazarus APT Group targets a London cryptocurrency company

Security experts from Secureworks revealed the Lazarus APT group launched a spearphishing campaign against a London cryptocurrency company. The dreaded Lazarus APT group is back and launched a spearphishing campaign against a London cryptocurrency company to steal employee credentials. The activity of the Lazarus Group surged in 2014 and 2015, its members used mostly custom-tailored malware in their attacks […]

Pierluigi Paganini December 14, 2017
US DoJ charges 3 Men with developing and running the Mirai Botnet

The US DoJ announced plea agreements for Paras Jha, Josiah White, and Dalton Norman, 21 for creating and operating the dreaded Mirai botnet. US authorities charge three men with developing and running the dreaded Mirai botnet that was involved in several massive DDoS attacks. According to documents released by the US Department of Justice (DOJ), the […]

Pierluigi Paganini December 12, 2017
A collection of 1.4 Billion Plain-Text leaked credentials is available online

A 41-gigabyte archive containing 1.4 Billion credentials in clear text was found in dark web, it had been updated at the end of November. Another monster data dump was found online, the huge archive contains over 1.4 billion email addresses, passwords, and other credentials in clear text. The huge trove of data, a 41-gigabyte archive, has been […]

Pierluigi Paganini December 11, 2017
Dark Web – The median price range for Android ransomware kits hits $200

According to the firm Carbon Black, Android ransomware kits are very popular in the dark web, and the median price range for them hits $200. According to the firm Carbon Black, Android ransomware kits are very popular in the dark web, more than 5,000 Android ransomware kit listings have been discovered in 2017. Even if most ransomware kits are still focused […]

Pierluigi Paganini December 10, 2017
Security Affairs newsletter Round 140 – News of the week

A new round of the weekly SecurityAffairs newsletter arrived! The best news of the week with Security Affairs. Once again thank you! ·      Halloware Ransomware, a new malware offered for sale on the Dark Web for Only $40 ·      PayPal-owned company TIO Networks data breach affects 1.6 million customers ·      Security Affairs newsletter Round 139 […]

Pierluigi Paganini December 07, 2017
NiceHash: security breach leads to 60 million lost – Iceman is behind?

NiceHash has been hacked, roughly to 60$ million (4,736.42 BTC) have been stolen while the bitcoin is crossing the 14k$ mark for the first time. A dark day for cryptocurrency miners, NiceHash has been hacked. Closely to 60$ millions (4,736.42 BTC) have been stolen while the bitcoin is crossing the 14k$ mark for the first […]

Pierluigi Paganini December 07, 2017
HBO hacker linked to the Iranian Charming Kitten APT group

A new report published by ClearSky linked a man accused by U.S. authorities of hacking into the systems of HBO to the Iranian cyber espionage group Charming Kitten. Experts from the security firm ClearSky have published a new detailed report on the activities of Charming Kitten APT group, also known as Newscaster and NewsBeef. The Newscaster group made the headlines […]

Pierluigi Paganini December 06, 2017
The StorageCrypt ransomware is the last malware in order of time exploiting SambaCry to target NAS Devices

StorageCrypt Ransomware is the last malware in order of time exploiting the SambaCry vulnerability, it was developed to target NAS Devices. Experts discovered a new strain of malware exploiting the SambaCry vulnerability (CVE-2017-7494), it has been called StorageCrypt Ransomware because it targets NAS Devices via SambaCry Exploit. The StorageCrypt ransomware demands between 0.4 and 2 Bitcoins ($5,000 […]

Pierluigi Paganini December 04, 2017
Experts discovered a new variant of Shadow BTCware Ransomware Variant

The security expert Michael Gillespie discovered a new variant of the Shadow BTCware Ransomware which is manually installed on unsecured systems. The security expert Michael Gillespie discovered a new variant of the BTCWare ransomware, the malicious code was spread by hacking into poorly protected remote desktop services and manually installed by crooks. The new Shadow BTCware Ransomware variant appends the .[email]-id-id.shadow extension to the encrypted files, […]

Pierluigi Paganini December 03, 2017
Security Affairs newsletter Round 139 – News of the week

A new round of the weekly SecurityAffairs newsletter arrived! The best news of the week with Security Affairs. Once again thank you! ·      A new Mirai variant is rapidly spreading, around 100,000 IPs running the scans in the past 60 hours ·      Security Affairs newsletter Round 138 – News of the week ·      The Cobalt […]